Analysis

  • max time kernel
    129s
  • max time network
    157s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220414-en
  • submitted
    01-07-2022 03:38

General

  • Target

    c78563db25a1cc1b5ea436abcd8898630acbba2aced8037230a1bfe4d5ffcd59.exe

  • Size

    755KB

  • MD5

    1b32e7b6738b33bbb19d82ec80db0468

  • SHA1

    291e3d8c591ba0241edde567221bfb1ac04a5390

  • SHA256

    c78563db25a1cc1b5ea436abcd8898630acbba2aced8037230a1bfe4d5ffcd59

  • SHA512

    2540059c36b6b2676a2ef4710d155f158253f8ac0686b1529aa1469a03888ad47676443f1e970adb3f33f2bdf2643fca4f78db6ff68794e662ea23a86ef3ca66

Malware Config

Extracted

Family

hawkeye_reborn

Version

10.0.0.0

Credentials

  • Protocol:
    smtp
  • Host:
    mail.privateemail.com
  • Port:
    587
  • Username:
    accounts@friendships-ke.icu
  • Password:
    MORELOGS123
Mutex

a3d2cd1b-13b1-46dd-b106-be7b1a749463

Attributes
  • fields

    map[_AntiDebugger:false _AntiVirusKiller:false _BotKiller:false _ClipboardLogger:true _Delivery:0 _DisableCommandPrompt:false _DisableRegEdit:false _DisableTaskManager:false _Disablers:false _EmailPassword:MORELOGS123 _EmailPort:587 _EmailSSL:true _EmailServer:mail.privateemail.com _EmailUsername:accounts@friendships-ke.icu _ExecutionDelay:10 _FTPPort:0 _FTPSFTP:false _FakeMessageIcon:0 _FakeMessageShow:false _FileBinder:false _HideFile:false _HistoryCleaner:false _Install:false _InstallLocation:0 _InstallStartup:false _InstallStartupPersistance:false _KeyStrokeLogger:true _LogInterval:10 _MeltFile:false _Mutex:a3d2cd1b-13b1-46dd-b106-be7b1a749463 _PasswordStealer:true _ProcessElevation:false _ProcessProtection:false _ScreenshotLogger:true _SystemInfo:false _Version:10.0.0.0 _WebCamLogger:false _WebsiteBlocker:false _WebsiteVisitor:false _WebsiteVisitorVisible:false _ZoneID:false]

  • name

    HawkEye RebornX, Version=10.0.0.0, Culture=neutral, PublicKeyToken=null

Signatures

  • HawkEye Reborn

    HawkEye Reborn is an enhanced version of the HawkEye malware kit.

  • NirSoft MailPassView 3 IoCs

    Password recovery tool for various email clients

  • NirSoft WebBrowserPassView 4 IoCs

    Password recovery tool for various web browsers

  • Nirsoft 7 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Uses the VBS compiler for execution 1 TTPs
  • Accesses Microsoft Outlook accounts 1 TTPs 1 IoCs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 3 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 6 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 29 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\c78563db25a1cc1b5ea436abcd8898630acbba2aced8037230a1bfe4d5ffcd59.exe
    "C:\Users\Admin\AppData\Local\Temp\c78563db25a1cc1b5ea436abcd8898630acbba2aced8037230a1bfe4d5ffcd59.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:4132
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\iNBJHAY" /XML "C:\Users\Admin\AppData\Local\Temp\tmp6D8F.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:4980
    • C:\Users\Admin\AppData\Local\Temp\c78563db25a1cc1b5ea436abcd8898630acbba2aced8037230a1bfe4d5ffcd59.exe
      "C:\Users\Admin\AppData\Local\Temp\c78563db25a1cc1b5ea436abcd8898630acbba2aced8037230a1bfe4d5ffcd59.exe"
      2⤵
      • Suspicious use of SetThreadContext
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:2348
      • C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe
        "C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe" /stext "C:\Users\Admin\AppData\Local\Temp\tmp9C6F.tmp"
        3⤵
        • Suspicious behavior: EnumeratesProcesses
        PID:400
      • C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe
        "C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe" /stext "C:\Users\Admin\AppData\Local\Temp\tmpA113.tmp"
        3⤵
        • Accesses Microsoft Outlook accounts
        PID:2912

Network

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scripting

1
T1064

Scheduled Task

1
T1053

Persistence

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Defense Evasion

Scripting

1
T1064

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Collection

Email Collection

1
T1114

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\tmp6D8F.tmp
    Filesize

    1KB

    MD5

    813f57a9e959b89b88532d6446f3d030

    SHA1

    cf35785e86d021e185f34f0f9fcfc5f3942a5558

    SHA256

    ba132fc428017d605de8a0a21d2699b69f46a0e12c35cc7e512e1f550a55592b

    SHA512

    1c042c2075c45b9c6c0b2076df4ca4467e80e10edc8cc05026ff438985b9c714637baedd065d96ae8710b11a2e29beb4fc04d2dcd132cbf36b575da4972c3c5a

  • C:\Users\Admin\AppData\Local\Temp\tmp9C6F.tmp
    Filesize

    4KB

    MD5

    bdf65f70610625cc771c5cc7ce168c7d

    SHA1

    a8829b1c071ed0521d11925a98468c12a53a03b8

    SHA256

    b66236dd86f140ca02db0c296e45032b272de2895c4f047a562e73bc8395dba5

    SHA512

    add2db50b0440b07ecc48a5fde7f0b72e84b76f11ea060944afa28ddd03791e6adb3bfca704254131fb3f591f484b37f7276fab96b0c4776a27cb526bcf5f3a4

  • memory/400-139-0x0000000000000000-mapping.dmp
  • memory/400-146-0x0000000000400000-0x000000000045C000-memory.dmp
    Filesize

    368KB

  • memory/400-143-0x0000000000400000-0x000000000045C000-memory.dmp
    Filesize

    368KB

  • memory/400-142-0x0000000000400000-0x000000000045C000-memory.dmp
    Filesize

    368KB

  • memory/400-140-0x0000000000400000-0x000000000045C000-memory.dmp
    Filesize

    368KB

  • memory/2348-134-0x0000000000000000-mapping.dmp
  • memory/2348-138-0x0000000075360000-0x0000000075911000-memory.dmp
    Filesize

    5.7MB

  • memory/2348-137-0x0000000075360000-0x0000000075911000-memory.dmp
    Filesize

    5.7MB

  • memory/2348-135-0x0000000000400000-0x0000000000490000-memory.dmp
    Filesize

    576KB

  • memory/2912-145-0x0000000000000000-mapping.dmp
  • memory/2912-147-0x0000000000400000-0x000000000041C000-memory.dmp
    Filesize

    112KB

  • memory/2912-149-0x0000000000400000-0x000000000041C000-memory.dmp
    Filesize

    112KB

  • memory/2912-150-0x0000000000400000-0x000000000041C000-memory.dmp
    Filesize

    112KB

  • memory/4132-136-0x0000000075360000-0x0000000075911000-memory.dmp
    Filesize

    5.7MB

  • memory/4132-130-0x0000000075360000-0x0000000075911000-memory.dmp
    Filesize

    5.7MB

  • memory/4132-131-0x0000000075360000-0x0000000075911000-memory.dmp
    Filesize

    5.7MB

  • memory/4980-132-0x0000000000000000-mapping.dmp