Analysis

  • max time kernel
    170s
  • max time network
    180s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220414-en
  • submitted
    25-06-2022 02:43

General

  • Target

    a21e896e82b83828c294fbf8fdc1258a375fd935a50ab9c204c12c7f81f2feae.exe

  • Size

    709KB

  • MD5

    4aee41fcf1ad6477fcc94de85b46494c

  • SHA1

    67700ad71f58cdd989e6dfe9d93211c3b5013674

  • SHA256

    a21e896e82b83828c294fbf8fdc1258a375fd935a50ab9c204c12c7f81f2feae

  • SHA512

    c9b6fedef5397a81a9084d2d85f2783a77699e2824191e9aca90d13f3fed3f1d15bec1b9ffa7a474f074d9e90f1566af66b1288ad7792f715c97a1fb883e638a

Malware Config

Extracted

Family

hawkeye_reborn

Version

10.0.0.0

Credentials

  • Protocol:
    smtp
  • Host:
    mail.privateemail.com
  • Port:
    587
  • Username:
    sunil.jadhav@biilt.me
  • Password:
    qwerty123456
Mutex

f7da796f-56a8-438f-9eea-edc320cf5c4e

Attributes
  • fields

    map[_AntiDebugger:false _AntiVirusKiller:false _BotKiller:false _ClipboardLogger:true _Delivery:0 _DisableCommandPrompt:false _DisableRegEdit:false _DisableTaskManager:false _Disablers:false _EmailPassword:qwerty123456 _EmailPort:587 _EmailSSL:true _EmailServer:mail.privateemail.com _EmailUsername:sunil.jadhav@biilt.me _ExecutionDelay:10 _FTPPort:0 _FTPSFTP:false _FakeMessageIcon:0 _FakeMessageShow:false _FileBinder:false _HideFile:false _HistoryCleaner:false _Install:false _InstallLocation:0 _InstallStartup:false _InstallStartupPersistance:false _KeyStrokeLogger:true _LogInterval:10 _MeltFile:false _Mutex:f7da796f-56a8-438f-9eea-edc320cf5c4e _PasswordStealer:true _ProcessElevation:false _ProcessProtection:false _ScreenshotLogger:true _SystemInfo:false _Version:10.0.0.0 _WebCamLogger:false _WebsiteBlocker:false _WebsiteVisitor:false _WebsiteVisitorVisible:false _ZoneID:false]

  • name

    HawkEye RebornX, Version=10.0.0.0, Culture=neutral, PublicKeyToken=null

Signatures

  • HawkEye Reborn

    HawkEye Reborn is an enhanced version of the HawkEye malware kit.

  • NirSoft MailPassView 4 IoCs

    Password recovery tool for various email clients

  • NirSoft WebBrowserPassView 4 IoCs

    Password recovery tool for various web browsers

  • Nirsoft 8 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Uses the VBS compiler for execution 1 TTPs
  • Accesses Microsoft Outlook accounts 1 TTPs 1 IoCs
  • Suspicious use of SetThreadContext 3 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of WriteProcessMemory 29 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\a21e896e82b83828c294fbf8fdc1258a375fd935a50ab9c204c12c7f81f2feae.exe
    "C:\Users\Admin\AppData\Local\Temp\a21e896e82b83828c294fbf8fdc1258a375fd935a50ab9c204c12c7f81f2feae.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:3512
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\JzUsdBx" /XML "C:\Users\Admin\AppData\Local\Temp\tmp5AAE.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:2200
    • C:\Users\Admin\AppData\Local\Temp\a21e896e82b83828c294fbf8fdc1258a375fd935a50ab9c204c12c7f81f2feae.exe
      "C:\Users\Admin\AppData\Local\Temp\a21e896e82b83828c294fbf8fdc1258a375fd935a50ab9c204c12c7f81f2feae.exe"
      2⤵
      • Suspicious use of SetThreadContext
      • Suspicious use of WriteProcessMemory
      PID:5020
      • C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe
        "C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe" /stext "C:\Users\Admin\AppData\Local\Temp\tmpCA02.tmp"
        3⤵
        • Suspicious behavior: EnumeratesProcesses
        PID:2212
      • C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe
        "C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe" /stext "C:\Users\Admin\AppData\Local\Temp\tmpF9BE.tmp"
        3⤵
        • Accesses Microsoft Outlook accounts
        PID:1688

