Analysis

  • max time kernel
    125s
  • max time network
    138s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    15-03-2024 12:12

General

  • Target

    HawkEye.exe

  • Size

    232KB

  • MD5

    60fabd1a2509b59831876d5e2aa71a6b

  • SHA1

    8b91f3c4f721cb04cc4974fc91056f397ae78faa

  • SHA256

    1dacdc296fd6ef6ba817b184cce9901901c47c01d849adfa4222bfabfed61838

  • SHA512

    3e842a7d47b32942adb936cae13293eddf1a6b860abcfe7422d0fb73098264cc95656b5c6d9980fad1bf8b5c277cd846c26acaba1bef441582caf34eb1e5295a

  • SSDEEP

    3072:BMhIBKH7j7DzQi7y5bvl4YAbdY9KWvwn7XHMzqEOf64CEEl64HBVdGXPKD:BMh5H7j5g54YZKXoxOuEEl64HZAi

Malware Config

Signatures

  • Chimera 64 IoCs

    Ransomware which infects local and network files, often distributed via Dropbox links.

  • Chimera Ransomware Loader DLL 1 IoCs

    Drops/unpacks executable file which resembles Chimera's Loader.dll.

  • Renames multiple (2016) files with added filename extension

    This suggests ransomware activity of encrypting all the files on the system.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Drops desktop.ini file(s) 37 IoCs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Drops file in Program Files directory 64 IoCs
  • Modifies Internet Explorer settings 1 TTPs 35 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 4 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\HawkEye.exe
    "C:\Users\Admin\AppData\Local\Temp\HawkEye.exe"
    1⤵
    • Chimera
    • Drops desktop.ini file(s)
    • Drops file in Program Files directory
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1740
    • C:\Program Files\Internet Explorer\iexplore.exe
      "C:\Program Files\Internet Explorer\iexplore.exe" -k "C:\Users\Admin\Music\YOUR_FILES_ARE_ENCRYPTED.HTML"
      2⤵
      • Modifies Internet Explorer settings
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:2420
      • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
        "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2420 CREDAT:275457 /prefetch:2
        3⤵
        • Modifies Internet Explorer settings
        • Suspicious use of SetWindowsHookEx
        PID:2116

Network

MITRE ATT&CK Matrix ATT&CK v13

Defense Evasion

Modify Registry

1
T1112

Credential Access

Unsecured Credentials

1
T1552

Credentials In Files

1
T1552.001

Collection

Data from Local System

1
T1005

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Program Files\Java\jdk1.7.0_80\jre\YOUR_FILES_ARE_ENCRYPTED.HTML
    Filesize

    4KB

    MD5

    8096c240cc56aeab15b7a92248f3372d

    SHA1

    8f57875fd8cc89bc510224e19bc8839aa692d3bb

    SHA256

    82479e2ce20a0646b956b6e8e0f64331227d4229d7aac510e01eb18c67c10f40

    SHA512

    52c61e9c0c8998cefeea2777b17755f9ec2f1793282aa8095e85faa881d24471f3a5d3a925b33ccd496306280cef7a966fc32c4252ca293c8d409fdddd813676

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\94308059B57B3142E455B38A6EB92015
    Filesize

    67KB

    MD5

    753df6889fd7410a2e9fe333da83a429

    SHA1

    3c425f16e8267186061dd48ac1c77c122962456e

    SHA256

    b42dc237e44cbc9a43400e7d3f9cbd406dbdefd62bfe87328f8663897d69df78

    SHA512

    9d56f79410ad0cf852c74c3ef9454e7ae86e80bdd6ff67773994b48ccac71142bcf5c90635da6a056e1406e81e64674db9584928e867c55b77b59e2851cf6444

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    497a554225126a4a454978fe0297c916

    SHA1

    9b31fb68b902f6649da641366294dd151c3d7dc6

    SHA256

    3608b44161e3cc8483c069613ddefc877303d73b7c361cb128c63cb0578708a1

    SHA512

    71b5815a6745a8c7c5eda7377193a4691d36025f21227c6919804d9a66c6f53deff5dbce9d8827d3ac0f1d58d1987d7552069d851143842aac2fef57c8a11bca

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    9143270cfff9ec411f92480213e7491c

