Analysis
-
max time kernel
149s -
max time network
150s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
23-12-2024 20:16
Static task
static1
Behavioral task
behavioral1
Sample
2024-12-23_973988a1960f8579aebf3ea79485d4dd_bkransomware_hawkeye.exe
Resource
win7-20241010-en
General
-
Target
2024-12-23_973988a1960f8579aebf3ea79485d4dd_bkransomware_hawkeye.exe
-
Size
516KB
-
MD5
973988a1960f8579aebf3ea79485d4dd
-
SHA1
1acd9279cea890185d3396f6d8e9ce8eb7dd6ec3
-
SHA256
4a7a11a303635a5e2324b96388bfde2d7cb446cdf934180663af4cdd2935aec7
-
SHA512
6e368dd9cf9f1644fcc038c375d7f52cdb8af854a0e0354ada849adebe6afca03ba1b554ae097a0c4fafda72bea35b2f8340940e02da5304886e96a3705d48a8
-
SSDEEP
6144:eoyZmTAsfJFakxaLjcMkc0Cax1PRGp6bYA0w601+dNT9/0626ASkVOAFEU/eDAy+:eoyIJsMPrP0p6bYboEdNkQ97i
Malware Config
Extracted
sality
http://89.119.67.154/testo5/
http://kukutrustnet777.info/home.gif
http://kukutrustnet888.info/home.gif
http://kukutrustnet987.info/home.gif
Signatures
-
Modifies firewall policy service 3 TTPs 3 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "1" 2024-12-23_973988a1960f8579aebf3ea79485d4dd_bkransomware_hawkeye.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" 2024-12-23_973988a1960f8579aebf3ea79485d4dd_bkransomware_hawkeye.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions = "0" 2024-12-23_973988a1960f8579aebf3ea79485d4dd_bkransomware_hawkeye.exe -
Sality family
-
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 2024-12-23_973988a1960f8579aebf3ea79485d4dd_bkransomware_hawkeye.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallOverride = "1" 2024-12-23_973988a1960f8579aebf3ea79485d4dd_bkransomware_hawkeye.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" 2024-12-23_973988a1960f8579aebf3ea79485d4dd_bkransomware_hawkeye.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UacDisableNotify = "1" 2024-12-23_973988a1960f8579aebf3ea79485d4dd_bkransomware_hawkeye.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusOverride = "1" 2024-12-23_973988a1960f8579aebf3ea79485d4dd_bkransomware_hawkeye.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" 2024-12-23_973988a1960f8579aebf3ea79485d4dd_bkransomware_hawkeye.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" 2024-12-23_973988a1960f8579aebf3ea79485d4dd_bkransomware_hawkeye.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusOverride = "1" 2024-12-23_973988a1960f8579aebf3ea79485d4dd_bkransomware_hawkeye.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" 2024-12-23_973988a1960f8579aebf3ea79485d4dd_bkransomware_hawkeye.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" 2024-12-23_973988a1960f8579aebf3ea79485d4dd_bkransomware_hawkeye.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallOverride = "1" 2024-12-23_973988a1960f8579aebf3ea79485d4dd_bkransomware_hawkeye.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" 2024-12-23_973988a1960f8579aebf3ea79485d4dd_bkransomware_hawkeye.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UacDisableNotify = "1" 2024-12-23_973988a1960f8579aebf3ea79485d4dd_bkransomware_hawkeye.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\Svc 2024-12-23_973988a1960f8579aebf3ea79485d4dd_bkransomware_hawkeye.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 2024-12-23_973988a1960f8579aebf3ea79485d4dd_bkransomware_hawkeye.exe -
