Analysis

  • max time kernel
    154s
  • max time network
    158s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220414-en
  • submitted
    01-07-2022 06:46

General

  • Target

    b98030335337f01183cc474feefbb351d45afe8263ddfcfa7fd5554b97147362.exe

  • Size

    692KB

  • MD5

    effd2ba9e37909c01792b515044e544b

  • SHA1

    70fbb5ed8e05b6abd0d32b1df68fe523596cc7a4

  • SHA256

    b98030335337f01183cc474feefbb351d45afe8263ddfcfa7fd5554b97147362

  • SHA512

    a7c86c581a9245e9bec93282de0f496b196cb826968490e3b557944d1575e6d696c9277fba528aec4a252b284588805c019181193e47605fdcf6ca45a31e749c

Malware Config

Extracted

Family

hawkeye_reborn

Version

10.0.0.0

Credentials

  • Protocol:
    smtp
  • Host:
    mail.privateemail.com
  • Port:
    587
  • Username:
    wetground@poylone.com
  • Password:
    @qwerty12345
Mutex

08e69caa-0163-4605-a54c-385f2ae317b7

Attributes
  • fields

    map[_AntiDebugger:false _AntiVirusKiller:false _BotKiller:false _ClipboardLogger:true _Delivery:0 _DisableCommandPrompt:false _DisableRegEdit:false _DisableTaskManager:false _Disablers:false _EmailPassword:@qwerty12345 _EmailPort:587 _EmailSSL:true _EmailServer:mail.privateemail.com _EmailUsername:wetground@poylone.com _ExecutionDelay:10 _FTPPort:0 _FTPSFTP:false _FakeMessageIcon:0 _FakeMessageShow:false _FileBinder:false _HideFile:false _HistoryCleaner:false _Install:false _InstallLocation:0 _InstallStartup:false _InstallStartupPersistance:false _KeyStrokeLogger:true _LogInterval:10 _MeltFile:false _Mutex:08e69caa-0163-4605-a54c-385f2ae317b7 _PasswordStealer:true _ProcessElevation:false _ProcessProtection:false _ScreenshotLogger:true _SystemInfo:false _Version:10.0.0.0 _WebCamLogger:false _WebsiteBlocker:false _WebsiteVisitor:false _WebsiteVisitorVisible:false _ZoneID:false]

  • name

    HawkEye RebornX, Version=10.0.0.0, Culture=neutral, PublicKeyToken=null

Signatures

  • HawkEye Reborn

    HawkEye Reborn is an enhanced version of the HawkEye malware kit.

  • NirSoft MailPassView 3 IoCs

    Password recovery tool for various email clients

  • NirSoft WebBrowserPassView 4 IoCs

    Password recovery tool for various web browsers

  • Nirsoft 7 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Uses the VBS compiler for execution 1 TTPs
  • Accesses Microsoft Outlook accounts 1 TTPs 1 IoCs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 3 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 6 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 29 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\b98030335337f01183cc474feefbb351d45afe8263ddfcfa7fd5554b97147362.exe
    "C:\Users\Admin\AppData\Local\Temp\b98030335337f01183cc474feefbb351d45afe8263ddfcfa7fd5554b97147362.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:3020
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\TPykFAdhwNOvb" /XML "C:\Users\Admin\AppData\Local\Temp\tmpF973.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:2808
    • C:\Users\Admin\AppData\Local\Temp\b98030335337f01183cc474feefbb351d45afe8263ddfcfa7fd5554b97147362.exe
      "C:\Users\Admin\AppData\Local\Temp\b98030335337f01183cc474feefbb351d45afe8263ddfcfa7fd5554b97147362.exe"
      2⤵
      • Suspicious use of SetThreadContext
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:3484
      • C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe
        "C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe" /stext "C:\Users\Admin\AppData\Local\Temp\tmp3071.tmp"
        3⤵
        • Suspicious behavior: EnumeratesProcesses
        PID:3416
      • C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe
        "C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe" /stext "C:\Users\Admin\AppData\Local\Temp\tmp3CA7.tmp"
        3⤵
        • Accesses Microsoft Outlook accounts
        PID:3520

