Analysis

  • max time kernel
    104s
  • max time network
    132s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220414-en
  • submitted
    24-05-2022 02:41

General

  • Target

    5bbd118658e61b2c7a841cd64b36cc0a7c707d67427c6fb6ce07e01fc4e9f257.exe

  • Size

    852KB

  • MD5

    6a5b3c998254f9ae6bdd6b036fe528c3

  • SHA1

    edeba108db2705b972d1d90392e19f633b7976f4

  • SHA256

    5bbd118658e61b2c7a841cd64b36cc0a7c707d67427c6fb6ce07e01fc4e9f257

  • SHA512

    3f2b6388a300edadb35a9350a426b9c2cfa083ec05cc6f5b69e82084ee4cc94982507e188b51d0e8a31b945fcc75c3a1983dc9477bbbe47d5de9ee40ae2296d5

Malware Config

Extracted

Family

hawkeye_reborn

Version

10.0.0.1

Credentials

  • Protocol:
    smtp
  • Host:
    mail.privateemail.com
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    WHYworry??#
Mutex

339256bf-056c-4219-93b7-6130c14205e6

Attributes
  • fields

    map[_AntiDebugger:false _AntiVirusKiller:false _BotKiller:false _ClipboardLogger:true _Delivery:0 _DisableCommandPrompt:false _DisableRegEdit:false _DisableTaskManager:false _Disablers:false _EmailPassword:WHYworry??# _EmailPort:587 _EmailSSL:true _EmailServer:mail.privateemail.com _EmailUsername:[email protected] _ExecutionDelay:10 _FTPPort:0 _FTPSFTP:false _FakeMessageIcon:0 _FakeMessageShow:false _FileBinder:false _HideFile:false _HistoryCleaner:false _Install:false _InstallLocation:0 _InstallStartup:false _InstallStartupPersistance:false _KeyStrokeLogger:true _LogInterval:10 _MeltFile:false _Mutex:339256bf-056c-4219-93b7-6130c14205e6 _PasswordStealer:true _ProcessElevation:false _ProcessProtection:false _ScreenshotLogger:true _SystemInfo:false _Version:10.0.0.1 _WebCamLogger:false _WebsiteBlocker:false _WebsiteVisitor:false _WebsiteVisitorVisible:false _ZoneID:false]

  • name

    HawkEye RebornX, Version=10.0.0.1, Culture=neutral, PublicKeyToken=null

Signatures

  • HawkEye Reborn

    HawkEye Reborn is an enhanced version of the HawkEye malware kit.

  • NirSoft MailPassView 3 IoCs

    Password recovery tool for various email clients

  • NirSoft WebBrowserPassView 3 IoCs

    Password recovery tool for various web browsers

  • Nirsoft 6 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Uses the VBS compiler for execution 1 TTPs
  • Accesses Microsoft Outlook accounts 1 TTPs 1 IoCs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 3 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 6 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 29 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\5bbd118658e61b2c7a841cd64b36cc0a7c707d67427c6fb6ce07e01fc4e9f257.exe
    "C:\Users\Admin\AppData\Local\Temp\5bbd118658e61b2c7a841cd64b36cc0a7c707d67427c6fb6ce07e01fc4e9f257.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:2784
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\nauTfrjaAF" /XML "C:\Users\Admin\AppData\Local\Temp\tmp6FB6.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:2244
    • C:\Users\Admin\AppData\Local\Temp\5bbd118658e61b2c7a841cd64b36cc0a7c707d67427c6fb6ce07e01fc4e9f257.exe
      "{path}"
      2⤵
      • Suspicious use of SetThreadContext
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:4732
      • C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe
        "C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe" /stext "C:\Users\Admin\AppData\Local\Temp\tmpF5FD.tmp"
        3⤵
        • Suspicious behavior: EnumeratesProcesses
        PID:4356
      • C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe
        "C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe" /stext "C:\Users\Admin\AppData\Local\Temp\tmpFE4B.tmp"
        3⤵
        • Accesses Microsoft Outlook accounts
        PID:2960

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Microsoft\CLR_v2.0_32\UsageLogs\5bbd118658e61b2c7a841cd64b36cc0a7c707d67427c6fb6ce07e01fc4e9f257.exe.log

    Filesize

    496B

    MD5

    cb76b18ebed3a9f05a14aed43d35fba6

    SHA1

    836a4b4e351846fca08b84149cb734cb59b8c0d6

    SHA256

    8d0edecf54cbbdf7981c8e41a3ed8621503188a87415f9af0fb8d890b138c349

    SHA512

    7631141e4a6dda29452ada666326837372cd3d045f773006f63d9eff15d9432ed00029d9108a72c1a3b858377600a2aab2c9ec03764285c8801b6019babcf21c

  • C:\Users\Admin\AppData\Local\Temp\tmp6FB6.tmp

    Filesize

    1KB

    MD5

    9491485b0077698eeccfb7bfc302fb6c

    SHA1

    4b025a3eac1a4bb675102590cf5a4c9d0fcc88f7

    SHA256

    d8bb4dc5b485fa73eeffbce7b5c7d4d26e219216c945b6d42b36ec847aef4dea

    SHA512

    77bf0e3a04c0ee619f5fd316a91737fdf843e9db6e5073cccbcf9e47835c3fc76191681bd9edf2543bdb9089390906ea540cffc7585b191b3efaa86ecd78102f

  • C:\Users\Admin\AppData\Local\Temp\tmpF5FD.tmp

    Filesize

    4KB

    MD5

    a44410c464bc23ac615f732de976447c

    SHA1

    e13bb8bfa077dd78dda795b3c21750f217ba4d36

    SHA256

    a1a6fab77bd9c6713b610b41cb025ba806b8fd64fb80b862e1c44ab2277545a6

    SHA512

    15e8af0f65161d9ffe068f10083bb2aebfa9be89a36ca6816853f05b58dd05ea46c5abd2f306a354b6ce9eeab20f26a900c6cf3233553bacf168dcbefb79e31a

  • memory/2244-131-0x0000000000000000-mapping.dmp

  • memory/2784-130-0x00000000749D0000-0x0000000074F81000-memory.dmp

    Filesize

    5.7MB

  • memory/2960-146-0x0000000000400000-0x000000000041C000-memory.dmp

    Filesize

    112KB

  • memory/2960-143-0x0000000000000000-mapping.dmp

  • memory/2960-144-0x0000000000400000-0x000000000041C000-memory.dmp

    Filesize

    112KB

  • memory/2960-147-0x0000000000400000-0x000000000041C000-memory.dmp

    Filesize

    112KB

  • memory/4356-138-0x0000000000400000-0x000000000045C000-memory.dmp

    Filesize

    368KB

  • memory/4356-137-0x0000000000000000-mapping.dmp

  • memory/4356-140-0x0000000000400000-0x000000000045C000-memory.dmp

    Filesize

    368KB

  • memory/4356-141-0x0000000000400000-0x000000000045C000-memory.dmp

    Filesize

    368KB

  • memory/4732-136-0x00000000749D0000-0x0000000074F81000-memory.dmp

    Filesize

    5.7MB

  • memory/4732-134-0x0000000000400000-0x0000000000490000-memory.dmp

    Filesize

    576KB

  • memory/4732-133-0x0000000000000000-mapping.dmp