Analysis

  • max time kernel
    80s
  • max time network
    84s
  • platform
    windows7_x64
  • resource
    win7-20220414-en
  • submitted
    08-06-2022 04:26

General

  • Target

    1a13578cce30300c8468be6adaf29fba9282e3267555a26876bedbb4695bd6f7.exe

  • Size

    1.2MB

  • MD5

    2475fda58a0ac4c571deb76001a6d81d

  • SHA1

    f1a74f6500a64bcc2ae2a5c15d59bd96f43dd115

  • SHA256

    1a13578cce30300c8468be6adaf29fba9282e3267555a26876bedbb4695bd6f7

  • SHA512

    65e9e5d482ed5d4d68284756639265a7802f455238f9e750175ba43b5f9ba404122cc840c10da94c9416a6c4bd2ecb1da8722ba456a6bca5365bd4d9c659f940

Malware Config

Extracted

Family

hawkeye_reborn

Attributes
  • fields

  • name

Signatures

  • HawkEye Reborn

    HawkEye Reborn is an enhanced version of the HawkEye malware kit.

  • M00nd3v_Logger

    M00nd3v Logger is a .NET stealer/logger targeting passwords from browsers and email clients.

  • M00nD3v Logger Payload 7 IoCs

    Detects M00nD3v Logger payload in memory.

  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 1 IoCs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious behavior: EnumeratesProcesses 7 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 17 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\1a13578cce30300c8468be6adaf29fba9282e3267555a26876bedbb4695bd6f7.exe
    "C:\Users\Admin\AppData\Local\Temp\1a13578cce30300c8468be6adaf29fba9282e3267555a26876bedbb4695bd6f7.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1756
    • C:\Windows\SysWOW64\cmd.exe
      "cmd.exe"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:908
      • C:\Windows\SysWOW64\reg.exe
        reg add "HKCU\Software\Microsoft\Windows NT\CurrentVersion\Windows" /v Load /t REG_SZ /d "C:\Users\Admin\AppData\Local\Temp\FolderN\MATERIAL DRAWING.exe.lnk" /f
        3⤵
          PID:2020
      • C:\Users\Admin\AppData\Local\Temp\svhost.exe
        "C:\Users\Admin\AppData\Local\Temp\svhost.exe"
        2⤵
        • Executes dropped EXE
        PID:1764

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Discovery

    System Information Discovery

    1
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\FolderN\MATERIAL DRAWING.exe
      Filesize

      1.2MB

      MD5

      2475fda58a0ac4c571deb76001a6d81d

      SHA1

      f1a74f6500a64bcc2ae2a5c15d59bd96f43dd115

      SHA256

      1a13578cce30300c8468be6adaf29fba9282e3267555a26876bedbb4695bd6f7

      SHA512

      65e9e5d482ed5d4d68284756639265a7802f455238f9e750175ba43b5f9ba404122cc840c10da94c9416a6c4bd2ecb1da8722ba456a6bca5365bd4d9c659f940

    • C:\Users\Admin\AppData\Local\Temp\svhost.exe
      Filesize

      85KB

      MD5

      2e5f1cf69f92392f8829fc9c9263ae9b

      SHA1

      97b9ca766bbbdaa8c9ec960dc41b598f7fad82a5

      SHA256

      51985a57e085d8b17042f0cdc1f905380b792854733eb3275fd8fce4e3bb886b

      SHA512

      f7e096dd9d0fa3a3c04c01bf229c4b344798a4c8b7b848588c1d78cb9fadfa9b1d0fd53c1fe74d191d5561e9eb551a4a3fc918363f119ea60024dd3d67c83883

    • C:\Users\Admin\AppData\Local\Temp\svhost.exe
      Filesize

      85KB

      MD5

      2e5f1cf69f92392f8829fc9c9263ae9b

      SHA1

      97b9ca766bbbdaa8c9ec960dc41b598f7fad82a5

      SHA256

      51985a57e085d8b17042f0cdc1f905380b792854733eb3275fd8fce4e3bb886b

      SHA512

      f7e096dd9d0fa3a3c04c01bf229c4b344798a4c8b7b848588c1d78cb9fadfa9b1d0fd53c1fe74d191d5561e9eb551a4a3fc918363f119ea60024dd3d67c83883

    • \Users\Admin\AppData\Local\Temp\svhost.exe
      Filesize

      85KB

      MD5

      2e5f1cf69f92392f8829fc9c9263ae9b

      SHA1

      97b9ca766bbbdaa8c9ec960dc41b598f7fad82a5

      SHA256

      51985a57e085d8b17042f0cdc1f905380b792854733eb3275fd8fce4e3bb886b

      SHA512

      f7e096dd9d0fa3a3c04c01bf229c4b344798a4c8b7b848588c1d78cb9fadfa9b1d0fd53c1fe74d191d5561e9eb551a4a3fc918363f119ea60024dd3d67c83883

    • memory/908-57-0x0000000000000000-mapping.dmp
    • memory/1756-73-0x0000000074590000-0x0000000074B3B000-memory.dmp
      Filesize

      5.7MB

    • memory/1756-56-0x0000000074590000-0x0000000074B3B000-memory.dmp
      Filesize

      5.7MB

    • memory/1756-55-0x0000000074590000-0x0000000074B3B000-memory.dmp
      Filesize

      5.7MB

    • memory/1756-54-0x0000000075E51000-0x0000000075E53000-memory.dmp
      Filesize

      8KB

    • memory/1764-65-0x0000000000080000-0x0000000000110000-memory.dmp
      Filesize

      576KB

    • memory/1764-67-0x000000000048B1CE-mapping.dmp
    • memory/1764-69-0x0000000000080000-0x0000000000110000-memory.dmp
      Filesize

      576KB

    • memory/1764-64-0x0000000000080000-0x0000000000110000-memory.dmp
      Filesize

      576KB

    • memory/1764-70-0x0000000000080000-0x0000000000110000-memory.dmp
      Filesize

      576KB

    • memory/1764-62-0x0000000000080000-0x0000000000110000-memory.dmp
      Filesize

      576KB

    • memory/1764-75-0x0000000000080000-0x0000000000110000-memory.dmp
      Filesize

      576KB

    • memory/1764-78-0x0000000000080000-0x0000000000110000-memory.dmp
      Filesize

      576KB

    • memory/1764-61-0x0000000000080000-0x0000000000110000-memory.dmp
      Filesize

      576KB

    • memory/1764-81-0x0000000074520000-0x0000000074ACB000-memory.dmp
      Filesize

      5.7MB

    • memory/1764-82-0x0000000074520000-0x0000000074ACB000-memory.dmp
      Filesize

      5.7MB

    • memory/1764-83-0x0000000074520000-0x0000000074ACB000-memory.dmp
      Filesize

      5.7MB

    • memory/2020-58-0x0000000000000000-mapping.dmp