Analysis

  • max time kernel
    55s
  • max time network
    59s
  • platform
    windows7_x64
  • resource
    win7-20220414-en
  • submitted
    12-07-2022 09:02

General

  • Target

    4bb5700ff072f1d563a456b878481ba523cc45cd9517539dc2b640174727c9ec.exe

  • Size

    1014KB

  • MD5

    23e473332d88b997592273f52100dd71

  • SHA1

    632af0c3d2d79ce41172195bfe99c1e2aedbc1db

  • SHA256

    4bb5700ff072f1d563a456b878481ba523cc45cd9517539dc2b640174727c9ec

  • SHA512

    c6538d6a169d37b685e2ccb9f1deee365946735947b16576fb915b5988b1956da32298e641c8cf2c367813786c5e29730c83397ab0bcee9e7ba82a230e45eb5c

Malware Config

Extracted

Family

hawkeye_reborn

Attributes
  • fields

  • name

Signatures

  • HawkEye Reborn

    HawkEye Reborn is an enhanced version of the HawkEye malware kit.

  • M00nd3v_Logger

    M00nd3v Logger is a .NET stealer/logger targeting passwords from browsers and email clients.

  • M00nD3v Logger payload 4 IoCs

    Detects M00nD3v Logger payload in memory.

  • NirSoft MailPassView 1 IoCs

    Password recovery tool for various email clients

  • NirSoft WebBrowserPassView 1 IoCs

    Password recovery tool for various web browsers

  • Nirsoft 1 IoCs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 9 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\4bb5700ff072f1d563a456b878481ba523cc45cd9517539dc2b640174727c9ec.exe
    "C:\Users\Admin\AppData\Local\Temp\4bb5700ff072f1d563a456b878481ba523cc45cd9517539dc2b640174727c9ec.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1624
    • C:\Users\Admin\AppData\Local\Temp\4bb5700ff072f1d563a456b878481ba523cc45cd9517539dc2b640174727c9ec.exe
      "C:\Users\Admin\AppData\Local\Temp\4bb5700ff072f1d563a456b878481ba523cc45cd9517539dc2b640174727c9ec.exe"
      2⤵
      • Suspicious use of AdjustPrivilegeToken
      PID:956

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/956-57-0x0000000000400000-0x0000000000490000-memory.dmp
    Filesize

    576KB

  • memory/956-58-0x000000000048B20E-mapping.dmp
  • memory/956-60-0x0000000000400000-0x0000000000490000-memory.dmp
    Filesize

    576KB

  • memory/956-62-0x0000000000400000-0x0000000000490000-memory.dmp
    Filesize

    576KB

  • memory/956-63-0x0000000000AD0000-0x0000000000B46000-memory.dmp
    Filesize

    472KB

  • memory/1624-54-0x00000000011E0000-0x00000000012E4000-memory.dmp
    Filesize

    1.0MB

  • memory/1624-55-0x0000000075C71000-0x0000000075C73000-memory.dmp
    Filesize

    8KB

  • memory/1624-56-0x0000000000310000-0x0000000000320000-memory.dmp
    Filesize

    64KB