resource yara_rule behavioral2/memory/4244-3-0x0000000002390000-0x000000000344A000-memory.dmp upx behavioral2/memory/4244-6-0x0000000002390000-0x000000000344A000-memory.dmp upx behavioral2/memory/4244-5-0x0000000002390000-0x000000000344A000-memory.dmp upx behavioral2/memory/4244-4-0x0000000002390000-0x000000000344A000-memory.dmp upx behavioral2/memory/4244-7-0x0000000002390000-0x000000000344A000-memory.dmp upx behavioral2/memory/4244-16-0x0000000002390000-0x000000000344A000-memory.dmp upx behavioral2/memory/4244-15-0x0000000002390000-0x000000000344A000-memory.dmp upx behavioral2/memory/4244-21-0x0000000002390000-0x000000000344A000-memory.dmp upx behavioral2/memory/4244-18-0x0000000002390000-0x000000000344A000-memory.dmp upx behavioral2/memory/4244-17-0x0000000002390000-0x000000000344A000-memory.dmp upx behavioral2/memory/4244-24-0x0000000002390000-0x000000000344A000-memory.dmp upx -
Drops file in Windows directory 2 IoCs
description ioc Process File created C:\Windows\e57827e 2024-12-23_973988a1960f8579aebf3ea79485d4dd_bkransomware_hawkeye.exe File opened for modification C:\Windows\SYSTEM.INI 2024-12-23_973988a1960f8579aebf3ea79485d4dd_bkransomware_hawkeye.exe -
System Location Discovery: System Language Discovery 1 TTPs 1 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 2024-12-23_973988a1960f8579aebf3ea79485d4dd_bkransomware_hawkeye.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 4244 2024-12-23_973988a1960f8579aebf3ea79485d4dd_bkransomware_hawkeye.exe 4244 2024-12-23_973988a1960f8579aebf3ea79485d4dd_bkransomware_hawkeye.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeDebugPrivilege 4244 2024-12-23_973988a1960f8579aebf3ea79485d4dd_bkransomware_hawkeye.exe Token: SeDebugPrivilege 4244 2024-12-23_973988a1960f8579aebf3ea79485d4dd_bkransomware_hawkeye.exe Token: SeDebugPrivilege 4244 2024-12-23_973988a1960f8579aebf3ea79485d4dd_bkransomware_hawkeye.exe Token: SeDebugPrivilege 4244 2024-12-23_973988a1960f8579aebf3ea79485d4dd_bkransomware_hawkeye.exe Token: SeDebugPrivilege 4244 2024-12-23_973988a1960f8579aebf3ea79485d4dd_bkransomware_hawkeye.exe Token: SeDebugPrivilege 4244 2024-12-23_973988a1960f8579aebf3ea79485d4dd_bkransomware_hawkeye.exe Token: SeDebugPrivilege 4244 2024-12-23_973988a1960f8579aebf3ea79485d4dd_bkransomware_hawkeye.exe Token: SeDebugPrivilege 4244 2024-12-23_973988a1960f8579aebf3ea79485d4dd_bkransomware_hawkeye.exe Token: SeDebugPrivilege 4244 2024-12-23_973988a1960f8579aebf3ea79485d4dd_bkransomware_hawkeye.exe Token: SeDebugPrivilege 4244 2024-12-23_973988a1960f8579aebf3ea79485d4dd_bkransomware_hawkeye.exe Token: SeDebugPrivilege 4244 2024-12-23_973988a1960f8579aebf3ea79485d4dd_bkransomware_hawkeye.exe Token: SeDebugPrivilege 4244 2024-12-23_973988a1960f8579aebf3ea79485d4dd_bkransomware_hawkeye.exe Token: SeDebugPrivilege 4244 