Analysis

  • max time kernel
    67s
  • max time network
    139s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220414-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220414-enlocale:en-usos:windows10-2004-x64system
  • submitted
    20-07-2022 20:31

General

  • Target

    4d9d802de273d132846db610fa7ee558e8c7af19ceb1aa84fa22789664a2f2fb.exe

  • Size

    985KB

  • MD5

    d6aa101b1b18175f70c4a4c314f4998b

  • SHA1

    43c77052d7fe5e6fdc9eea2bcba82dfc852920b5

  • SHA256

    4d9d802de273d132846db610fa7ee558e8c7af19ceb1aa84fa22789664a2f2fb

  • SHA512

    3483af9285410eda1a0063ea08864aedbf18fee8df542fb63efbe42d1f28b4d27f774fa89529ef1ca056180f604c690ba50ceedda392805fe58165962fd00355

Malware Config

Extracted

Family

hawkeye_reborn

Attributes
  • fields

  • name

Signatures

  • HawkEye Reborn

    HawkEye Reborn is an enhanced version of the HawkEye malware kit.

  • M00nd3v_Logger

    M00nd3v Logger is a .NET stealer/logger targeting passwords from browsers and email clients.

  • M00nD3v Logger payload 1 IoCs

    Detects M00nD3v Logger payload in memory.

  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 1 IoCs
  • Drops file in Windows directory 2 IoCs
  • Modifies system certificate store 2 TTPs 5 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\4d9d802de273d132846db610fa7ee558e8c7af19ceb1aa84fa22789664a2f2fb.exe
    "C:\Users\Admin\AppData\Local\Temp\4d9d802de273d132846db610fa7ee558e8c7af19ceb1aa84fa22789664a2f2fb.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Drops file in Windows directory
    • Modifies system certificate store
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:776
    • C:\Users\Admin\AppData\Local\Temp\4d9d802de273d132846db610fa7ee558e8c7af19ceb1aa84fa22789664a2f2fb.exe
      "C:\Users\Admin\AppData\Local\Temp\4d9d802de273d132846db610fa7ee558e8c7af19ceb1aa84fa22789664a2f2fb.exe"
      2⤵
        PID:1988

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Defense Evasion

    Install Root Certificate

    1
    T1130

    Modify Registry

    1
    T1112

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Microsoft\CLR_v2.0_32\UsageLogs\4d9d802de273d132846db610fa7ee558e8c7af19ceb1aa84fa22789664a2f2fb.exe.log
      Filesize

      518B

      MD5

      6f7d75899d5427a4ada7a840a7a04d5c

      SHA1

      99eb2c39ba43c7e65dc798fe8b52c53de03816ea

      SHA256

      a027cb814313e8be32f1be8b9d39bb0ba03263c6fde02e6b8ee69e5b925db67e

      SHA512

      4ed2f02a9966ef1511399770fbfa2a06700fe184d365284d9031041bb641cf55717797c6935e8d192620961e49cca8ad24a96cc0af883ee9b7733940f5356a24

    • memory/776-130-0x00000000750F0000-0x00000000756A1000-memory.dmp
      Filesize

      5.7MB

    • memory/776-131-0x00000000750F0000-0x00000000756A1000-memory.dmp
      Filesize

      5.7MB

    • memory/776-135-0x00000000750F0000-0x00000000756A1000-memory.dmp
      Filesize

      5.7MB

    • memory/1988-132-0x0000000000000000-mapping.dmp
    • memory/1988-133-0x0000000000400000-0x0000000000490000-memory.dmp
      Filesize

      576KB

    • memory/1988-134-0x00000000750F0000-0x00000000756A1000-memory.dmp
      Filesize

      5.7MB

    • memory/1988-136-0x00000000750F0000-0x00000000756A1000-memory.dmp
      Filesize

      5.7MB

    • memory/1988-138-0x00000000750F0000-0x00000000756A1000-memory.dmp
      Filesize

      5.7MB