Analysis
-
max time kernel
153s -
max time network
183s -
platform
windows10-2004_x64 -
resource
win10v2004-20220414-en -
submitted
21-05-2022 03:32
Static task
static1
Behavioral task
behavioral1
Sample
new order.exe
Resource
win7-20220414-en
Behavioral task
behavioral2
Sample
new order.exe
Resource
win10v2004-20220414-en
General
-
Target
new order.exe
-
Size
652KB
-
MD5
f7c7f0a5013e02a835742f2ebe1720ea
-
SHA1
ac3a7698bac99d8e008c63c55077f418d4e65c1f
-
SHA256
73878e34b785ba5dd951e4af104d6f68416b07f487584a1963c5b63913615eb3
-
SHA512
d80bd0eade50e693b306a71a0542a3f8e01466f7ba4fcc09b3dc0d6cc4611c14d5e662b1ec94b7e3742f41ca164a8bd6f575e2fbfa44a527181f9adc82d347ae
Malware Config
Extracted
hawkeye_reborn
10.1.2.2
Protocol: smtp- Host:
bernini.hosting-mexico.net - Port:
26 - Username:
[email protected] - Password:
cs50@pass1
c3146bd4-fb85-4a81-9b90-72b32426f59a
-
fields
map[_AntiDebugger:false _AntiVirusKiller:false _BotKiller:false _ClipboardLogger:true _Delivery:0 _DisableCommandPrompt:false _DisableRegEdit:false _DisableTaskManager:false _Disablers:false _EmailPassword:cs50@pass1 _EmailPort:26 _EmailSSL:true _EmailServer:bernini.hosting-mexico.net _EmailUsername:[email protected] _ExecutionDelay:10 _FTPPort:0 _FTPSFTP:false _FakeMessageIcon:0 _FakeMessageShow:false _FileBinder:false _HideFile:false _HistoryCleaner:false _Install:false _InstallLocation:0 _InstallStartup:false _InstallStartupPersistance:false _KeyStrokeLogger:true _LogInterval:10 _MeltFile:false _Mutex:c3146bd4-fb85-4a81-9b90-72b32426f59a _PasswordStealer:true _ProcessElevation:false _ProcessProtection:false _ScreenshotLogger:true _SystemInfo:false _Version:10.1.2.2 _WebCamLogger:false _WebsiteBlocker:false _WebsiteVisitor:false _WebsiteVisitorVisible:false _ZoneID:false]
-
name
HawkEye Keylogger - RebornX, Version=10.1.2.2, Culture=neutral, PublicKeyToken=null
Signatures
-
HawkEye Reborn
HawkEye Reborn is an enhanced version of the HawkEye malware kit.
-
M00nd3v_Logger
M00nd3v Logger is a .NET stealer/logger targeting passwords from browsers and email clients.
-
CoreCCC Packer 1 IoCs
Detects CoreCCC packer used to load .NET malware.
resource yara_rule behavioral2/memory/1576-130-0x0000000000C90000-0x0000000000D3A000-memory.dmp coreccc -
resource yara_rule behavioral2/memory/2480-140-0x0000000000400000-0x0000000000490000-memory.dmp m00nd3v_logger -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-3751123196-3323558407-1869646069-1000\Control Panel\International\Geo\Nation new order.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-3751123196-3323558407-1869646069-1000\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 new order.exe Key opened \REGISTRY\USER\S-1-5-21-3751123196-3323558407-1869646069-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 new order.exe Key opened \REGISTRY\USER\S-1-5-21-3751123196-3323558407-1869646069-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 new order.exe -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 22 bot.whatismyipaddress.com -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 1576 set thread context of 2480 1576 new order.exe 88 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 1484 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 10 IoCs
pid Process 1576 new order.exe 1576 new order.exe 1576 new order.exe 1576 new order.exe 1576 new order.exe 1576 new order.exe 1576 new order.exe 1576 new order.exe 2480 new order.exe 2480 new order.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 1576 new order.exe Token: SeDebugPrivilege 2480 new order.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 2480 new order.exe -
Suspicious use of WriteProcessMemory 17 IoCs
description pid Process procid_target PID 1576 wrote to memory of 1484 1576 new order.exe 84 PID 1576 wrote to memory of 1484 1576 new order.exe 84 PID 1576 wrote to memory of 1484 1576 new order.exe 84 PID 1576 wrote to memory of 2484 1576 new order.exe 86 PID 1576 wrote to memory of 2484 1576 new order.exe 86 PID 1576 wrote to memory of 2484 1576 new order.exe 86 PID 1576 wrote to memory of 5036 1576 new order.exe 87 PID 1576 wrote to memory of 5036 1576 new order.exe 87 PID 1576 wrote to memory of 5036 1576 new order.exe 87 PID 1576 wrote to memory of 2480 1576 new order.exe 88 PID 1576 wrote to memory of 2480 1576 new order.exe 88 PID 1576 wrote to memory of 2480 1576 new order.exe 88 PID 1576 wrote to memory of 2480 1576 new order.exe 88 PID 1576 wrote to memory of 2480 1576 new order.exe 88 PID 1576 wrote to memory of 2480 1576 new order.exe 88 PID 1576 wrote to memory of 2480 1576 new order.exe 88 PID 1576 wrote to memory of 2480 1576 new order.exe 88 -
outlook_office_path 1 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-3751123196-3323558407-1869646069-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 new order.exe -
outlook_win_path 1 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-3751123196-3323558407-1869646069-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 new order.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\new order.exe"C:\Users\Admin\AppData\Local\Temp\new order.exe"1⤵
- Checks computer location settings
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1576 -
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /TN "Updates\RaxvLIufoL" /XML "C:\Users\Admin\AppData\Local\Temp\tmpFAB0.tmp"2⤵
- Creates scheduled task(s)
PID:1484
-
-
C:\Users\Admin\AppData\Local\Temp\new order.exe"{path}"2⤵PID:2484
-
-
C:\Users\Admin\AppData\Local\Temp\new order.exe"{path}"2⤵PID:5036
-
-
C:\Users\Admin\AppData\Local\Temp\new order.exe"{path}"2⤵
- Accesses Microsoft Outlook profiles
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- outlook_office_path
- outlook_win_path
PID:2480
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD5400f1cc1a0a0ce1cdabda365ab3368ce
SHA11ecf683f14271d84f3b6063493dce00ff5f42075
SHA256c8fa64f4b69df13ed6408fd4a204f318a36c2f38c85d4a4d42adfc9173f73765
SHA51214c8cfd58d097e5e89c8cabe1e665173f1ccf604a9ef70cdcb84116e265f90819c19c891be408e0ad7e29086a5c2ea2883b7a7d1184878dbbac63e2cabcd1c45
-
Filesize
1KB
MD5f6264158c32b00da31b993e3d20e19a9
SHA1eb9a4c7e626e7d5ec60545ea3588c35a5f6628d4
SHA25627e937d38add5396955179bafed356a040b12d918e05649d8fd9cf09b1cdd1fa
SHA512e23775d9ed4e2167f4ffa54c1dee358db43a12205a954e7f793354ee8fc6d66d4ad29468e8fdf7ff7e1e7a8273d52433bbd6e849a8ed65549a86a09102c1e95f