2024-12-23_973988a1960f8579aebf3ea79485d4dd_bkransomware_hawkeye.exe Token: SeDebugPrivilege 4244 2024-12-23_973988a1960f8579aebf3ea79485d4dd_bkransomware_hawkeye.exe Token: SeDebugPrivilege 4244 2024-12-23_973988a1960f8579aebf3ea79485d4dd_bkransomware_hawkeye.exe Token: SeDebugPrivilege 4244 2024-12-23_973988a1960f8579aebf3ea79485d4dd_bkransomware_hawkeye.exe Token: SeDebugPrivilege 4244 2024-12-23_973988a1960f8579aebf3ea79485d4dd_bkransomware_hawkeye.exe Token: SeDebugPrivilege 4244 2024-12-23_973988a1960f8579aebf3ea79485d4dd_bkransomware_hawkeye.exe Token: SeDebugPrivilege 4244 2024-12-23_973988a1960f8579aebf3ea79485d4dd_bkransomware_hawkeye.exe Token: SeDebugPrivilege 4244 2024-12-23_973988a1960f8579aebf3ea79485d4dd_bkransomware_hawkeye.exe Token: SeDebugPrivilege 4244 2024-12-23_973988a1960f8579aebf3ea79485d4dd_bkransomware_hawkeye.exe Token: SeDebugPrivilege 4244 2024-12-23_973988a1960f8579aebf3ea79485d4dd_bkransomware_hawkeye.exe Token: SeDebugPrivilege 4244 2024-12-23_973988a1960f8579aebf3ea79485d4dd_bkransomware_hawkeye.exe Token: SeDebugPrivilege 4244 2024-12-23_973988a1960f8579aebf3ea79485d4dd_bkransomware_hawkeye.exe Token: SeDebugPrivilege 4244 2024-12-23_973988a1960f8579aebf3ea79485d4dd_bkransomware_hawkeye.exe Token: SeDebugPrivilege 4244 2024-12-23_973988a1960f8579aebf3ea79485d4dd_bkransomware_hawkeye.exe Token: SeDebugPrivilege 4244 2024-12-23_973988a1960f8579aebf3ea79485d4dd_bkransomware_hawkeye.exe Token: SeDebugPrivilege 4244 2024-12-23_973988a1960f8579aebf3ea79485d4dd_bkransomware_hawkeye.exe Token: SeDebugPrivilege 4244 2024-12-23_973988a1960f8579aebf3ea79485d4dd_bkransomware_hawkeye.exe Token: SeDebugPrivilege 4244 2024-12-23_973988a1960f8579aebf3ea79485d4dd_bkransomware_hawkeye.exe Token: SeDebugPrivilege 4244 2024-12-23_973988a1960f8579aebf3ea79485d4dd_bkransomware_hawkeye.exe Token: SeDebugPrivilege 4244 2024-12-23_973988a1960f8579aebf3ea79485d4dd_bkransomware_hawkeye.exe Token: SeDebugPrivilege 4244 2024-12-23_973988a1960f8579aebf3ea79485d4dd_bkransomware_hawkeye.exe Token: SeDebugPrivilege 4244 2024-12-23_973988a1960f8579aebf3ea79485d4dd_bkransomware_hawkeye.exe Token: SeDebugPrivilege 4244 2024-12-23_973988a1960f8579aebf3ea79485d4dd_bkransomware_hawkeye.exe Token: SeDebugPrivilege 4244 2024-12-23_973988a1960f8579aebf3ea79485d4dd_bkransomware_hawkeye.exe Token: SeDebugPrivilege 4244 2024-12-23_973988a1960f8579aebf3ea79485d4dd_bkransomware_hawkeye.exe Token: SeDebugPrivilege 4244 2024-12-23_973988a1960f8579aebf3ea79485d4dd_bkransomware_hawkeye.exe Token: SeDebugPrivilege 4244 2024-12-23_973988a1960f8579aebf3ea79485d4dd_bkransomware_hawkeye.exe Token: SeDebugPrivilege 4244 2024-12-23_973988a1960f8579aebf3ea79485d4dd_bkransomware_hawkeye.exe Token: SeDebugPrivilege 4244 2024-12-23_973988a1960f8579aebf3ea79485d4dd_bkransomware_hawkeye.exe Token: SeDebugPrivilege 4244 2024-12-23_973988a1960f8579aebf3ea79485d4dd_bkransomware_hawkeye.exe Token: SeDebugPrivilege 4244 2024-12-23_973988a1960f8579aebf3ea79485d4dd_bkransomware_hawkeye.exe Token: SeDebugPrivilege 4244 2024-12-23_973988a1960f8579aebf3ea79485d4dd_bkransomware_hawkeye.exe