Analysis

  • max time kernel
    136s
  • max time network
    140s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220721-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220721-enlocale:en-usos:windows10-2004-x64system
  • submitted
    24-07-2022 20:58

General

  • Target

    60c66f578e2ff60057874ed98ae2977869469189d6c9d48d380b6c2bf33fc91f.exe

  • Size

    840KB

  • MD5

    d2ba4e44c401c39583dce3b73f908b48

  • SHA1

    41d1194e68ae9a769d80af07931a511df43eebaf

  • SHA256

    60c66f578e2ff60057874ed98ae2977869469189d6c9d48d380b6c2bf33fc91f

  • SHA512

    4ce47d2d931e37cc05af5065c58e4c60d9c6b33cda7db0028906e99c4fbef759f0bafac6ef9ff5fa6dd0d1fa65ae31fa462de2a8f6f5c5ff8fe8c82ef38dbb60

Malware Config

Extracted

Family

hawkeye_reborn

Version

10.0.0.0

Credentials

  • Protocol:
    smtp
  • Host:
    server1.monovm.com
  • Port:
    587
  • Username:
    crowns@kennycorping.com
  • Password:
    brain2424@
Mutex

4e6a0cda-707e-4ffd-9ab8-8dbb106efcc5

Attributes
  • fields

    map[_AntiDebugger:false _AntiVirusKiller:false _BotKiller:false _ClipboardLogger:false _Delivery:0 _DisableCommandPrompt:false _DisableRegEdit:false _DisableTaskManager:false _Disablers:false _EmailPassword:brain2424@ _EmailPort:587 _EmailSSL:false _EmailServer:server1.monovm.com _EmailUsername:crowns@kennycorping.com _ExecutionDelay:10 _FTPPort:0 _FTPSFTP:false _FakeMessageIcon:0 _FakeMessageShow:false _FileBinder:false _HideFile:false _HistoryCleaner:false _Install:false _InstallLocation:0 _InstallStartup:false _InstallStartupPersistance:false _KeyStrokeLogger:false _LogInterval:40 _MeltFile:false _Mutex:4e6a0cda-707e-4ffd-9ab8-8dbb106efcc5 _PasswordStealer:true _ProcessElevation:false _ProcessProtection:false _ScreenshotLogger:false _SystemInfo:false _Version:10.0.0.0 _WebCamLogger:false _WebsiteBlocker:false _WebsiteVisitor:false _WebsiteVisitorVisible:false _ZoneID:false]

  • name

    HawkEye RebornX, Version=10.0.0.0, Culture=neutral, PublicKeyToken=null

Signatures

  • HawkEye Reborn

    HawkEye Reborn is an enhanced version of the HawkEye malware kit.

  • NirSoft MailPassView 3 IoCs

    Password recovery tool for various email clients

  • NirSoft WebBrowserPassView 4 IoCs

    Password recovery tool for various web browsers

  • Nirsoft 7 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Uses the VBS compiler for execution 1 TTPs
  • Accesses Microsoft Outlook accounts 1 TTPs 1 IoCs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 3 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 29 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\60c66f578e2ff60057874ed98ae2977869469189d6c9d48d380b6c2bf33fc91f.exe
    "C:\Users\Admin\AppData\Local\Temp\60c66f578e2ff60057874ed98ae2977869469189d6c9d48d380b6c2bf33fc91f.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:1200
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\GswTWej" /XML "C:\Users\Admin\AppData\Local\Temp\tmpDDFC.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:1676
    • C:\Users\Admin\AppData\Local\Temp\60c66f578e2ff60057874ed98ae2977869469189d6c9d48d380b6c2bf33fc91f.exe
      "C:\Users\Admin\AppData\Local\Temp\60c66f578e2ff60057874ed98ae2977869469189d6c9d48d380b6c2bf33fc91f.exe"
      2⤵
      • Suspicious use of SetThreadContext
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:4628
      • C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe
        "C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe" /stext "C:\Users\Admin\AppData\Local\Temp\tmpB36.tmp"
        3⤵
        • Suspicious behavior: EnumeratesProcesses
        PID:840
      • C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe
        "C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe" /stext "C:\Users\Admin\AppData\Local\Temp\tmpF4E.tmp"
        3⤵
        • Accesses Microsoft Outlook accounts
        PID:3880

