Analysis

  • max time kernel
    150s
  • max time network
    154s
  • platform
    windows7_x64
  • resource
    win7-20220414-en
  • submitted
    03-05-2022 20:37

General

  • Target

    415dfa4ea6d8b002aa3f6b96dd95dbc149514f283caa4f3043d465d26bd54e5d.exe

  • Size

    1.1MB

  • MD5

    bd5bc2f6b95e140c02325034f6a5c068

  • SHA1

    7034fd90e9e47b8bbc195d8b07222e68aaed91cc

  • SHA256

    415dfa4ea6d8b002aa3f6b96dd95dbc149514f283caa4f3043d465d26bd54e5d

  • SHA512

    cf6875becdab1381e32c36ba6489bc318e6a35b8f96219b45b7a7c2300b81c9450f4e850fbde43de918a5c9bbff747adeaa8b9da013d836cffb136b1eacc1d2b

Malware Config

Extracted

Family

hawkeye_reborn

Version

10.0.0.1

Credentials

  • Protocol:
    smtp
  • Host:
    mail.eagleeyeapparels.com
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    eagle*qaz
Mutex

f98d37f4-ca90-4ed7-9f6f-6121c4014605

Attributes
  • fields

    map[_AntiDebugger:false _AntiVirusKiller:false _BotKiller:false _ClipboardLogger:true _Delivery:0 _DisableCommandPrompt:false _DisableRegEdit:false _DisableTaskManager:false _Disablers:false _EmailPassword:eagle*qaz _EmailPort:587 _EmailSSL:true _EmailServer:mail.eagleeyeapparels.com _EmailUsername:[email protected] _ExecutionDelay:10 _FTPPort:0 _FTPSFTP:false _FakeMessageIcon:0 _FakeMessageShow:false _FileBinder:false _HideFile:false _HistoryCleaner:false _Install:false _InstallLocation:0 _InstallStartup:false _InstallStartupPersistance:false _KeyStrokeLogger:true _LogInterval:10 _MeltFile:false _Mutex:f98d37f4-ca90-4ed7-9f6f-6121c4014605 _PasswordStealer:true _ProcessElevation:false _ProcessProtection:false _ScreenshotLogger:true _SystemInfo:true _Version:10.0.0.1 _WebCamLogger:false _WebsiteBlocker:false _WebsiteVisitor:false _WebsiteVisitorVisible:false _ZoneID:false]

  • name

    HawkEye RebornX, Version=10.0.0.1, Culture=neutral, PublicKeyToken=null

Signatures

  • HawkEye Reborn

    HawkEye Reborn is an enhanced version of the HawkEye malware kit.

