Analysis

  • max time kernel
    117s
  • max time network
    117s
  • platform
    windows7_x64
  • resource
    win7-en-20211208
  • submitted
    01-02-2022 04:17

General

  • Target

    b9561f35b2fa188ed20de24bb67956e15858aeb67441fb31cbcfe84e1d4edc9a.exe

  • Size

    1.2MB

  • MD5

    fb2ca93f987313108abdd4a6d687783a

  • SHA1

    0783b8327a88aff87c627497d4333fd778da59be

  • SHA256

    b9561f35b2fa188ed20de24bb67956e15858aeb67441fb31cbcfe84e1d4edc9a

  • SHA512

    6fc15ca06da66661c733ed4aeeff40a11791739ab104e607262b55e217658277246cfec7b2dd586bbd58067bf1a67a4fd7e9462ffe5f591fc7a2ee1cfefcab25

Malware Config

Extracted

Family

hawkeye_reborn

Attributes
  • fields

  • name

Signatures

  • HawkEye Reborn

    HawkEye Reborn is an enhanced version of the HawkEye malware kit.

  • M00nd3v_Logger

    M00nd3v Logger is a .NET stealer/logger targeting passwords from browsers and email clients.

  • M00nD3v Logger Payload 2 IoCs

    Detects M00nD3v Logger payload in memory.

  • NirSoft MailPassView 1 IoCs

    Password recovery tool for various email clients

  • NirSoft WebBrowserPassView 1 IoCs

    Password recovery tool for various web browsers

  • Nirsoft 1 IoCs
  • Obfuscated with Agile.Net obfuscator 1 IoCs

    Detects use of the Agile.Net commercial obfuscator, which is capable of entity renaming and control flow obfuscation.

  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 12 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\b9561f35b2fa188ed20de24bb67956e15858aeb67441fb31cbcfe84e1d4edc9a.exe
    "C:\Users\Admin\AppData\Local\Temp\b9561f35b2fa188ed20de24bb67956e15858aeb67441fb31cbcfe84e1d4edc9a.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1088
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe
      "C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"
      2⤵
      • Suspicious use of AdjustPrivilegeToken
      PID:796

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/796-59-0x0000000000400000-0x0000000000490000-memory.dmp

    Filesize

    576KB

  • memory/796-61-0x0000000000400000-0x0000000000490000-memory.dmp

    Filesize

    576KB

  • memory/796-62-0x0000000000D20000-0x0000000000D96000-memory.dmp

    Filesize

    472KB

  • memory/796-63-0x0000000000DA0000-0x0000000000DA1000-memory.dmp

    Filesize

    4KB

  • memory/1088-54-0x0000000000B00000-0x0000000000C3C000-memory.dmp

    Filesize

    1.2MB

  • memory/1088-55-0x0000000000430000-0x0000000000450000-memory.dmp

    Filesize

    128KB

  • memory/1088-56-0x0000000075341000-0x0000000075343000-memory.dmp

    Filesize

    8KB

  • memory/1088-57-0x0000000004F70000-0x0000000004F71000-memory.dmp

    Filesize

    4KB

  • memory/1088-58-0x0000000004F71000-0x0000000004F72000-memory.dmp

    Filesize

    4KB