Resubmissions

03-06-2020 12:03

200603-9912c6qzfj 10

27-05-2020 16:08

200527-ebn7m547vs 10

08-05-2020 16:03

200508-9x7fd97kre 10

Analysis

  • max time kernel
    131s
  • max time network
    155s
  • platform
    windows10_x64
  • resource
    win10v200430
  • submitted
    08-05-2020 16:03

General

  • Target

    PO HALLEY PROJECT01X40 CFR 72020.tbz2.exe

  • Size

    781KB

  • MD5

    f31581564b5bbc14d3c862c2be157a52

  • SHA1

    64e62fe3198a16cb205acd31400af967ad3dd347

  • SHA256

    7c0f66eed3a2fc7c90ab5db03483aada693894a77a1480e22521ccf422a08ba3

  • SHA512

    ded28a91894313cbdd5678ec191c1e138d524ce3785ca96a255b2bc09cf5f18b8d287a48cf6b754d658f5ab70d95f933899208dc54c21f6b113a0e87200f3f1a

Malware Config

Extracted

Family

hawkeye_reborn

Version

10.0.0.1

Credentials

  • Protocol:
    smtp
  • Host:
    mail.eagleeyeapparels.com
  • Port:
    587
  • Username:
    faruq@eagleeyeapparels.com
  • Password:
    eagle*qaz
Mutex

f98d37f4-ca90-4ed7-9f6f-6121c4014605

Attributes
  • fields

    map[_AntiDebugger:false _AntiVirusKiller:false _BotKiller:false _ClipboardLogger:true _Delivery:0 _DisableCommandPrompt:false _DisableRegEdit:false _DisableTaskManager:false _Disablers:false _EmailPassword:eagle*qaz _EmailPort:587 _EmailSSL:true _EmailServer:mail.eagleeyeapparels.com _EmailUsername:faruq@eagleeyeapparels.com _ExecutionDelay:10 _FTPPort:0 _FTPSFTP:false _FakeMessageIcon:0 _FakeMessageShow:false _FileBinder:false _HideFile:false _HistoryCleaner:false _Install:false _InstallLocation:0 _InstallStartup:false _InstallStartupPersistance:false _KeyStrokeLogger:true _LogInterval:10 _MeltFile:false _Mutex:f98d37f4-ca90-4ed7-9f6f-6121c4014605 _PasswordStealer:true _ProcessElevation:false _ProcessProtection:false _ScreenshotLogger:true _SystemInfo:true _Version:10.0.0.1 _WebCamLogger:false _WebsiteBlocker:false _WebsiteVisitor:false _WebsiteVisitorVisible:false _ZoneID:false]

  • name

    HawkEye RebornX, Version=10.0.0.1, Culture=neutral, PublicKeyToken=null

Signatures

  • Suspicious behavior: EnumeratesProcesses 17 IoCs
  • Suspicious use of WriteProcessMemory 38 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • HawkEye Reborn

    HawkEye Reborn is an enhanced version of the HawkEye malware kit.

  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of SetThreadContext 3 IoCs
  • Uses the VBS compiler for execution 1 TTPs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

Processes

  • C:\Users\Admin\AppData\Local\Temp\PO HALLEY PROJECT01X40 CFR 72020.tbz2.exe
    "C:\Users\Admin\AppData\Local\Temp\PO HALLEY PROJECT01X40 CFR 72020.tbz2.exe"
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of SetThreadContext
    PID:1872
    • C:\Users\Admin\AppData\Local\Temp\PO HALLEY PROJECT01X40 CFR 72020.tbz2.exe
      "{path}"
      2⤵
        PID:2132
      • C:\Users\Admin\AppData\Local\Temp\PO HALLEY PROJECT01X40 CFR 72020.tbz2.exe
        "{path}"
        2⤵
          PID:2180
        • C:\Users\Admin\AppData\Local\Temp\PO HALLEY PROJECT01X40 CFR 72020.tbz2.exe
          "{path}"
          2⤵
            PID:2172
          • C:\Users\Admin\AppData\Local\Temp\PO HALLEY PROJECT01X40 CFR 72020.tbz2.exe
            "{path}"
            2⤵
              PID:2196
            • C:\Users\Admin\AppData\Local\Temp\PO HALLEY PROJECT01X40 CFR 72020.tbz2.exe
              "{path}"
              2⤵
              • Suspicious behavior: EnumeratesProcesses
              • Suspicious use of WriteProcessMemory
              • Suspicious use of SetWindowsHookEx
              • Suspicious use of AdjustPrivilegeToken
              • Suspicious use of SetThreadContext
              PID:2184
              • C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe
                "C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe" /stext "C:\Users\Admin\AppData\Local\Temp\tmpC8C4.tmp"
                3⤵
                • Suspicious behavior: EnumeratesProcesses
                PID:2992
              • C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe
                "C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe" /stext "C:\Users\Admin\AppData\Local\Temp\tmpEDA3.tmp"
                3⤵
                  PID:3692

            Network

            MITRE ATT&CK Matrix ATT&CK v6

            Execution

            Scripting

            1
            T1064

            Defense Evasion

            Scripting

            1
            T1064

            Credential Access

            Credentials in Files

            1
            T1081

            Collection

            Data from Local System

            1
            T1005

            Replay Monitor

            Loading Replay Monitor...

            Downloads

            • C:\Users\Admin\AppData\Local\Microsoft\CLR_v2.0_32\UsageLogs\PO HALLEY PROJECT01X40 CFR 72020.tbz2.exe.log
            • C:\Users\Admin\AppData\Local\Temp\tmpC8C4.tmp
            • memory/2184-3-0x0000000000400000-0x0000000000490000-memory.dmp
              Filesize

              576KB

            • memory/2992-5-0x0000000000400000-0x000000000045C000-memory.dmp
              Filesize

              368KB

            • memory/2992-6-0x0000000000400000-0x000000000045C000-memory.dmp
              Filesize

              368KB

            • memory/3692-8-0x0000000000400000-0x000000000041C000-memory.dmp
              Filesize

              112KB

            • memory/3692-9-0x0000000000400000-0x000000000041C000-memory.dmp
              Filesize

              112KB