    SHA1

    c5866fee4214441cc537d129e7d6cc42d3beaf9c

    SHA256

    ccc60e5feba13c000c89a5198e7b622c003c8cc46a700a9507e7937cb2c0a82a

    SHA512

    b577b0dc9b5fc6f42a3f95d0b695398145cf22bf3ea4f11af912a66ce958de043d51708fcc2c1c5c77d5bdafbb6b79f454e653afb1e6a4cbb96bb0b4ff75d3a0

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    a992b8e3c11600f99237d0ef5a70b20f

    SHA1

    abd08c13182af9e8d4f7484748b15202bd1f2435

    SHA256

    0cebb819bce4b169eb8778ca4eb3c2f33b5c82950b81991781a43d7c029cf68a

    SHA512

    18699ac8706990fa4ac02e24a4b85b4653e8d9f89d15027a61c070268e9e60056e98f300b95703915324ec28c810f4ea870f1bd843f19b9e8ce32d38f628421c

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    46930b15e7442e893e0e01697f54a24d

    SHA1

    0ff00e16823fa7664c143430cfed2e7b523157ca

    SHA256

    074ad81e2c0a05f9f417748a030883b24affeab4607988f12074398a7948cb85

    SHA512

    a4196ed1539b133a3c9dedea621d3edff98bb5b66ef62bcaea617b4de4876b5cb39437e6a7697b92603a1062e8b1f056b285544893c3297182f4dfcbd2bc78e7

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    38e02a64f2c26749732a0c14724cdfd6

    SHA1

    64b668f2c553a4f086fc3cc494c85f0abeacccc1

    SHA256

    61d0aaf27bce6b1151890c8aecf3d4ca0cad229db2d93efd01f457ff75ada609

    SHA512

    0d702061e09308cdd009801489bea5e41488b77316447bf40e94cda74c50ff62f7f10d86e9932d1961d3ca4e3285bd8e013215023e28ab134609c1dcdd443d2f

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    c317e78de743f2aa4f98148b0d78dae3

    SHA1

    a0023390769f8cd4a9a6776f72aae408eb9a5715

    SHA256

    9bc0e4223b6b56fb5b8f09220dfe7fabf82e23968ea469998241f3a9af5fb307

    SHA512

    b77f3470c02206dd26b66d14df730dc2b06caea6225e9b5ce7cc4f7ca19ee18c8443e7c1f539554785352ae6a9adb96e8ea03e9137910490e3bb950112ba52fa

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    c79cf87f953e50f80eac9c8e57b960ae

    SHA1

    12c302c844b0d78ce65da943549053cd9e1fa1ec

    SHA256

    90e8e5e573ef5be6bb45931ba54810dc8e5cea6d0cb6e2ab7884c2d634a26248

    SHA512

    e70c543b3b2bb9dfd7f7e8d3fffb4c14f40b2b5c533fd39cb744883e75710be549018f83ee759aa22af91301a050fb0c2b74c82ad50cca1127a4a467af4ba790

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    cee8e01bdefa3e1e902ea7ff75cdbbd7

    SHA1

    96df006807a6911afaebff4404de94e3dc1ec34a

    SHA256

    89ce012fb7652ae82dd4aa6d1fea7c32633f4995c65d9c5fb6e373739bdee8c7

    SHA512

    6a57c11b35d70030ff26b8b3c522ab2fafc8d1364b07c2e3ccb44ad3e6bfcda8fb09fdb8f8da823eb2abb7606f981e9bbf91762811c699cf14b07fc74f0a8775

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    e5ca2571db808f7d964fe4410059da60

    SHA1

    ac02ff543b427f2edfaf1352af7960eb0f8ab02e

    SHA256

    3745cb1f89972848ac32cfd2033674313c532fed0de96dc4694550c171411dae

    SHA512

    8554f0c6b9157963c8ebb8a1f3d41dcad3077a0f1d424bbf6cd27d7381c8e46752040181b323eec77b32f4aa12ec1bd2646823cc9c23db32791a886595683402

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    762a6a4e97aafd0367fe69e1126985cd

    SHA1

    472be4949435ab1ae902a12538b5b53333f944fc

    SHA256

    02d8f553b9c11910c43701fd6c9306c4b81367090c8b8572e7999d251dd8935b

    SHA512

    b935293dc1ca65613d1a131525ac6ad8f93068ce1ff266364a356a287961112f163395a74a6e0743be94efaaefda4aa358389088bf5fa45248ddeb8e8ab1040c

