Analysis

  • max time kernel
    160s
  • max time network
    215s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220414-en
  • submitted
    24-05-2022 02:51

General

  • Target

    b683793509a2bd99451be5a4c14bbce0a19bb9323967e1bf88e91ed103c30c63.exe

  • Size

    930KB

  • MD5

    039878c2f38a2af6e43efad2397d0787

  • SHA1

    de6d8f146910b8c19868dea7fca4e5a9624fe6b3

  • SHA256

    b683793509a2bd99451be5a4c14bbce0a19bb9323967e1bf88e91ed103c30c63

  • SHA512

    bf16edf25cd81b1f0ddc076b59d630abc47664cd574072561abb9360b48583e1db2fe933fc45c2fa3e84f789551b580f4944d4ea3b18cdcca7c1f6449fc7af96

Malware Config

Extracted

Family

hawkeye_reborn

Version

10.0.0.0

Credentials

  • Protocol:
    ftp
  • Host:
    ftp.flyxpo.com
  • Port:
    21
  • Username:
    [email protected]
  • Password:
    @success2020
Mutex

8356e83d-cd79-4a4e-9208-4650f7cb48ac

Attributes
  • fields

    map[_AntiDebugger:false _AntiVirusKiller:false _BotKiller:false _ClipboardLogger:false _Delivery:2 _DisableCommandPrompt:false _DisableRegEdit:false _DisableTaskManager:false _Disablers:false _EmailPort:0 _EmailSSL:false _ExecutionDelay:10 _FTPPassword:@success2020 _FTPPort:21 _FTPSFTP:true _FTPServer:ftp.flyxpo.com _FTPUsername:[email protected] _FakeMessageIcon:0 _FakeMessageShow:false _FileBinder:false _HideFile:false _HistoryCleaner:false _Install:false _InstallLocation:0 _InstallStartup:false _InstallStartupPersistance:false _KeyStrokeLogger:false _LogInterval:10 _MeltFile:false _Mutex:8356e83d-cd79-4a4e-9208-4650f7cb48ac _PasswordStealer:true _ProcessElevation:false _ProcessProtection:false _ScreenshotLogger:false _SystemInfo:false _Version:10.0.0.0 _WebCamLogger:false _WebsiteBlocker:false _WebsiteVisitor:false _WebsiteVisitorVisible:false _ZoneID:false]

  • name

    HawkEye RebornX, Version=10.0.0.0, Culture=neutral, PublicKeyToken=null

Signatures

  • HawkEye Reborn

    HawkEye Reborn is an enhanced version of the HawkEye malware kit.

  • NirSoft MailPassView 3 IoCs

    Password recovery tool for various email clients

  • NirSoft WebBrowserPassView 3 IoCs

    Password recovery tool for various web browsers

  • Nirsoft 6 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Uses the VBS compiler for execution 1 TTPs
  • Accesses Microsoft Outlook accounts 1 TTPs 1 IoCs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 3 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 5 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 29 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\b683793509a2bd99451be5a4c14bbce0a19bb9323967e1bf88e91ed103c30c63.exe
    "C:\Users\Admin\AppData\Local\Temp\b683793509a2bd99451be5a4c14bbce0a19bb9323967e1bf88e91ed103c30c63.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1912
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\gYEPkHX" /XML "C:\Users\Admin\AppData\Local\Temp\tmp6300.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:5080
    • C:\Users\Admin\AppData\Local\Temp\b683793509a2bd99451be5a4c14bbce0a19bb9323967e1bf88e91ed103c30c63.exe
      "{path}"
      2⤵
      • Suspicious use of SetThreadContext
      • Suspicious use of WriteProcessMemory
      PID:4880
      • C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe
        "C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe" /stext "C:\Users\Admin\AppData\Local\Temp\tmpB546.tmp"
        3⤵
        • Suspicious behavior: EnumeratesProcesses
        PID:1164
      • C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe
        "C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe" /stext "C:\Users\Admin\AppData\Local\Temp\tmpB95E.tmp"
        3⤵
        • Accesses Microsoft Outlook accounts
        PID:1752

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Microsoft\CLR_v2.0_32\UsageLogs\b683793509a2bd99451be5a4c14bbce0a19bb9323967e1bf88e91ed103c30c63.exe.log

    Filesize

    496B

    MD5

    cb76b18ebed3a9f05a14aed43d35fba6

    SHA1

    836a4b4e351846fca08b84149cb734cb59b8c0d6

    SHA256

    8d0edecf54cbbdf7981c8e41a3ed8621503188a87415f9af0fb8d890b138c349

    SHA512

    7631141e4a6dda29452ada666326837372cd3d045f773006f63d9eff15d9432ed00029d9108a72c1a3b858377600a2aab2c9ec03764285c8801b6019babcf21c

  • C:\Users\Admin\AppData\Local\Temp\tmp6300.tmp

    Filesize

    1KB

    MD5

    518057c8cbf565b7e6f7b24816101c80

    SHA1

    5c2a3118fe2837924154b9936c8ab221cb3298f0

    SHA256

    d827e3c7762b18ec3a42e71d06df69e39925c0b08cee9504df4f00034cebb57b

    SHA512

    e8cb4768c5907d8684d3fa145bc611155c13cb6db4c45f9b756f4cab6325020a0abd9c1d22e49af8cf49c26a1ed933452c377c42860e337a35ae995f1a24621c

  • C:\Users\Admin\AppData\Local\Temp\tmpB546.tmp

    Filesize

    4KB

    MD5

    a44410c464bc23ac615f732de976447c

    SHA1

    e13bb8bfa077dd78dda795b3c21750f217ba4d36

    SHA256

    a1a6fab77bd9c6713b610b41cb025ba806b8fd64fb80b862e1c44ab2277545a6

    SHA512

    15e8af0f65161d9ffe068f10083bb2aebfa9be89a36ca6816853f05b58dd05ea46c5abd2f306a354b6ce9eeab20f26a900c6cf3233553bacf168dcbefb79e31a

  • memory/1164-138-0x0000000000400000-0x000000000045C000-memory.dmp

    Filesize

    368KB

  • memory/1164-137-0x0000000000000000-mapping.dmp

  • memory/1164-141-0x0000000000400000-0x000000000045C000-memory.dmp

    Filesize

    368KB

  • memory/1164-140-0x0000000000400000-0x000000000045C000-memory.dmp

    Filesize

    368KB

  • memory/1752-144-0x0000000000400000-0x000000000041C000-memory.dmp

    Filesize

    112KB

  • memory/1752-146-0x0000000000400000-0x000000000041C000-memory.dmp

    Filesize

    112KB

  • memory/1752-143-0x0000000000000000-mapping.dmp

  • memory/1752-147-0x0000000000400000-0x000000000041C000-memory.dmp

    Filesize

    112KB

  • memory/1912-130-0x0000000074E80000-0x0000000075431000-memory.dmp

    Filesize

    5.7MB

  • memory/4880-136-0x0000000074E80000-0x0000000075431000-memory.dmp

    Filesize

    5.7MB

  • memory/4880-133-0x0000000000000000-mapping.dmp

  • memory/4880-134-0x0000000000400000-0x0000000000490000-memory.dmp

    Filesize

    576KB

  • memory/5080-131-0x0000000000000000-mapping.dmp