Analysis

  • max time kernel
    151s
  • max time network
    110s
  • platform
    windows10_x64
  • resource
    win10v20201028
  • submitted
    09-11-2020 20:56

General

  • Target

    17da26886814dc5af9a0bef7b08a6c3060915079e9f455c58cfb5a493747e8db.exe

  • Size

    2.0MB

  • MD5

    b52e3555b349122d47dced18bcf68474

  • SHA1

    f6fc568d1681186ee983e02d9a9d6a722897088c

  • SHA256

    17da26886814dc5af9a0bef7b08a6c3060915079e9f455c58cfb5a493747e8db

  • SHA512

    ac988b303e4c3caa5c1e016fbf0af5671fc86c25e1000d59df56b57b1bee71a53b42bc99fae36e032004c19ec6b55b43834e6e44d1b5fdc3ba2c782f4d86485a

Malware Config

Extracted

Family

hawkeye_reborn

Version

10.0.0.0

Credentials

  • Protocol:
    smtp
  • Host:
    mail.privateemail.com
  • Port:
    587
  • Username:
    oscarfranklim@keithwilliamgroup.com
  • Password:
    %qzsC!z[HUgfT
Mutex

83cb08ac-6eee-4b33-820f-2299165e27c5

Attributes
  • fields

    map[_AntiDebugger:false _AntiVirusKiller:false _BotKiller:false _ClipboardLogger:true _Delivery:0 _DisableCommandPrompt:false _DisableRegEdit:false _DisableTaskManager:false _Disablers:false _EmailPassword:%qzsC!z[HUgfT _EmailPort:587 _EmailSSL:true _EmailServer:mail.privateemail.com _EmailUsername:oscarfranklim@keithwilliamgroup.com _ExecutionDelay:10 _FTPPort:0 _FTPSFTP:false _FakeMessageIcon:0 _FakeMessageShow:false _FileBinder:false _HideFile:false _HistoryCleaner:false _Install:false _InstallLocation:0 _InstallStartup:false _InstallStartupPersistance:false _KeyStrokeLogger:true _LogInterval:60 _MeltFile:false _Mutex:83cb08ac-6eee-4b33-820f-2299165e27c5 _PasswordStealer:true _ProcessElevation:false _ProcessProtection:false _ScreenshotLogger:false _SystemInfo:false _Version:10.0.0.0 _WebCamLogger:false _WebsiteBlocker:false _WebsiteVisitor:false _WebsiteVisitorVisible:false _ZoneID:false]

  • name

    HawkEye RebornX, Version=10.0.0.0, Culture=neutral, PublicKeyToken=null

Signatures

  • HawkEye Reborn

    HawkEye Reborn is an enhanced version of the HawkEye malware kit.

  • Drops startup file 1 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Uses the VBS compiler for execution 1 TTPs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 3 IoCs
  • Suspicious behavior: EnumeratesProcesses 8722 IoCs
  • Suspicious behavior: MapViewOfSection 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of FindShellTrayWindow 3 IoCs
  • Suspicious use of SendNotifyMessage 3 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 22 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\17da26886814dc5af9a0bef7b08a6c3060915079e9f455c58cfb5a493747e8db.exe
    "C:\Users\Admin\AppData\Local\Temp\17da26886814dc5af9a0bef7b08a6c3060915079e9f455c58cfb5a493747e8db.exe"
    1⤵
    • Drops startup file
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious behavior: MapViewOfSection
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    • Suspicious use of WriteProcessMemory
    PID:428
    • C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegAsm.exe
      "C:\\\\Windows\\\\Microsoft.NET\\\\Framework\\\\v2.0.50727\\\\RegAsm.exe"
      2⤵
      • Suspicious use of SetThreadContext
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:2796
      • C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe
        "C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe" /stext "C:\Users\Admin\AppData\Local\Temp\tmp2B85.tmp"
        3⤵
          PID:992
        • C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe
          "C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe" /stext "C:\Users\Admin\AppData\Local\Temp\tmp3421.tmp"
          3⤵
            PID:4060

      Network

      MITRE ATT&CK Matrix ATT&CK v6

      Execution

      Scripting

      1
      T1064

      Defense Evasion

      Scripting

      1
      T1064

      Credential Access

      Credentials in Files

      1
      T1081

      Collection

      Data from Local System

      1
      T1005

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Local\Temp\tmp2B85.tmp
        MD5

        814b5ce4cad79d36055d2d4b5958cc31

        SHA1

        2a06a869615f0858479371b0415899681fb0c7d8

        SHA256

        6d1fa1a75faec2b39e8a2a1df8dd0f15e5256de7da7c527225ecf22fdacaf559

        SHA512

        a82fa1594ccbe1df93a973a01c787a6baa0ce8a97c0b0b0a844c90cb6be092b1094636b4d88c568fece95cd9bdfe4412875011abe318373a4fcfc218f93d1278

      • memory/992-12882-0x0000000000400000-0x000000000045C000-memory.dmp
        Filesize

        368KB

      • memory/992-12884-0x0000000000444D30-mapping.dmp
      • memory/992-12886-0x0000000000400000-0x000000000045C000-memory.dmp
        Filesize

        368KB

      • memory/2796-1-0x000000000048B2BE-mapping.dmp
      • memory/2796-0-0x0000000000400000-0x0000000000490000-memory.dmp
        Filesize

        576KB

      • memory/4060-14486-0x0000000000400000-0x000000000041C000-memory.dmp
        Filesize

        112KB

      • memory/4060-14487-0x000000000041211A-mapping.dmp
      • memory/4060-14488-0x0000000000400000-0x000000000041C000-memory.dmp
        Filesize

        112KB