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    b3b65f04abaf0fa939c947ab3733f01d

    SHA1

    6d9d2672046a08b928181e877ae7a1265d2efe46

    SHA256

    778fc3b5c2ec7cb9e5e632f4987541e6c23bae51c3407c5296216a511e0f5c05

    SHA512

    6c00580271745380742f99c85cc3315e070f63fb1df9c0e255e5e6db58f734262afc582ac0f2dbcaed1be5ed2271730d60b0fbe540de2236a9c1579677207a17

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    b146e12c8d62a64e91272c834170243a

    SHA1

    167c95f8f47ebabbc7f3bd570994b683f364cbf4

    SHA256

    4779b287bcaccf5a869d1202adaa23a4fd515e5b79f34168a3c42dca8925540f

    SHA512

    53dfb730b69f33ce95f2b56c641e0528858bfed54ce66ab0987fe8f217e7fb853d222fd7137d7fff038a9261cc61a7b1e000564fc35f002644b54589df46bc6b

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    4362a9ecb11cfe6707f4af456480c3a4

    SHA1

    b0d312342f482f2f2182415a700997ea6f601da7

    SHA256

    976c41e68660a918101105883fa13be893be9608e307348fb7fbcf10728c59e8

    SHA512

    bf3e086184b9050a05237f304213b6453f4ecb291f4db192fd90b39fa113e6e5fcd56a507085acc5ee076d62dd88f93ce1049136fbbc9355f77773cd37b0eac8

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    e8f43e447621369f77e583e91e7ee215

    SHA1

    b8219d443e419ed78be886f22ef8deb4efc7e7a6

    SHA256

    b2c07fcd28529cca56e749d1832b7d5ad8ced021e905e2baad65d4cc8c6ef3d9

    SHA512

    07b0b0513077cbc68d781e7ca195f99cc0bad3c3bea58b176b415feb93bcc1954ced85ccacb69122c4ceb8af6d649527f2d9e4d4a1997b11c21b53ff3e0c41cd

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    13ecb5f383e233600144a2ae389a866b

    SHA1

    02b650508d12cd57ed5b7fe8e4d4d8ba5cfbac5c

    SHA256

    95888e062429ffc2fab17fe1179a553da54a9ff4254eadfc705962356c26d5fe

    SHA512

    5771d0475e7747da85d0617c305c4d405963e14283857ea0232258fd89bc7f6dc21d1daafab382ecce19c7160c470ffaffee13681f1ce4e1fe7261df7669e1c4

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    8acd5184921772be0c28052da4f75a94

    SHA1

    3c2263300c29987435d57044a6cc2aa517a97531

    SHA256

    1ca4443041d24ee12ee4e3a214ae29535fdf999a6adab20bbdb6e8ac67defcd9

    SHA512

    9ded4b2f8ef9ef21cc0bacd71e1578873ad2aa927df500d675954b6fdf2fffdd048e4f46da9d9d9147143998d76278d870d24b0654cbda1a3140f465387386c0

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    d5e99573683409c966a795915ce459b4

    SHA1

    986b5866a71fbb62fc2468d4605ff0c0d76604ac

    SHA256

    e47915f7a3d2b78822726ea1c5a6d130980ebe7f27ae03962992ca80a5e69083

    SHA512

    c6213784d9af49647d23cb3da26bb894962a6084bb316d2bc849f33c7f94388faa050060e7524afe35d733cea7eaa1652c59b045aabd612bb7fb56cea5b2796c

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    9cfd27e0dfbd92f49d1516df68e0369a

    SHA1

    e98c94a6aa9cf54421e6c51f1624d3a53c266b4b

    SHA256

    f5cfe2317577e57abf3c335e5cfdee00ec9b52bc2f9b289ec714fd9ea23c05bc

    SHA512

    7610308623e765f37f9a2b38f9e1e7e666fdd5ee00642559031aec9a35f5f8429396ac1d33101e745dca3e7ad9d011731a972f3daefe176b97538526023e1729

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    de200053a2f8510f7f457bdfeabf8d10

