Analysis

  • max time kernel
    66s
  • max time network
    133s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220721-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220721-enlocale:en-usos:windows10-2004-x64system
  • submitted
    25-07-2022 04:04

General

  • Target

    f298bfeead320b32fecc3e5e17b2e5e18c333637ed04a8df4008aad859d89dfd.exe

  • Size

    1.3MB

  • MD5

    c33b87f51e555f1e5317293e4a34049e

  • SHA1

    7ad16a1923c1f0298dee9bd997dbec09087938ed

  • SHA256

    f298bfeead320b32fecc3e5e17b2e5e18c333637ed04a8df4008aad859d89dfd

  • SHA512

    aed563dd5f20ba822497ba2e5cb92b15509b66971a2dc01805c0a1e2b4d3c4590766891f2080bc3a11b96fd5d41204d29795534114d5591ab040082013226409

Malware Config

Extracted

Family

hawkeye_reborn

Attributes
  • fields

  • name

Signatures

  • HawkEye Reborn

    HawkEye Reborn is an enhanced version of the HawkEye malware kit.

  • M00nd3v_Logger

    M00nd3v Logger is a .NET stealer/logger targeting passwords from browsers and email clients.

  • M00nD3v Logger payload 1 IoCs

    Detects M00nD3v Logger payload in memory.

  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\f298bfeead320b32fecc3e5e17b2e5e18c333637ed04a8df4008aad859d89dfd.exe
    "C:\Users\Admin\AppData\Local\Temp\f298bfeead320b32fecc3e5e17b2e5e18c333637ed04a8df4008aad859d89dfd.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2892
    • C:\Users\Admin\AppData\Local\Temp\f298bfeead320b32fecc3e5e17b2e5e18c333637ed04a8df4008aad859d89dfd.exe
      "C:\Users\Admin\AppData\Local\Temp\f298bfeead320b32fecc3e5e17b2e5e18c333637ed04a8df4008aad859d89dfd.exe"
      2⤵
      • Suspicious use of AdjustPrivilegeToken
      PID:4160

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\f298bfeead320b32fecc3e5e17b2e5e18c333637ed04a8df4008aad859d89dfd.exe.log
    Filesize

    1KB

    MD5

    8ec831f3e3a3f77e4a7b9cd32b48384c

    SHA1

    d83f09fd87c5bd86e045873c231c14836e76a05c

    SHA256

    7667e538030e3f8ce2886e47a01af24cb0ea70528b1e821c5d8832c5076cb982

    SHA512

    26bffa2406b66368bd412bf25869a792631455645992cdcade2dbc13a2e56fb546414a6a9223b94c96c38d89187add6678d4779a88b38b0c9e36be8527b213c3

  • memory/2892-130-0x0000000000B10000-0x0000000000C60000-memory.dmp
    Filesize

    1.3MB

  • memory/2892-131-0x0000000005BD0000-0x0000000006174000-memory.dmp
    Filesize

    5.6MB

  • memory/2892-132-0x0000000005620000-0x00000000056B2000-memory.dmp
    Filesize

    584KB

  • memory/2892-133-0x0000000005850000-0x000000000585A000-memory.dmp
    Filesize

    40KB

  • memory/2892-134-0x0000000007320000-0x00000000073BC000-memory.dmp
    Filesize

    624KB

  • memory/4160-135-0x0000000000000000-mapping.dmp
  • memory/4160-136-0x0000000000400000-0x0000000000490000-memory.dmp
    Filesize

    576KB

  • memory/4160-137-0x0000000005640000-0x00000000056A6000-memory.dmp
    Filesize

    408KB