Analysis

  • max time kernel
    85s
  • max time network
    104s
  • platform
    windows7_x64
  • resource
    win7-20220715-en
  • resource tags

    arch:x64arch:x86image:win7-20220715-enlocale:en-usos:windows7-x64system
  • submitted
    20-07-2022 20:31

General

  • Target

    4d9d802de273d132846db610fa7ee558e8c7af19ceb1aa84fa22789664a2f2fb.exe

  • Size

    985KB

  • MD5

    d6aa101b1b18175f70c4a4c314f4998b

  • SHA1

    43c77052d7fe5e6fdc9eea2bcba82dfc852920b5

  • SHA256

    4d9d802de273d132846db610fa7ee558e8c7af19ceb1aa84fa22789664a2f2fb

  • SHA512

    3483af9285410eda1a0063ea08864aedbf18fee8df542fb63efbe42d1f28b4d27f774fa89529ef1ca056180f604c690ba50ceedda392805fe58165962fd00355

Malware Config

Extracted

Family

hawkeye_reborn

Attributes
  • fields

  • name

Signatures

  • HawkEye Reborn

    HawkEye Reborn is an enhanced version of the HawkEye malware kit.

  • M00nd3v_Logger

    M00nd3v Logger is a .NET stealer/logger targeting passwords from browsers and email clients.

  • M00nD3v Logger payload 4 IoCs

    Detects M00nD3v Logger payload in memory.

  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 1 IoCs
  • Drops file in Windows directory 2 IoCs
  • Modifies system certificate store 2 TTPs 4 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 9 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\4d9d802de273d132846db610fa7ee558e8c7af19ceb1aa84fa22789664a2f2fb.exe
    "C:\Users\Admin\AppData\Local\Temp\4d9d802de273d132846db610fa7ee558e8c7af19ceb1aa84fa22789664a2f2fb.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Drops file in Windows directory
    • Modifies system certificate store
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2008
    • C:\Users\Admin\AppData\Local\Temp\4d9d802de273d132846db610fa7ee558e8c7af19ceb1aa84fa22789664a2f2fb.exe
      "C:\Users\Admin\AppData\Local\Temp\4d9d802de273d132846db610fa7ee558e8c7af19ceb1aa84fa22789664a2f2fb.exe"
      2⤵
        PID:1744

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Defense Evasion

    Install Root Certificate

    1
    T1130

    Modify Registry

    1
    T1112

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/1744-58-0x00000000000F0000-0x0000000000180000-memory.dmp
      Filesize

      576KB

    • memory/1744-57-0x00000000000F0000-0x0000000000180000-memory.dmp
      Filesize

      576KB

    • memory/1744-62-0x00000000000F0000-0x0000000000180000-memory.dmp
      Filesize

      576KB

    • memory/1744-65-0x00000000000F0000-0x0000000000180000-memory.dmp
      Filesize

      576KB

    • memory/1744-67-0x0000000074E00000-0x00000000753AB000-memory.dmp
      Filesize

      5.7MB

    • memory/1744-69-0x0000000074E00000-0x00000000753AB000-memory.dmp
      Filesize

      5.7MB

    • memory/2008-54-0x0000000075791000-0x0000000075793000-memory.dmp
      Filesize

      8KB

    • memory/2008-55-0x0000000074E00000-0x00000000753AB000-memory.dmp
      Filesize

      5.7MB

    • memory/2008-56-0x0000000074E00000-0x00000000753AB000-memory.dmp
      Filesize

      5.7MB

    • memory/2008-68-0x0000000074E00000-0x00000000753AB000-memory.dmp
      Filesize

      5.7MB