Analysis

  • max time kernel
    83s
  • max time network
    116s
  • platform
    windows10_x64
  • resource
    win10v20201028
  • submitted
    09-11-2020 19:39

General

  • Target

    PO HALLEY PROJECT01X40 CFR 72020.tbz2.exe

  • Size

    781KB

  • MD5

    f31581564b5bbc14d3c862c2be157a52

  • SHA1

    64e62fe3198a16cb205acd31400af967ad3dd347

  • SHA256

    7c0f66eed3a2fc7c90ab5db03483aada693894a77a1480e22521ccf422a08ba3

  • SHA512

    ded28a91894313cbdd5678ec191c1e138d524ce3785ca96a255b2bc09cf5f18b8d287a48cf6b754d658f5ab70d95f933899208dc54c21f6b113a0e87200f3f1a

Malware Config

Extracted

Credentials

  • Protocol:
    smtp
  • Host:
    mail.eagleeyeapparels.com
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    eagle*qaz

Extracted

Family

hawkeye_reborn

Version

10.0.0.1

Credentials

  • Protocol:
    smtp
  • Host:
    mail.eagleeyeapparels.com
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    eagle*qaz
Mutex

f98d37f4-ca90-4ed7-9f6f-6121c4014605

Attributes
  • fields

    map[_AntiDebugger:false _AntiVirusKiller:false _BotKiller:false _ClipboardLogger:true _Delivery:0 _DisableCommandPrompt:false _DisableRegEdit:false _DisableTaskManager:false _Disablers:false _EmailPassword:eagle*qaz _EmailPort:587 _EmailSSL:true _EmailServer:mail.eagleeyeapparels.com _EmailUsername:[email protected] _ExecutionDelay:10 _FTPPort:0 _FTPSFTP:false _FakeMessageIcon:0 _FakeMessageShow:false _FileBinder:false _HideFile:false _HistoryCleaner:false _Install:false _InstallLocation:0 _InstallStartup:false _InstallStartupPersistance:false _KeyStrokeLogger:true _LogInterval:10 _MeltFile:false _Mutex:f98d37f4-ca90-4ed7-9f6f-6121c4014605 _PasswordStealer:true _ProcessElevation:false _ProcessProtection:false _ScreenshotLogger:true _SystemInfo:true _Version:10.0.0.1 _WebCamLogger:false _WebsiteBlocker:false _WebsiteVisitor:false _WebsiteVisitorVisible:false _ZoneID:false]

  • name

    HawkEye RebornX, Version=10.0.0.1, Culture=neutral, PublicKeyToken=null

Signatures

  • HawkEye Reborn

    HawkEye Reborn is an enhanced version of the HawkEye malware kit.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Uses the VBS compiler for execution 1 TTPs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 3 IoCs
  • Suspicious behavior: EnumeratesProcesses 9 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 26 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\PO HALLEY PROJECT01X40 CFR 72020.tbz2.exe
    "C:\Users\Admin\AppData\Local\Temp\PO HALLEY PROJECT01X40 CFR 72020.tbz2.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:3932
    • C:\Users\Admin\AppData\Local\Temp\PO HALLEY PROJECT01X40 CFR 72020.tbz2.exe
      "{path}"
      2⤵
      • Suspicious use of SetThreadContext
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:3520
      • C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe
        "C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe" /stext "C:\Users\Admin\AppData\Local\Temp\tmp6EAE.tmp"
        3⤵
        • Suspicious behavior: EnumeratesProcesses
        PID:812
      • C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe
        "C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe" /stext "C:\Users\Admin\AppData\Local\Temp\tmp72C5.tmp"
        3⤵
          PID:3908

    Network

    MITRE ATT&CK Enterprise v6

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Microsoft\CLR_v2.0_32\UsageLogs\PO HALLEY PROJECT01X40 CFR 72020.tbz2.exe.log

      MD5

      2ce1b56364fa233e3c3b24c1094c08ef

      SHA1

      6bd332829aebe567d7b2cb1fd9a82dfe1791052f

      SHA256

      dcf175d01a6de724456eebafad26562a1c6c59bb61ed4a40675e80b7dbc5680e

      SHA512

      5abf87138689fdc6f8f79c130c3511c863bac1fb0acc60525bc660c532276e3e0037134a9653e0b4f9a77142236cc18144e90bb40ace7271d6eb57fcf438bfe9

    • C:\Users\Admin\AppData\Local\Temp\tmp6EAE.tmp

      MD5

      1e69b6d630e694119f4f8c448a430b60

      SHA1

      b118feca7d85ec706b54279a1dafc71673fe6e54

      SHA256

      2f7eedbe9e3b0a3aa08df4fa2dc27de189484a8da8925cc6056513d744b7c00e

      SHA512

      19924161f75cbbcf7bdf122f3aecb43d813186a6693413ccc15bb2945d48401c8f058edf034cc641cedc97ae5e328d88fabfab1b5f324014b83671b3ebd78822

    • memory/812-7-0x0000000000400000-0x000000000045C000-memory.dmp

      Filesize

      368KB

    • memory/812-8-0x0000000000444D30-mapping.dmp

    • memory/812-9-0x0000000000400000-0x000000000045C000-memory.dmp

      Filesize

      368KB

    • memory/3520-4-0x0000000000400000-0x0000000000490000-memory.dmp

      Filesize

      576KB

    • memory/3520-5-0x000000000048B39E-mapping.dmp

    • memory/3908-11-0x0000000000400000-0x000000000041C000-memory.dmp

      Filesize

      112KB

    • memory/3908-12-0x000000000041211A-mapping.dmp

    • memory/3908-13-0x0000000000400000-0x000000000041C000-memory.dmp

      Filesize

      112KB