  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 8 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: MapViewOfSection 8 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\415dfa4ea6d8b002aa3f6b96dd95dbc149514f283caa4f3043d465d26bd54e5d.exe
    "C:\Users\Admin\AppData\Local\Temp\415dfa4ea6d8b002aa3f6b96dd95dbc149514f283caa4f3043d465d26bd54e5d.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious behavior: MapViewOfSection
    • Suspicious use of WriteProcessMemory
    PID:1660
    • C:\Users\Admin\AppData\Local\Temp\415dfa4ea6d8b002aa3f6b96dd95dbc149514f283caa4f3043d465d26bd54e5d.exe
      "C:\Users\Admin\AppData\Local\Temp\415dfa4ea6d8b002aa3f6b96dd95dbc149514f283caa4f3043d465d26bd54e5d.exe"
      2⤵
        PID:1668
      • C:\Users\Admin\AppData\Local\Temp\415dfa4ea6d8b002aa3f6b96dd95dbc149514f283caa4f3043d465d26bd54e5d.exe
        "C:\Users\Admin\AppData\Local\Temp\415dfa4ea6d8b002aa3f6b96dd95dbc149514f283caa4f3043d465d26bd54e5d.exe" 2 1668 7078966
        2⤵
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of WriteProcessMemory
        PID:1736
        • C:\Users\Admin\AppData\Local\Temp\415dfa4ea6d8b002aa3f6b96dd95dbc149514f283caa4f3043d465d26bd54e5d.exe
          "C:\Users\Admin\AppData\Local\Temp\415dfa4ea6d8b002aa3f6b96dd95dbc149514f283caa4f3043d465d26bd54e5d.exe"
          3⤵
          • Suspicious use of SetThreadContext
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious behavior: MapViewOfSection
          • Suspicious use of WriteProcessMemory
          PID:1572
          • C:\Users\Admin\AppData\Local\Temp\415dfa4ea6d8b002aa3f6b96dd95dbc149514f283caa4f3043d465d26bd54e5d.exe
            "C:\Users\Admin\AppData\Local\Temp\415dfa4ea6d8b002aa3f6b96dd95dbc149514f283caa4f3043d465d26bd54e5d.exe"
            4⤵
              PID:1676
            • C:\Users\Admin\AppData\Local\Temp\415dfa4ea6d8b002aa3f6b96dd95dbc149514f283caa4f3043d465d26bd54e5d.exe
              "C:\Users\Admin\AppData\Local\Temp\415dfa4ea6d8b002aa3f6b96dd95dbc149514f283caa4f3043d465d26bd54e5d.exe" 2 1676 7099761
              4⤵
              • Suspicious behavior: EnumeratesProcesses
              • Suspicious use of WriteProcessMemory
              PID:1480
              • C:\Users\Admin\AppData\Local\Temp\415dfa4ea6d8b002aa3f6b96dd95dbc149514f283caa4f3043d465d26bd54e5d.exe
                "C:\Users\Admin\AppData\Local\Temp\415dfa4ea6d8b002aa3f6b96dd95dbc149514f283caa4f3043d465d26bd54e5d.exe"
                5⤵
                • Suspicious use of SetThreadContext
                • Suspicious behavior: EnumeratesProcesses
                • Suspicious behavior: MapViewOfSection
                • Suspicious use of WriteProcessMemory
                PID:1636
                • C:\Users\Admin\AppData\Local\Temp\415dfa4ea6d8b002aa3f6b96dd95dbc149514f283caa4f3043d465d26bd54e5d.exe
                  "C:\Users\Admin\AppData\Local\Temp\415dfa4ea6d8b002aa3f6b96dd95dbc149514f283caa4f3043d465d26bd54e5d.exe"
                  6⤵
                    PID:1420
                  • C:\Users\Admin\AppData\Local\Temp\415dfa4ea6d8b002aa3f6b96dd95dbc149514f283caa4f3043d465d26bd54e5d.exe
                    "C:\Users\Admin\AppData\Local\Temp\415dfa4ea6d8b002aa3f6b96dd95dbc149514f283caa4f3043d465d26bd54e5d.exe" 2 1420 7117873
                    6⤵
                    • Suspicious behavior: EnumeratesProcesses
                    • Suspicious use of WriteProcessMemory
                    PID:1372
                    • C:\Users\Admin\AppData\Local\Temp\415dfa4ea6d8b002aa3f6b96dd95dbc149514f283caa4f3043d465d26bd54e5d.exe
                      "C:\Users\Admin\AppData\Local\Temp\415dfa4ea6d8b002aa3f6b96dd95dbc149514f283caa4f3043d465d26bd54e5d.exe"
                      7⤵
                      • Suspicious use of SetThreadContext
                      • Suspicious behavior: MapViewOfSection
                      • Suspicious use of WriteProcessMemory
                      PID:1716
                      • C:\Users\Admin\AppData\Local\Temp\415dfa4ea6d8b002aa3f6b96dd95dbc149514f283caa4f3043d465d26bd54e5d.exe
                        "C:\Users\Admin\AppData\Local\Temp\415dfa4ea6d8b002aa3f6b96dd95dbc149514f283caa4f3043d465d26bd54e5d.exe"
                        8⤵
                          PID:980
                        • C:\Users\Admin\AppData\Local\Temp\415dfa4ea6d8b002aa3f6b96dd95dbc149514f283caa4f3043d465d26bd54e5d.exe
                          "C:\Users\Admin\AppData\Local\Temp\415dfa4ea6d8b002aa3f6b96dd95dbc149514f283caa4f3043d465d26bd54e5d.exe" 2 980 7136905
                          8⤵
                          • Suspicious use of WriteProcessMemory
                          PID:2004
                          • C:\Users\Admin\AppData\Local\Temp\415dfa4ea6d8b002aa3f6b96dd95dbc149514f283caa4f3043d465d26bd54e5d.exe
                            "C:\Users\Admin\AppData\Local\Temp\415dfa4ea6d8b002aa3f6b96dd95dbc149514f283caa4f3043d465d26bd54e5d.exe"
                            9⤵
                            • Suspicious use of SetThreadContext
                            • Suspicious behavior: MapViewOfSection