    SHA1

    3a6e271594968e7aa9ae83d08fa483c180e371d8

    SHA256

    12260cd53288e604a79442c1c24ab5630d77b654fe6510fb9a9a82f87bc72162

    SHA512

    b54d4adb147d682dc98a2efd69e10e8e2264539e0ac30d1a19bce00a287395912fa05cbd68aa31164f4ecee6b4124713f84f6fe123369b9e28def945fa60a8da

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    689ed9afa69ecc9c27b101ba0109722e

    SHA1

    fb79e692445465769b6194420f71c362bf622b50

    SHA256

    5dd171c86190a4f7ccc18bf4c4ad2381104b91e65c7e998f36a267210f902dad

    SHA512

    5b0f845974896d7f8527aa3dc458a3c746f66b3f0babe30bf5c85e38adc2f8b18670d020b87956f772e3b98532006d055d7c71f2bc777e984aa3287ed3e898cb

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    7b2ccb6e8bff59473171df09906c2f17

    SHA1

    0ef088d9e9c0bbfa6a73d8319dc2e84a4e4e0a03

    SHA256

    89ed4b5f6cc2db6ab944be23c6c85d3ee8ab0767b31e9ed8b4777c9c68c2befd

    SHA512

    6fff32f68a3edb4b93fd4ceb25dcc6e80bd8fca6bf37ad24c7a684d3e0c6c15717c04c229db4e73af8fa8a555a0870929ee0d5ad1fb4cd90a3b48b11d56de21d

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    8948dc25769339eec9a9209fe21c4655

    SHA1

    379e9670e6195cb1298051c40676508f16671c7b

    SHA256

    e74f6e096ace958b921895b850c664d6850a9c777a01dcf90222ec6ae7726e53

    SHA512

    91e2d53148bc63377fc9bcd553ca9f7bdbd7a0ba87c5b59bb95c0d19367e85a636ae8874bf11d0bb3e614f4a722a2e8d9014fd0ec5809438139ee75f88a2038c

  • C:\Users\Admin\AppData\Local\Temp\Cab2CAE.tmp
    Filesize

    65KB

    MD5

    ac05d27423a85adc1622c714f2cb6184

    SHA1

    b0fe2b1abddb97837ea0195be70ab2ff14d43198

    SHA256

    c6456e12e5e53287a547af4103e0397cb9697e466cf75844312dc296d43d144d

    SHA512

    6d0ef9050e41fbae680e0e59dd0f90b6ac7fea5579ef5708b69d5da33a0ece7e8b16574b58b17b64a34cc34a4ffc22b4a62c1ece61f36c4a11a0665e0536b90d

  • C:\Users\Admin\AppData\Local\Temp\Tar3240.tmp
    Filesize

    175KB

    MD5

    dd73cead4b93366cf3465c8cd32e2796

    SHA1

    74546226dfe9ceb8184651e920d1dbfb432b314e

    SHA256

    a6752b7851b591550e4625b832a393aabcc428de18d83e8593cd540f7d7cae22

    SHA512

    ce1bdd595065c94fa528badf4a6a8777893807d6789267612755df818ba6ffe55e4df429710aea29526ee4aa8ef20e25f2f05341da53992157d21ae032c0fb63

  • memory/1740-10-0x00000000004A0000-0x00000000004BA000-memory.dmp
    Filesize

    104KB

  • memory/1740-0-0x0000000074970000-0x0000000074F1B000-memory.dmp
    Filesize

    5.7MB

  • memory/1740-1-0x0000000074970000-0x0000000074F1B000-memory.dmp
    Filesize

    5.7MB

  • memory/1740-2-0x0000000000B70000-0x0000000000BB0000-memory.dmp
    Filesize

    256KB

  • memory/1740-3-0x0000000010000000-0x0000000010010000-memory.dmp
    Filesize

    64KB

  • memory/1740-8-0x0000000000600000-0x0000000000700000-memory.dmp
    Filesize

    1024KB

  • memory/1740-9-0x00000000004A0000-0x00000000004BA000-memory.dmp
    Filesize

    104KB

  • memory/1740-743-0x0000000074970000-0x0000000074F1B000-memory.dmp
    Filesize

    5.7MB

  • memory/1740-1493-0x0000000000B70000-0x0000000000BB0000-memory.dmp
    Filesize

    256KB

  • memory/1740-1499-0x0000000000600000-0x0000000000700000-memory.dmp
    Filesize

    1024KB