Network

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scripting

1
T1064

Scheduled Task

1
T1053

Persistence

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Defense Evasion

Scripting

1
T1064

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Collection

Email Collection

1
T1114

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Microsoft\CLR_v2.0_32\UsageLogs\a21e896e82b83828c294fbf8fdc1258a375fd935a50ab9c204c12c7f81f2feae.exe.log
    Filesize

    405B

    MD5

    bb02d2315b8c3d46390cc8852c350909

    SHA1

    c7eb57165fb7be0cec9a282a56449d35a3e39a53

    SHA256

    6b04fbf03b5064dc32c8cbc7e5f125339ca297622487ed4269da381fa50b7290

    SHA512

    e395ec8866c9ba864bd59bfb84a88538a053740d66e2fa83926597b2e4b357a55f794c5b39c5ae43353f4debc865ec6b4c60494da32a10e643582b6ae130d080

  • C:\Users\Admin\AppData\Local\Temp\tmp5AAE.tmp
    Filesize

    1KB

    MD5

    89e1b93876afb8d6c6fb65ad501996ce

    SHA1

    4af031f0393ce14d4a85f39c2af26482bf18b34d

    SHA256

    095f724b2c039d55a74acd19ce63430483dda048042de2694c5043e393ccd4d7

    SHA512

    76f93f134542e7928fec923e0398517a84a9e96b2394d7e4f13464256daaf9aadb17b4ac82d21277cdde501a791e2a6bcefdff905d157e0c49c1d37d64089078

  • C:\Users\Admin\AppData\Local\Temp\tmpCA02.tmp
    Filesize

    4KB

    MD5

    92b3d04dbcf7aa8eabb0096c55624068

    SHA1

    04a3b14a8f16bdd8a67f1b5d6be8c3db79c766c7

    SHA256

    84e388e2bbff6a229d99df8d7e0558e46e793106c2f3bb290c6acc06fe31fe9c

    SHA512

    fbd6a298b66e2117f68028cdf9fa1b3e441f87fa8a052ce1be628ae65116d5b2953cdc8117dce57e86475a75412b1a85f431eb0da6dd788ec5312d34ff71f9d1

  • memory/1688-152-0x0000000000400000-0x000000000041C000-memory.dmp
    Filesize

    112KB

  • memory/1688-151-0x0000000000400000-0x000000000041C000-memory.dmp
    Filesize

    112KB

  • memory/1688-150-0x0000000000400000-0x000000000041C000-memory.dmp
    Filesize

    112KB

  • memory/1688-148-0x0000000000400000-0x000000000041C000-memory.dmp
    Filesize

    112KB

  • memory/1688-147-0x0000000000000000-mapping.dmp
  • memory/2200-132-0x0000000000000000-mapping.dmp
  • memory/2212-140-0x0000000000000000-mapping.dmp
  • memory/2212-141-0x0000000000400000-0x000000000045C000-memory.dmp
    Filesize

    368KB

  • memory/2212-143-0x0000000000400000-0x000000000045C000-memory.dmp
    Filesize

    368KB

  • memory/2212-144-0x0000000000400000-0x000000000045C000-memory.dmp
    Filesize

    368KB

  • memory/2212-145-0x0000000000400000-0x000000000045C000-memory.dmp
    Filesize

    368KB

  • memory/3512-130-0x00000000752A0000-0x0000000075851000-memory.dmp
    Filesize

    5.7MB

  • memory/3512-137-0x00000000752A0000-0x0000000075851000-memory.dmp
    Filesize

    5.7MB

  • memory/3512-131-0x00000000752A0000-0x0000000075851000-memory.dmp
    Filesize

    5.7MB

  • memory/5020-139-0x00000000752A0000-0x0000000075851000-memory.dmp
    Filesize

    5.7MB

  • memory/5020-138-0x00000000752A0000-0x0000000075851000-memory.dmp
    Filesize

    5.7MB

  • memory/5020-135-0x0000000000400000-0x0000000000490000-memory.dmp
    Filesize

    576KB

  • memory/5020-134-0x0000000000000000-mapping.dmp