Network

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scripting

1
T1064

Scheduled Task

1
T1053

Persistence

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Defense Evasion

Scripting

1
T1064

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Collection

Email Collection

1
T1114

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Microsoft\CLR_v2.0_32\UsageLogs\b98030335337f01183cc474feefbb351d45afe8263ddfcfa7fd5554b97147362.exe.log
    Filesize

    405B

    MD5

    139743cbd3ec3457f6e8f7281f719d7f

    SHA1

    0f988d72962f1bd8bb354fea75ec222f860ff9b8

    SHA256

    6f3336b6eb42bd6ebddf810ed9001e7396d8825e4a70005dd6355afc2fd8372a

    SHA512

    cf2469aac4858a21fd51d6e6bae9123adab6ae02d71133922e3ef9b08a4d4e13a8b5a4e24a782862c7be5567e69eb64cd3219bf2d54852bac5fe87d991bb5cc2

  • C:\Users\Admin\AppData\Local\Temp\tmp3071.tmp
    Filesize

    4KB

    MD5

    e64c42bc217d551e4168a94182323359

    SHA1

    76937b2d460a61e91393dc198b277c4171b11fd8

    SHA256

    9bf4040d8495d226d2fa94cc117181a753d36197a944e73c9f02186bc3d93454

    SHA512

    c1ff859dcd080e7c77a594c81b9e3068ac899db2b7ccb2c3672e988f5a616b292bc7feaabcd4d4966c41fa28584a5458be60cd7edc661d2d4f9de0520b5f52c9

  • C:\Users\Admin\AppData\Local\Temp\tmpF973.tmp
    Filesize

    1KB

    MD5

    8a165e768a7311b8328023c1b1f97e80

    SHA1

    3a7947aad0cd9414683b3f48d5e6de5292bc9f8a

    SHA256

    910df3e6c7a377e48e07af07111bb21ad5b79016bc814b81c69c609df014cfef

    SHA512

    1568088cf48f2a329c1e2c4001a369f7af49261fe1788d0e8783df8aef3fe5b98b83e319a1e6288dec7c270cff77c816590735bc67716dd8c467228b20ebaecb

  • memory/2808-132-0x0000000000000000-mapping.dmp
  • memory/3020-137-0x0000000074C60000-0x0000000075211000-memory.dmp
    Filesize

    5.7MB

  • memory/3020-131-0x0000000074C60000-0x0000000075211000-memory.dmp
    Filesize

    5.7MB

  • memory/3020-130-0x0000000074C60000-0x0000000075211000-memory.dmp
    Filesize

    5.7MB

  • memory/3416-140-0x0000000000000000-mapping.dmp
  • memory/3416-141-0x0000000000400000-0x000000000045C000-memory.dmp
    Filesize

    368KB

  • memory/3416-143-0x0000000000400000-0x000000000045C000-memory.dmp
    Filesize

    368KB

  • memory/3416-144-0x0000000000400000-0x000000000045C000-memory.dmp
    Filesize

    368KB

  • memory/3416-145-0x0000000000400000-0x000000000045C000-memory.dmp
    Filesize

    368KB

  • memory/3484-138-0x0000000074C60000-0x0000000075211000-memory.dmp
    Filesize

    5.7MB

  • memory/3484-139-0x0000000074C60000-0x0000000075211000-memory.dmp
    Filesize

    5.7MB

  • memory/3484-135-0x0000000000400000-0x0000000000490000-memory.dmp
    Filesize

    576KB

  • memory/3484-134-0x0000000000000000-mapping.dmp
  • memory/3520-147-0x0000000000000000-mapping.dmp
  • memory/3520-148-0x0000000000400000-0x000000000041C000-memory.dmp
    Filesize

    112KB

  • memory/3520-150-0x0000000000400000-0x000000000041C000-memory.dmp
    Filesize

    112KB

  • memory/3520-151-0x0000000000400000-0x000000000041C000-memory.dmp
    Filesize

    112KB