Analysis

  • max time kernel
    137s
  • max time network
    154s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220414-en
  • submitted
    24-05-2022 21:04

General

  • Target

    9c2675d6e7d09f88e639b701b63cf30efa1c9f0ebc929db29e36e4014a386a8e.exe

  • Size

    736KB

  • MD5

    48c2b4f78889c8932f1daa52ad2825a2

  • SHA1

    2148c3166e87fdd857c3ced4416b3fbf4a70a2dd

  • SHA256

    9c2675d6e7d09f88e639b701b63cf30efa1c9f0ebc929db29e36e4014a386a8e

  • SHA512

    7f4194f2b992a76106667e9bcbb7be1789e7c24d8e45144ba1878108edeb08029d2e41bc874a99da1cf2b32f91d4c29a47e62d41be4b14bd10a326a96804909b

Malware Config

Extracted

Family

hawkeye_reborn

Version

10.0.0.0

Credentials

  • Protocol:
    smtp
  • Host:
    mail.privateemail.com
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    manyusd4life09
Mutex

e5c83abb-9332-4aae-abb3-f15a0d81155c

Attributes
  • fields

    map[_AntiDebugger:false _AntiVirusKiller:false _BotKiller:false _ClipboardLogger:true _Delivery:0 _DisableCommandPrompt:false _DisableRegEdit:false _DisableTaskManager:false _Disablers:false _EmailPassword:manyusd4life09 _EmailPort:587 _EmailSSL:true _EmailServer:mail.privateemail.com _EmailUsername:[email protected] _ExecutionDelay:10 _FTPPort:0 _FTPSFTP:false _FakeMessageIcon:0 _FakeMessageShow:false _FileBinder:false _HideFile:false _HistoryCleaner:false _Install:false _InstallLocation:0 _InstallStartup:false _InstallStartupPersistance:false _KeyStrokeLogger:true _LogInterval:60 _MeltFile:false _Mutex:e5c83abb-9332-4aae-abb3-f15a0d81155c _PasswordStealer:true _ProcessElevation:false _ProcessProtection:false _ScreenshotLogger:false _SystemInfo:false _Version:10.0.0.0 _WebCamLogger:false _WebsiteBlocker:false _WebsiteVisitor:false _WebsiteVisitorVisible:false _ZoneID:false]

  • name

    HawkEye RebornX, Version=10.0.0.0, Culture=neutral, PublicKeyToken=null

Signatures

  • HawkEye Reborn

    HawkEye Reborn is an enhanced version of the HawkEye malware kit.

  • NirSoft MailPassView 3 IoCs

    Password recovery tool for various email clients

  • NirSoft WebBrowserPassView 3 IoCs

    Password recovery tool for various web browsers

  • Nirsoft 6 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Uses the VBS compiler for execution 1 TTPs
  • Accesses Microsoft Outlook accounts 1 TTPs 1 IoCs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 3 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 6 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 29 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\9c2675d6e7d09f88e639b701b63cf30efa1c9f0ebc929db29e36e4014a386a8e.exe
    "C:\Users\Admin\AppData\Local\Temp\9c2675d6e7d09f88e639b701b63cf30efa1c9f0ebc929db29e36e4014a386a8e.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:4116
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\IodxdiqebhEX" /XML "C:\Users\Admin\AppData\Local\Temp\tmp3A98.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:1044
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe
      "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"
      2⤵
      • Suspicious use of SetThreadContext
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:2328
      • C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe
        "C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe" /stext "C:\Users\Admin\AppData\Local\Temp\tmp88B8.tmp"
        3⤵
        • Suspicious behavior: EnumeratesProcesses
        PID:2008
      • C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe
        "C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe" /stext "C:\Users\Admin\AppData\Local\Temp\tmp8F12.tmp"
        3⤵
        • Accesses Microsoft Outlook accounts
        PID:4048

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\tmp3A98.tmp

    Filesize

    1KB

    MD5

    5876c9ce17dad5f98122d7ec796c1fa7

    SHA1

    a5e53519b923b1a71ca25c643561147fc5096572

    SHA256

    c6d202691489780601719df183a7aa6e2e11f17d1471a991cf4797366385b012

    SHA512

    e02c32a8b9831384afed34640e7e30ba8f109035d73994b475e4b9482805941f71c4a7b590aaf39691b2d85b108d306c009911c278bae20127009c252afa46ce

  • C:\Users\Admin\AppData\Local\Temp\tmp88B8.tmp

    Filesize

    4KB

    MD5

    92b3d04dbcf7aa8eabb0096c55624068

    SHA1

    04a3b14a8f16bdd8a67f1b5d6be8c3db79c766c7

    SHA256

    84e388e2bbff6a229d99df8d7e0558e46e793106c2f3bb290c6acc06fe31fe9c

    SHA512

    fbd6a298b66e2117f68028cdf9fa1b3e441f87fa8a052ce1be628ae65116d5b2953cdc8117dce57e86475a75412b1a85f431eb0da6dd788ec5312d34ff71f9d1

  • memory/1044-137-0x0000000000000000-mapping.dmp

  • memory/2008-145-0x0000000000400000-0x000000000045C000-memory.dmp

    Filesize

    368KB

  • memory/2008-142-0x0000000000400000-0x000000000045C000-memory.dmp

    Filesize

    368KB

  • memory/2008-144-0x0000000000400000-0x000000000045C000-memory.dmp

    Filesize

    368KB

  • memory/2008-141-0x0000000000000000-mapping.dmp

  • memory/2328-139-0x0000000000000000-mapping.dmp

  • memory/2328-140-0x0000000000400000-0x0000000000490000-memory.dmp

    Filesize

    576KB

  • memory/4048-148-0x0000000000400000-0x000000000041C000-memory.dmp

    Filesize

    112KB

  • memory/4048-150-0x0000000000400000-0x000000000041C000-memory.dmp

    Filesize

    112KB

  • memory/4048-147-0x0000000000000000-mapping.dmp

  • memory/4048-151-0x0000000000400000-0x000000000041C000-memory.dmp

    Filesize

    112KB

  • memory/4116-136-0x0000000007F60000-0x0000000007FC6000-memory.dmp

    Filesize

    408KB

  • memory/4116-130-0x0000000000900000-0x00000000009BE000-memory.dmp

    Filesize

    760KB

  • memory/4116-135-0x0000000005690000-0x00000000056E6000-memory.dmp

    Filesize

    344KB

  • memory/4116-134-0x0000000005360000-0x000000000536A000-memory.dmp

    Filesize

    40KB

  • memory/4116-133-0x0000000005470000-0x0000000005502000-memory.dmp

    Filesize

    584KB

  • memory/4116-132-0x0000000005A20000-0x0000000005FC4000-memory.dmp

    Filesize

    5.6MB

  • memory/4116-131-0x00000000053D0000-0x000000000546C000-memory.dmp

    Filesize

    624KB