                            • Suspicious use of WriteProcessMemory
                            PID:1580
                            • C:\Users\Admin\AppData\Local\Temp\415dfa4ea6d8b002aa3f6b96dd95dbc149514f283caa4f3043d465d26bd54e5d.exe
                              "C:\Users\Admin\AppData\Local\Temp\415dfa4ea6d8b002aa3f6b96dd95dbc149514f283caa4f3043d465d26bd54e5d.exe"
                              10⤵
                                PID:1252
                              • C:\Users\Admin\AppData\Local\Temp\415dfa4ea6d8b002aa3f6b96dd95dbc149514f283caa4f3043d465d26bd54e5d.exe
                                "C:\Users\Admin\AppData\Local\Temp\415dfa4ea6d8b002aa3f6b96dd95dbc149514f283caa4f3043d465d26bd54e5d.exe" 2 1252 7155921
                                10⤵
                                • Suspicious use of WriteProcessMemory
                                PID:1060
                                • C:\Users\Admin\AppData\Local\Temp\415dfa4ea6d8b002aa3f6b96dd95dbc149514f283caa4f3043d465d26bd54e5d.exe
                                  "C:\Users\Admin\AppData\Local\Temp\415dfa4ea6d8b002aa3f6b96dd95dbc149514f283caa4f3043d465d26bd54e5d.exe"
                                  11⤵
                                  • Suspicious use of SetThreadContext
                                  • Suspicious behavior: MapViewOfSection
                                  • Suspicious use of WriteProcessMemory
                                  PID:2028
                                  • C:\Users\Admin\AppData\Local\Temp\415dfa4ea6d8b002aa3f6b96dd95dbc149514f283caa4f3043d465d26bd54e5d.exe
                                    "C:\Users\Admin\AppData\Local\Temp\415dfa4ea6d8b002aa3f6b96dd95dbc149514f283caa4f3043d465d26bd54e5d.exe"
                                    12⤵
                                      PID:1616
                                    • C:\Users\Admin\AppData\Local\Temp\415dfa4ea6d8b002aa3f6b96dd95dbc149514f283caa4f3043d465d26bd54e5d.exe
                                      "C:\Users\Admin\AppData\Local\Temp\415dfa4ea6d8b002aa3f6b96dd95dbc149514f283caa4f3043d465d26bd54e5d.exe" 2 1616 7173971
                                      12⤵
                                        PID:612
                                        • C:\Users\Admin\AppData\Local\Temp\415dfa4ea6d8b002aa3f6b96dd95dbc149514f283caa4f3043d465d26bd54e5d.exe
                                          "C:\Users\Admin\AppData\Local\Temp\415dfa4ea6d8b002aa3f6b96dd95dbc149514f283caa4f3043d465d26bd54e5d.exe"
                                          13⤵
                                          • Suspicious use of SetThreadContext
                                          • Suspicious behavior: MapViewOfSection
                                          PID:1712
                                          • C:\Users\Admin\AppData\Local\Temp\415dfa4ea6d8b002aa3f6b96dd95dbc149514f283caa4f3043d465d26bd54e5d.exe
                                            "C:\Users\Admin\AppData\Local\Temp\415dfa4ea6d8b002aa3f6b96dd95dbc149514f283caa4f3043d465d26bd54e5d.exe"
                                            14⤵
                                              PID:432
                                            • C:\Users\Admin\AppData\Local\Temp\415dfa4ea6d8b002aa3f6b96dd95dbc149514f283caa4f3043d465d26bd54e5d.exe
                                              "C:\Users\Admin\AppData\Local\Temp\415dfa4ea6d8b002aa3f6b96dd95dbc149514f283caa4f3043d465d26bd54e5d.exe" 2 432 7192925
                                              14⤵
                                                PID:1572
                                                • C:\Users\Admin\AppData\Local\Temp\415dfa4ea6d8b002aa3f6b96dd95dbc149514f283caa4f3043d465d26bd54e5d.exe
                                                  "C:\Users\Admin\AppData\Local\Temp\415dfa4ea6d8b002aa3f6b96dd95dbc149514f283caa4f3043d465d26bd54e5d.exe"
                                                  15⤵
                                                  • Suspicious use of SetThreadContext
                                                  • Suspicious behavior: MapViewOfSection
                                                  PID:1960
                                                  • C:\Users\Admin\AppData\Local\Temp\415dfa4ea6d8b002aa3f6b96dd95dbc149514f283caa4f3043d465d26bd54e5d.exe
                                                    "C:\Users\Admin\AppData\Local\Temp\415dfa4ea6d8b002aa3f6b96dd95dbc149514f283caa4f3043d465d26bd54e5d.exe"
                                                    16⤵
                                                      PID:1288
                                                    • C:\Users\Admin\AppData\Local\Temp\415dfa4ea6d8b002aa3f6b96dd95dbc149514f283caa4f3043d465d26bd54e5d.exe
                                                      "C:\Users\Admin\AppData\Local\Temp\415dfa4ea6d8b002aa3f6b96dd95dbc149514f283caa4f3043d465d26bd54e5d.exe" 2 1288 7211832
                                                      16⤵
                                                        PID:2024