Token: SeDebugPrivilege 4244 2024-12-23_973988a1960f8579aebf3ea79485d4dd_bkransomware_hawkeye.exe Token: SeDebugPrivilege 4244 2024-12-23_973988a1960f8579aebf3ea79485d4dd_bkransomware_hawkeye.exe Token: SeDebugPrivilege 4244 2024-12-23_973988a1960f8579aebf3ea79485d4dd_bkransomware_hawkeye.exe Token: SeDebugPrivilege 4244 2024-12-23_973988a1960f8579aebf3ea79485d4dd_bkransomware_hawkeye.exe Token: SeDebugPrivilege 4244 2024-12-23_973988a1960f8579aebf3ea79485d4dd_bkransomware_hawkeye.exe Token: SeDebugPrivilege 4244 2024-12-23_973988a1960f8579aebf3ea79485d4dd_bkransomware_hawkeye.exe Token: SeDebugPrivilege 4244 2024-12-23_973988a1960f8579aebf3ea79485d4dd_bkransomware_hawkeye.exe Token: SeDebugPrivilege 4244 2024-12-23_973988a1960f8579aebf3ea79485d4dd_bkransomware_hawkeye.exe Token: SeDebugPrivilege 4244 2024-12-23_973988a1960f8579aebf3ea79485d4dd_bkransomware_hawkeye.exe Token: SeDebugPrivilege 4244 2024-12-23_973988a1960f8579aebf3ea79485d4dd_bkransomware_hawkeye.exe Token: SeDebugPrivilege 4244 2024-12-23_973988a1960f8579aebf3ea79485d4dd_bkransomware_hawkeye.exe Token: SeDebugPrivilege 4244 2024-12-23_973988a1960f8579aebf3ea79485d4dd_bkransomware_hawkeye.exe Token: SeDebugPrivilege 4244 2024-12-23_973988a1960f8579aebf3ea79485d4dd_bkransomware_hawkeye.exe Token: SeDebugPrivilege 4244 2024-12-23_973988a1960f8579aebf3ea79485d4dd_bkransomware_hawkeye.exe Token: SeDebugPrivilege 4244 2024-12-23_973988a1960f8579aebf3ea79485d4dd_bkransomware_hawkeye.exe Token: SeDebugPrivilege 4244 2024-12-23_973988a1960f8579aebf3ea79485d4dd_bkransomware_hawkeye.exe Token: SeDebugPrivilege 4244 2024-12-23_973988a1960f8579aebf3ea79485d4dd_bkransomware_hawkeye.exe Token: SeDebugPrivilege 4244 2024-12-23_973988a1960f8579aebf3ea79485d4dd_bkransomware_hawkeye.exe Token: SeDebugPrivilege 4244 2024-12-23_973988a1960f8579aebf3ea79485d4dd_bkransomware_hawkeye.exe Token: SeDebugPrivilege 4244 2024-12-23_973988a1960f8579aebf3ea79485d4dd_bkransomware_hawkeye.exe -
Suspicious use of SetWindowsHookEx 3 IoCs
pid Process 4244 2024-12-23_973988a1960f8579aebf3ea79485d4dd_bkransomware_hawkeye.exe 4244 2024-12-23_973988a1960f8579aebf3ea79485d4dd_bkransomware_hawkeye.exe 4244 2024-12-23_973988a1960f8579aebf3ea79485d4dd_bkransomware_hawkeye.exe -
Suspicious use of WriteProcessMemory 15 IoCs
description pid Process procid_target PID 4244 wrote to memory of 796 4244 2024-12-23_973988a1960f8579aebf3ea79485d4dd_bkransomware_hawkeye.exe 9 PID 4244 wrote to memory of 804 4244 2024-12-23_973988a1960f8579aebf3ea79485d4dd_bkransomware_hawkeye.exe 10 PID 4244 wrote to memory of 332 4244 2024-12-23_973988a1960f8579aebf3ea79485d4dd_bkransomware_hawkeye.exe 13 PID 4244 wrote to memory of 2552 4244 2024-12-23_973988a1960f8579aebf3ea79485d4dd_bkransomware_hawkeye.exe 44 PID 4244 wrote to memory of 2564 4244 2024-12-23_973988a1960f8579aebf3ea79485d4dd_bkransomware_hawkeye.exe 45 PID 4244 wrote to memory of 2700 4244 2024-12-23_973988a1960f8579aebf3ea79485d4dd_bkransomware_hawkeye.exe 47 PID 4244 wrote to memory of 3484 4244 2024-12-23_973988a1960f8579aebf3ea79485d4dd_bkransomware_hawkeye.exe 