Analysis

  • max time kernel
    149s
  • max time network
    121s
  • platform
    windows10_x64
  • resource
    win10v20210410
  • submitted
    17-05-2021 08:10

General

  • Target

    3d3e810005fb7f0b75b0554ac2eae09b7fb6335717b130ea83dd2c22f3e2824b.exe

  • Size

    603KB

  • MD5

    996bd0ca23f99499c95195ecd27e0f3b

  • SHA1

    318b736df096d4d0c1598419365040f2cefaaf17

  • SHA256

    3d3e810005fb7f0b75b0554ac2eae09b7fb6335717b130ea83dd2c22f3e2824b

  • SHA512

    95e70f504ee39d784c710300e1f96b468f15e63568eb86829e10bf4b015dfd8da09039f8c8cce89d6631a68050e023e6891ff4cfcd1265ee14b8ddbaa906824b

Malware Config

Extracted

Family

hawkeye_reborn

Version

10.0.0.0

Credentials

  • Protocol:
    smtp
  • Host:
    mail.thecencoa.com
  • Port:
    587
  • Username:
    phyno@thecencoa.com
  • Password:
    1FE],nt0RnrJFV]q@p
Mutex

25519b6b-bb7d-45f7-9d1b-7d6b513d6c37

Attributes
  • fields

    map[_AntiDebugger:false _AntiVirusKiller:false _BotKiller:false _ClipboardLogger:true _Delivery:0 _DisableCommandPrompt:false _DisableRegEdit:false _DisableTaskManager:false _Disablers:false _EmailPassword:1FE],nt0RnrJFV]q@p _EmailPort:587 _EmailSSL:true _EmailServer:mail.thecencoa.com _EmailUsername:phyno@thecencoa.com _ExecutionDelay:20 _FTPPort:0 _FTPSFTP:false _FakeMessageIcon:0 _FakeMessageShow:false _FileBinder:false _HideFile:false _HistoryCleaner:false _Install:false _InstallLocation:0 _InstallStartup:false _InstallStartupPersistance:false _KeyStrokeLogger:true _LogInterval:20 _MeltFile:false _Mutex:25519b6b-bb7d-45f7-9d1b-7d6b513d6c37 _PasswordStealer:true _ProcessElevation:false _ProcessProtection:false _ScreenshotLogger:true _SystemInfo:true _Version:10.0.0.0 _WebCamLogger:false _WebsiteBlocker:false _WebsiteVisitor:false _WebsiteVisitorVisible:false _ZoneID:false]

  • name

    HawkEye RebornX, Version=10.0.0.0, Culture=neutral, PublicKeyToken=null

Signatures

  • HawkEye Reborn

    HawkEye Reborn is an enhanced version of the HawkEye malware kit.

  • Modifies WinLogon for persistence 2 TTPs 1 IoCs
  • NirSoft MailPassView 3 IoCs

    Password recovery tool for various email clients

  • NirSoft WebBrowserPassView 3 IoCs

    Password recovery tool for various web browsers

  • Nirsoft 6 IoCs
  • Uses the VBS compiler for execution 1 TTPs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 3 IoCs
  • Suspicious behavior: EnumeratesProcesses 8 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 26 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\3d3e810005fb7f0b75b0554ac2eae09b7fb6335717b130ea83dd2c22f3e2824b.exe
    "C:\Users\Admin\AppData\Local\Temp\3d3e810005fb7f0b75b0554ac2eae09b7fb6335717b130ea83dd2c22f3e2824b.exe"
    1⤵
    • Modifies WinLogon for persistence
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:4048
    • C:\Users\Admin\AppData\Local\Temp\3d3e810005fb7f0b75b0554ac2eae09b7fb6335717b130ea83dd2c22f3e2824b.exe
      "C:\Users\Admin\AppData\Local\Temp\3d3e810005fb7f0b75b0554ac2eae09b7fb6335717b130ea83dd2c22f3e2824b.exe"
      2⤵
      • Suspicious use of SetThreadContext
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:2348
      • C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe
        "C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe" /stext "C:\Users\Admin\AppData\Local\Temp\tmp73AF.tmp"
        3⤵
        • Suspicious behavior: EnumeratesProcesses
        PID:3896
      • C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe
        "C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe" /stext "C:\Users\Admin\AppData\Local\Temp\tmp77C7.tmp"
        3⤵
          PID:1172

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Execution

    Scripting

    1
    T1064

    Persistence

    Winlogon Helper DLL

    1
    T1004

    Defense Evasion

    Modify Registry

    1
    T1112

    Scripting

    1
    T1064

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\tmp73AF.tmp
      MD5

      93d9547e2f6b166ddc13b0f852378d78

      SHA1

      9c252ab52886c3e59e832b316bade26fe3473c74

      SHA256

      0e2229e3ecc706a74a1048c7e395644542a880183d9f6809260410d618dbed1d

      SHA512

      81711df6173b9020a004eabd398e4c1f0c092c42ab6888db122dfe2e582c04826025972f06867d207de7f4cb4d15d57afa219aebcbb9c966961696dca93d3298

    • memory/1172-125-0x0000000000400000-0x000000000041C000-memory.dmp
      Filesize

      112KB

    • memory/1172-123-0x0000000000400000-0x000000000041C000-memory.dmp
      Filesize

      112KB

    • memory/1172-124-0x000000000041211A-mapping.dmp
    • memory/2348-117-0x00000000032B0000-0x00000000032B1000-memory.dmp
      Filesize

      4KB

    • memory/2348-120-0x00000000032B1000-0x00000000032B2000-memory.dmp
      Filesize

      4KB

    • memory/2348-116-0x000000000048B2BE-mapping.dmp
    • memory/2348-115-0x0000000000400000-0x0000000000490000-memory.dmp
      Filesize

      576KB

    • memory/2348-126-0x00000000032B4000-0x00000000032B6000-memory.dmp
      Filesize

      8KB

    • memory/3896-119-0x0000000000444D30-mapping.dmp
    • memory/3896-121-0x0000000000400000-0x000000000045C000-memory.dmp
      Filesize

      368KB

    • memory/3896-118-0x0000000000400000-0x000000000045C000-memory.dmp
      Filesize

      368KB

    • memory/4048-114-0x0000000002B00000-0x0000000002B01000-memory.dmp
      Filesize

      4KB