                        Network

                        MITRE ATT&CK Matrix

                        Replay Monitor

                        Loading Replay Monitor...

                        Downloads

                        • memory/432-153-0x00000000749D0000-0x0000000074F7B000-memory.dmp

                          Filesize

                          5.7MB

                        • memory/432-149-0x0000000001E30000-0x0000000001EC0000-memory.dmp

                          Filesize

                          576KB

                        • memory/432-145-0x000000000052B720-mapping.dmp

                        • memory/612-133-0x0000000000000000-mapping.dmp

                        • memory/980-100-0x0000000001DE0000-0x0000000001E70000-memory.dmp

                          Filesize

                          576KB

                        • memory/980-99-0x0000000001DE0000-0x0000000001E70000-memory.dmp

                          Filesize

                          576KB

                        • memory/980-114-0x00000000744C0000-0x0000000074A6B000-memory.dmp

                          Filesize

                          5.7MB

                        • memory/980-96-0x000000000052B720-mapping.dmp

                        • memory/1060-123-0x0000000000000000-mapping.dmp

                        • memory/1252-119-0x000000000052B720-mapping.dmp

                        • memory/1252-121-0x0000000000530000-0x00000000005C0000-memory.dmp

                          Filesize

                          576KB

                        • memory/1252-127-0x00000000749D0000-0x0000000074F7B000-memory.dmp

                          Filesize

                          5.7MB

                        • memory/1288-158-0x000000000052B720-mapping.dmp

                        • memory/1288-161-0x0000000001F00000-0x0000000001F90000-memory.dmp

                          Filesize

                          576KB

                        • memory/1288-166-0x0000000074980000-0x0000000074F2B000-memory.dmp

                          Filesize

                          5.7MB

                        • memory/1372-84-0x0000000000000000-mapping.dmp

                        • memory/1420-83-0x000000000052B720-mapping.dmp

                        • memory/1420-86-0x0000000001F70000-0x0000000002000000-memory.dmp

                          Filesize

                          576KB

                        • memory/1420-87-0x0000000001F70000-0x0000000002000000-memory.dmp

                          Filesize

                          576KB

                        • memory/1420-91-0x0000000074A70000-0x000000007501B000-memory.dmp

                          Filesize

                          5.7MB

                        • memory/1480-71-0x0000000000000000-mapping.dmp

                        • memory/1572-146-0x0000000000000000-mapping.dmp

                        • memory/1572-66-0x0000000000000000-mapping.dmp

                        • memory/1580-115-0x0000000000000000-mapping.dmp

                        • memory/1616-140-0x0000000074980000-0x0000000074F2B000-memory.dmp

                          Filesize

                          5.7MB

                        • memory/1616-135-0x0000000001F10000-0x0000000001FA0000-memory.dmp

                          Filesize

                          576KB

                        • memory/1616-132-0x000000000052B720-mapping.dmp

                        • memory/1636-79-0x0000000000000000-mapping.dmp

                        • memory/1660-56-0x0000000000390000-0x00000000003A1000-memory.dmp

                          Filesize

                          68KB

                        • memory/1660-54-0x0000000076781000-0x0000000076783000-memory.dmp

                          Filesize

                          8KB

                        • memory/1668-59-0x0000000001E80000-0x0000000001F10000-memory.dmp

                          Filesize

                          576KB

                        • memory/1668-65-0x00000000749D0000-0x0000000074F7B000-memory.dmp

                          Filesize

                          5.7MB

                        • memory/1668-61-0x0000000001E80000-0x0000000001F10000-memory.dmp

                          Filesize

                          576KB

                        • memory/1668-57-0x000000000052B720-mapping.dmp

                        • memory/1676-72-0x00000000005C0000-0x0000000000650000-memory.dmp

                          Filesize

                          576KB

                        • memory/1676-73-0x00000000005C0000-0x0000000000650000-memory.dmp

                          Filesize

                          576KB

                        • memory/1676-78-0x0000000074980000-0x0000000074F2B000-memory.dmp

                          Filesize

                          5.7MB

                        • memory/1676-70-0x000000000052B720-mapping.dmp

                        • memory/1712-141-0x0000000000000000-mapping.dmp

                        • memory/1716-92-0x0000000000000000-mapping.dmp

                        • memory/1736-58-0x0000000000000000-mapping.dmp

                        • memory/1960-154-0x0000000000000000-mapping.dmp

                        • memory/2004-97-0x0000000000000000-mapping.dmp

                        • memory/2024-159-0x0000000000000000-mapping.dmp

                        • memory/2028-128-0x0000000000000000-mapping.dmp