56 PID 4244 wrote to memory of 3588 4244 2024-12-23_973988a1960f8579aebf3ea79485d4dd_bkransomware_hawkeye.exe 57 PID 4244 wrote to memory of 3800 4244 2024-12-23_973988a1960f8579aebf3ea79485d4dd_bkransomware_hawkeye.exe 58 PID 4244 wrote to memory of 3920 4244 2024-12-23_973988a1960f8579aebf3ea79485d4dd_bkransomware_hawkeye.exe 59 PID 4244 wrote to memory of 4028 4244 2024-12-23_973988a1960f8579aebf3ea79485d4dd_bkransomware_hawkeye.exe 60 PID 4244 wrote to memory of 3364 4244 2024-12-23_973988a1960f8579aebf3ea79485d4dd_bkransomware_hawkeye.exe 61 PID 4244 wrote to memory of 3964 4244 2024-12-23_973988a1960f8579aebf3ea79485d4dd_bkransomware_hawkeye.exe 62 PID 4244 wrote to memory of 3896 4244 2024-12-23_973988a1960f8579aebf3ea79485d4dd_bkransomware_hawkeye.exe 74 PID 4244 wrote to memory of 772 4244 2024-12-23_973988a1960f8579aebf3ea79485d4dd_bkransomware_hawkeye.exe 76 -
System policy modification 1 TTPs 1 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 2024-12-23_973988a1960f8579aebf3ea79485d4dd_bkransomware_hawkeye.exe
Processes
-
C:\Windows\system32\fontdrvhost.exe"fontdrvhost.exe"1⤵PID:796
-
C:\Windows\system32\fontdrvhost.exe"fontdrvhost.exe"1⤵PID:804
-
C:\Windows\system32\dwm.exe"dwm.exe"1⤵PID:332
-
C:\Windows\system32\sihost.exesihost.exe1⤵PID:2552
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k UnistackSvcGroup -s CDPUserSvc1⤵PID:2564
-
C:\Windows\system32\taskhostw.exetaskhostw.exe {222A245B-E637-4AE9-A93F-A59CA119A75E}1⤵PID:2700
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:3484
-
C:\Users\Admin\AppData\Local\Temp\2024-12-23_973988a1960f8579aebf3ea79485d4dd_bkransomware_hawkeye.exe"C:\Users\Admin\AppData\Local\Temp\2024-12-23_973988a1960f8579aebf3ea79485d4dd_bkransomware_hawkeye.exe"2⤵
- Modifies firewall policy service
- UAC bypass
- Windows security bypass
- Windows security modification
- Checks whether UAC is enabled
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
- System policy modification
PID:4244
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k ClipboardSvcGroup -p -s cbdhsvc1⤵PID:3588
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}1⤵PID:3800
-
C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe"C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca1⤵PID:3920
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:4028
-
C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe"C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca1⤵PID:3364
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:3964
-
C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\InputApp\TextInputHost.exe"C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\InputApp\TextInputHost.exe" -ServerName:InputApp.AppX9jnwykgrccxc8by3hsrsh07r423xzvav.mca1⤵PID:3896
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:772
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Create or Modify System Process
1Windows Service
1Defense Evasion
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Impair Defenses
4Disable or Modify System Firewall
1Disable or Modify Tools
3Modify Registry
5