Analysis

  • max time kernel
    137s
  • max time network
    152s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220721-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220721-enlocale:en-usos:windows10-2004-x64system
  • submitted
    31-07-2022 10:04

General

  • Target

    dd175b6174fc6ee795f25779e9ddfdc0c3a41eb9d9a9d3e782e3f9bcf88cc8bb.exe

  • Size

    788KB

  • MD5

    475f99f3d622cac35554a2cc4fe453c9

  • SHA1

    1432d36daccb47a9ebe8748e37e91fed3a132760

  • SHA256

    dd175b6174fc6ee795f25779e9ddfdc0c3a41eb9d9a9d3e782e3f9bcf88cc8bb

  • SHA512

    098cfacc55507c76920ebba05ed44a601e6cc5fce249411bec74def55c3f75df21ab2e65eb26c219631c95320a6bb94de8032c5ed32f60fbd856861db852618e

Malware Config

Extracted

Family

hawkeye_reborn

Version

10.0.0.0

Credentials

  • Protocol:
    smtp
  • Host:
    mail.privateemail.com
  • Port:
    587
  • Username:
    araf@crowncontainerbd.icu
  • Password:
    [gz6.T*7xLDGn
Mutex

cc20dc46-2330-40a9-b417-86feb0be1725

Attributes
  • fields

    map[_AntiDebugger:false _AntiVirusKiller:false _BotKiller:false _ClipboardLogger:true _Delivery:0 _DisableCommandPrompt:false _DisableRegEdit:false _DisableTaskManager:false _Disablers:false _EmailPassword:[gz6.T*7xLDGn _EmailPort:587 _EmailSSL:true _EmailServer:mail.privateemail.com _EmailUsername:araf@crowncontainerbd.icu _ExecutionDelay:10 _FTPPort:0 _FTPSFTP:false _FakeMessageIcon:0 _FakeMessageShow:false _FileBinder:false _HideFile:false _HistoryCleaner:false _Install:false _InstallLocation:0 _InstallStartup:false _InstallStartupPersistance:false _KeyStrokeLogger:true _LogInterval:10 _MeltFile:false _Mutex:cc20dc46-2330-40a9-b417-86feb0be1725 _PasswordStealer:true _ProcessElevation:false _ProcessProtection:false _ScreenshotLogger:true _SystemInfo:false _Version:10.0.0.0 _WebCamLogger:false _WebsiteBlocker:false _WebsiteVisitor:false _WebsiteVisitorVisible:false _ZoneID:false]

  • name

    HawkEye RebornX, Version=10.0.0.0, Culture=neutral, PublicKeyToken=null

Signatures

  • HawkEye Reborn

    HawkEye Reborn is an enhanced version of the HawkEye malware kit.

  • NirSoft MailPassView 3 IoCs

    Password recovery tool for various email clients

  • NirSoft WebBrowserPassView 4 IoCs

    Password recovery tool for various web browsers

  • Nirsoft 7 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Uses the VBS compiler for execution 1 TTPs
  • Accesses Microsoft Outlook accounts 1 TTPs 1 IoCs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 3 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 6 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 29 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\dd175b6174fc6ee795f25779e9ddfdc0c3a41eb9d9a9d3e782e3f9bcf88cc8bb.exe
    "C:\Users\Admin\AppData\Local\Temp\dd175b6174fc6ee795f25779e9ddfdc0c3a41eb9d9a9d3e782e3f9bcf88cc8bb.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:3560
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\sNYJbztDJ" /XML "C:\Users\Admin\AppData\Local\Temp\tmp8F4F.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:3568
    • C:\Users\Admin\AppData\Local\Temp\dd175b6174fc6ee795f25779e9ddfdc0c3a41eb9d9a9d3e782e3f9bcf88cc8bb.exe
      "C:\Users\Admin\AppData\Local\Temp\dd175b6174fc6ee795f25779e9ddfdc0c3a41eb9d9a9d3e782e3f9bcf88cc8bb.exe"
      2⤵
      • Suspicious use of SetThreadContext
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:4548
      • C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe
        "C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe" /stext "C:\Users\Admin\AppData\Local\Temp\tmpBEBC.tmp"
        3⤵
        • Suspicious behavior: EnumeratesProcesses
        PID:4552
      • C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe
        "C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe" /stext "C:\Users\Admin\AppData\Local\Temp\tmpC6CB.tmp"
        3⤵
        • Accesses Microsoft Outlook accounts
        PID:408

Network

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scripting

1
T1064

Scheduled Task

1
T1053

Persistence

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Defense Evasion

Scripting

1
T1064

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Collection

Email Collection

1
T1114

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\tmp8F4F.tmp
    Filesize

    1KB

    MD5

    f9c2178fb6bd0e9c50b790a3bd3957dc

    SHA1

    97aa67999e51ec77ef3543279c735f7c6ba38dee

    SHA256

    2ee2f6ad94c34dedad4f918a65b5fb1e76d780450518d48c6161591f6b785846

    SHA512

    ecf9599661bd8938367a0b126550649a6024f37d83da394350b6d5432a48dc254c76e384e1b26df11d8d244d418fa1cd4e577eaff2b2c7c9acfea6712001c6d0

  • C:\Users\Admin\AppData\Local\Temp\tmpBEBC.tmp
    Filesize

    4KB

    MD5

    a64ef19cb7924d0ef7b27699e0237041

    SHA1

    b6392aa8451f0721fcadff793808f8630182e66e

    SHA256

    66635dcdbf3439d7e09ac3f043c0ff6792f1ec281070fea4618d9b5fb287cb56

    SHA512

    66f6ae0b27227cfaf57a28e8f592a899375f763d0dc1e4f0199444b52e026f04243761bb20af127a7815a5c59db3c9fe1c1ff2a3ef069b8eccff3eef68da284b

  • memory/408-151-0x0000000000400000-0x000000000041C000-memory.dmp
    Filesize

    112KB

  • memory/408-150-0x0000000000400000-0x000000000041C000-memory.dmp
    Filesize

    112KB

  • memory/408-148-0x0000000000400000-0x000000000041C000-memory.dmp
    Filesize

    112KB

  • memory/408-147-0x0000000000000000-mapping.dmp
  • memory/3560-132-0x00000000751B0000-0x0000000075761000-memory.dmp
    Filesize

    5.7MB

  • memory/3560-137-0x00000000751B0000-0x0000000075761000-memory.dmp
    Filesize

    5.7MB

  • memory/3560-131-0x00000000751B0000-0x0000000075761000-memory.dmp
    Filesize

    5.7MB

  • memory/3568-133-0x0000000000000000-mapping.dmp
  • memory/4548-139-0x00000000751B0000-0x0000000075761000-memory.dmp
    Filesize

    5.7MB

  • memory/4548-138-0x00000000751B0000-0x0000000075761000-memory.dmp
    Filesize

    5.7MB

  • memory/4548-136-0x0000000000400000-0x0000000000490000-memory.dmp
    Filesize

    576KB

  • memory/4548-135-0x0000000000000000-mapping.dmp
  • memory/4552-143-0x0000000000400000-0x000000000045C000-memory.dmp
    Filesize

    368KB

  • memory/4552-144-0x0000000000400000-0x000000000045C000-memory.dmp
    Filesize

    368KB

  • memory/4552-145-0x0000000000400000-0x000000000045C000-memory.dmp
    Filesize

    368KB

  • memory/4552-141-0x0000000000400000-0x000000000045C000-memory.dmp
    Filesize

    368KB

  • memory/4552-140-0x0000000000000000-mapping.dmp