Analysis

  • max time kernel
    162s
  • max time network
    165s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-en-20220112
  • submitted
    05-02-2022 10:40

General

  • Target

    URAntWWIDAKGWvH.exe

  • Size

    938KB

  • MD5

    a6878e0f706ce30c91d3536cf7a868f9

  • SHA1

    ed2f0c27809876a2e297552fc270ea5d58c92be5

  • SHA256

    262f885facb446834a04e4af5746633127d68e9e68ce157052bad0b7404a4c16

  • SHA512

    c90b904ca16673b0efc633428d929cd7db87b8b16777b7dcd9a0af7dbb38afb074592288761f8a8ee6dbadd5b5bf28e3c9b5fb2bb017164d3d56a489bbc14879

Malware Config

Extracted

Family

hawkeye_reborn

Version

10.1.2.2

Credentials

  • Protocol:
    ftp
  • Host:
    ftp.aramrak.eu
  • Port:
    21
  • Username:
    [email protected]
  • Password:
    admin2020#
Mutex

9d0dde5f-d32b-42e1-88e9-8b122ebe267b

Attributes
  • fields

    map[_AntiDebugger:false _AntiVirusKiller:false _BotKiller:false _ClipboardLogger:false _Delivery:2 _DisableCommandPrompt:false _DisableRegEdit:false _DisableTaskManager:false _Disablers:false _EmailPort:0 _EmailSSL:false _ExecutionDelay:10 _FTPPassword:admin2020# _FTPPort:21 _FTPSFTP:true _FTPServer:ftp.aramrak.eu _FTPUsername:[email protected] _FakeMessageIcon:0 _FakeMessageShow:false _FileBinder:false _HideFile:false _HistoryCleaner:false _Install:false _InstallLocation:0 _InstallStartup:false _InstallStartupPersistance:false _KeyStrokeLogger:false _LogInterval:10 _MeltFile:false _Mutex:9d0dde5f-d32b-42e1-88e9-8b122ebe267b _PasswordStealer:true _ProcessElevation:false _ProcessProtection:false _ScreenshotLogger:false _SystemInfo:false _Version:10.1.2.2 _WebCamLogger:false _WebsiteBlocker:false _WebsiteVisitor:false _WebsiteVisitorVisible:false _ZoneID:false]

  • name

    HawkEye Keylogger - RebornX, Version=10.1.2.2, Culture=neutral, PublicKeyToken=null

Signatures

  • HawkEye Reborn

    HawkEye Reborn is an enhanced version of the HawkEye malware kit.

  • M00nd3v_Logger

    M00nd3v Logger is a .NET stealer/logger targeting passwords from browsers and email clients.

  • M00nD3v Logger Payload 1 IoCs

    Detects M00nD3v Logger payload in memory.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 1 IoCs
  • Drops file in Windows directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Checks processor information in registry 2 TTPs 2 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Modifies data under HKEY_USERS 47 IoCs
  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 11 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\URAntWWIDAKGWvH.exe
    "C:\Users\Admin\AppData\Local\Temp\URAntWWIDAKGWvH.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2336
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\DGCsZVSPdCGAaI" /XML "C:\Users\Admin\AppData\Local\Temp\tmpA6A8.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:2092
    • C:\Users\Admin\AppData\Local\Temp\URAntWWIDAKGWvH.exe
      "{path}"
      2⤵
      • Accesses Microsoft Outlook profiles
      • Suspicious use of AdjustPrivilegeToken
      • outlook_office_path
      • outlook_win_path
      PID:2060
  • C:\Windows\system32\MusNotifyIcon.exe
    %systemroot%\system32\MusNotifyIcon.exe NotifyTrayIcon 13
    1⤵
    • Checks processor information in registry
    PID:1772
  • C:\Windows\System32\svchost.exe
    C:\Windows\System32\svchost.exe -k NetworkService -p
    1⤵
    • Drops file in Windows directory
    • Modifies data under HKEY_USERS
    PID:872

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\tmpA6A8.tmp

    MD5

    b176d7bf2f7b6999c805f8b0ac28c35b

    SHA1

    fb9c5d3e3fb98da0ec969d23a2e88edbf567242a

    SHA256

    73d0dbfae9c6da4cab06b1bf3cb0424d8bc14280510e6e8c63fa4c41ef94b10a

    SHA512

    97735dc2021f509389a7689f584077db1608a718e5677a1d5e63c75c072a5d99f8822041499d36bc58c8a9177f87ffb8b25c4ea9a7a1a074c5c1d9a73a285212

  • memory/2060-137-0x0000000000400000-0x0000000000490000-memory.dmp

    Filesize

    576KB

  • memory/2060-138-0x0000000005660000-0x0000000005661000-memory.dmp

    Filesize

    4KB

  • memory/2060-139-0x0000000009D30000-0x0000000009D96000-memory.dmp

    Filesize

    408KB

  • memory/2336-130-0x00000000008D0000-0x00000000009C0000-memory.dmp

    Filesize

    960KB

  • memory/2336-131-0x0000000005930000-0x0000000005ED4000-memory.dmp

    Filesize

    5.6MB

  • memory/2336-132-0x0000000005380000-0x0000000005412000-memory.dmp

    Filesize

    584KB

  • memory/2336-133-0x0000000005260000-0x0000000005371000-memory.dmp

    Filesize

    1.1MB

  • memory/2336-134-0x0000000005530000-0x000000000553A000-memory.dmp

    Filesize

    40KB

  • memory/2336-135-0x0000000008C00000-0x0000000008C9C000-memory.dmp

    Filesize

    624KB