Network

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scripting

1
T1064

Scheduled Task

1
T1053

Persistence

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Defense Evasion

Scripting

1
T1064

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Collection

Email Collection

1
T1114

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\60c66f578e2ff60057874ed98ae2977869469189d6c9d48d380b6c2bf33fc91f.exe.log
    Filesize

    1KB

    MD5

    3aea5c16a0e7b995983bd1771d5ea11d

    SHA1

    5ce845c82ace7946cec271a8bac45572b977419c

    SHA256

    8d7143472e7cf3a40f46c6346251661e10fe3a932321cff14190648ee3d9c02f

    SHA512

    4d0949cc3c0b7bc19b94a7166fb1a528c5833773b4b577f1730c4aab93ec03f3d72714ebf8a103f2a6ab4f97abef2945e78c91d464885fb4f1f9c584d7a1b243

  • C:\Users\Admin\AppData\Local\Temp\tmpB36.tmp
    Filesize

    4KB

    MD5

    a64ef19cb7924d0ef7b27699e0237041

    SHA1

    b6392aa8451f0721fcadff793808f8630182e66e

    SHA256

    66635dcdbf3439d7e09ac3f043c0ff6792f1ec281070fea4618d9b5fb287cb56

    SHA512

    66f6ae0b27227cfaf57a28e8f592a899375f763d0dc1e4f0199444b52e026f04243761bb20af127a7815a5c59db3c9fe1c1ff2a3ef069b8eccff3eef68da284b

  • C:\Users\Admin\AppData\Local\Temp\tmpDDFC.tmp
    Filesize

    1KB

    MD5

    4de5cddd663e915da73d1004317e4dc9

    SHA1

    678edc25a79df4d1de12f3d9bcd03b60c4e04aaf

    SHA256

    717dc53d598366d8681be71969d3b0bc5b35ec7abc629269748f7561b06c9b70

    SHA512

    7fc964a9aa77adbbcfcbdd6b16e84f3852e3c16d96a4f9d38d7809bd5e7607d4e81f3198fce4344d6f717f23ba77e13c6198f227b64a1c2f94ae8a56cd5cba72

  • memory/840-146-0x0000000000400000-0x000000000045C000-memory.dmp
    Filesize

    368KB

  • memory/840-141-0x0000000000000000-mapping.dmp
  • memory/840-145-0x0000000000400000-0x000000000045C000-memory.dmp
    Filesize

    368KB

  • memory/840-144-0x0000000000400000-0x000000000045C000-memory.dmp
    Filesize

    368KB

  • memory/840-142-0x0000000000400000-0x000000000045C000-memory.dmp
    Filesize

    368KB

  • memory/1200-131-0x0000000007820000-0x0000000007DC4000-memory.dmp
    Filesize

    5.6MB

  • memory/1200-132-0x0000000007310000-0x00000000073A2000-memory.dmp
    Filesize

    584KB

  • memory/1200-133-0x0000000007450000-0x00000000074EC000-memory.dmp
    Filesize

    624KB

  • memory/1200-135-0x0000000000B20000-0x0000000000B86000-memory.dmp
    Filesize

    408KB

  • memory/1200-130-0x0000000000380000-0x0000000000458000-memory.dmp
    Filesize

    864KB

  • memory/1200-134-0x0000000007300000-0x000000000730A000-memory.dmp
    Filesize

    40KB

  • memory/1676-136-0x0000000000000000-mapping.dmp
  • memory/3880-148-0x0000000000000000-mapping.dmp
  • memory/3880-149-0x0000000000400000-0x000000000041C000-memory.dmp
    Filesize

    112KB

  • memory/3880-151-0x0000000000400000-0x000000000041C000-memory.dmp
    Filesize

    112KB

  • memory/3880-152-0x0000000000400000-0x000000000041C000-memory.dmp
    Filesize

    112KB

  • memory/4628-139-0x0000000000400000-0x0000000000490000-memory.dmp
    Filesize

    576KB

  • memory/4628-138-0x0000000000000000-mapping.dmp