Analysis

  • max time kernel
    161s
  • max time network
    171s
  • platform
    windows7_x64
  • resource
    win7-20220414-en
  • submitted
    08-05-2022 16:45

General

  • Target

    514741cf1116c4e8cb0267728b25a3f0a8ad9ac904a1a607d654e37c76829f8d.exe

  • Size

    976KB

  • MD5

    b183f1731bdac50bab7759683766efab

  • SHA1

    2a311a9706fcf8a4b58c30f8b1418ff51a96a908

  • SHA256

    514741cf1116c4e8cb0267728b25a3f0a8ad9ac904a1a607d654e37c76829f8d

  • SHA512

    92194f2df08064bf31a8f03ae263e329ccb79fce0c4d85822a11ee4b3339960c805b5f048a0ad2bf54c8bed855904ea6866f048d4ad683ce0d991acadbc2b7b2

Malware Config

Extracted

Family

hawkeye_reborn

Version

10.0.0.1

Credentials

  • Protocol:
    smtp
  • Host:
    mail.eagleeyeapparels.com
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    eagle*qaz
Mutex

f98d37f4-ca90-4ed7-9f6f-6121c4014605

Attributes
  • fields

    map[_AntiDebugger:false _AntiVirusKiller:false _BotKiller:false _ClipboardLogger:true _Delivery:0 _DisableCommandPrompt:false _DisableRegEdit:false _DisableTaskManager:false _Disablers:false _EmailPassword:eagle*qaz _EmailPort:587 _EmailSSL:true _EmailServer:mail.eagleeyeapparels.com _EmailUsername:[email protected] _ExecutionDelay:10 _FTPPort:0 _FTPSFTP:false _FakeMessageIcon:0 _FakeMessageShow:false _FileBinder:false _HideFile:false _HistoryCleaner:false _Install:false _InstallLocation:0 _InstallStartup:false _InstallStartupPersistance:false _KeyStrokeLogger:true _LogInterval:10 _MeltFile:false _Mutex:f98d37f4-ca90-4ed7-9f6f-6121c4014605 _PasswordStealer:true _ProcessElevation:false _ProcessProtection:false _ScreenshotLogger:true _SystemInfo:true _Version:10.0.0.1 _WebCamLogger:false _WebsiteBlocker:false _WebsiteVisitor:false _WebsiteVisitorVisible:false _ZoneID:false]

  • name

    HawkEye RebornX, Version=10.0.0.1, Culture=neutral, PublicKeyToken=null

Signatures

  • HawkEye Reborn

    HawkEye Reborn is an enhanced version of the HawkEye malware kit.

  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 9 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: MapViewOfSection 9 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\514741cf1116c4e8cb0267728b25a3f0a8ad9ac904a1a607d654e37c76829f8d.exe
    "C:\Users\Admin\AppData\Local\Temp\514741cf1116c4e8cb0267728b25a3f0a8ad9ac904a1a607d654e37c76829f8d.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious behavior: MapViewOfSection
    • Suspicious use of WriteProcessMemory
    PID:1908
    • C:\Users\Admin\AppData\Local\Temp\514741cf1116c4e8cb0267728b25a3f0a8ad9ac904a1a607d654e37c76829f8d.exe
      "C:\Users\Admin\AppData\Local\Temp\514741cf1116c4e8cb0267728b25a3f0a8ad9ac904a1a607d654e37c76829f8d.exe"
      2⤵
        PID:1984
      • C:\Users\Admin\AppData\Local\Temp\514741cf1116c4e8cb0267728b25a3f0a8ad9ac904a1a607d654e37c76829f8d.exe
        "C:\Users\Admin\AppData\Local\Temp\514741cf1116c4e8cb0267728b25a3f0a8ad9ac904a1a607d654e37c76829f8d.exe" 2 1984 7101727
        2⤵
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of WriteProcessMemory
        PID:940
        • C:\Users\Admin\AppData\Local\Temp\514741cf1116c4e8cb0267728b25a3f0a8ad9ac904a1a607d654e37c76829f8d.exe
          "C:\Users\Admin\AppData\Local\Temp\514741cf1116c4e8cb0267728b25a3f0a8ad9ac904a1a607d654e37c76829f8d.exe"
          3⤵
          • Suspicious use of SetThreadContext
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious behavior: MapViewOfSection
          • Suspicious use of WriteProcessMemory
          PID:1712
          • C:\Users\Admin\AppData\Local\Temp\514741cf1116c4e8cb0267728b25a3f0a8ad9ac904a1a607d654e37c76829f8d.exe
            "C:\Users\Admin\AppData\Local\Temp\514741cf1116c4e8cb0267728b25a3f0a8ad9ac904a1a607d654e37c76829f8d.exe"
            4⤵
              PID:1040
            • C:\Users\Admin\AppData\Local\Temp\514741cf1116c4e8cb0267728b25a3f0a8ad9ac904a1a607d654e37c76829f8d.exe
              "C:\Users\Admin\AppData\Local\Temp\514741cf1116c4e8cb0267728b25a3f0a8ad9ac904a1a607d654e37c76829f8d.exe" 2 1040 7121398
              4⤵
              • Suspicious behavior: EnumeratesProcesses
              • Suspicious use of WriteProcessMemory
              PID:1148
              • C:\Users\Admin\AppData\Local\Temp\514741cf1116c4e8cb0267728b25a3f0a8ad9ac904a1a607d654e37c76829f8d.exe
                "C:\Users\Admin\AppData\Local\Temp\514741cf1116c4e8cb0267728b25a3f0a8ad9ac904a1a607d654e37c76829f8d.exe"
                5⤵
                • Suspicious use of SetThreadContext
                • Suspicious behavior: EnumeratesProcesses
                • Suspicious behavior: MapViewOfSection
                • Suspicious use of WriteProcessMemory
                PID:948
                • C:\Users\Admin\AppData\Local\Temp\514741cf1116c4e8cb0267728b25a3f0a8ad9ac904a1a607d654e37c76829f8d.exe
                  "C:\Users\Admin\AppData\Local\Temp\514741cf1116c4e8cb0267728b25a3f0a8ad9ac904a1a607d654e37c76829f8d.exe"
                  6⤵
                    PID:744
                  • C:\Users\Admin\AppData\Local\Temp\514741cf1116c4e8cb0267728b25a3f0a8ad9ac904a1a607d654e37c76829f8d.exe
                    "C:\Users\Admin\AppData\Local\Temp\514741cf1116c4e8cb0267728b25a3f0a8ad9ac904a1a607d654e37c76829f8d.exe" 2 744 7139479
                    6⤵
                    • Suspicious behavior: EnumeratesProcesses
                    • Suspicious use of WriteProcessMemory
                    PID:960
                    • C:\Users\Admin\AppData\Local\Temp\514741cf1116c4e8cb0267728b25a3f0a8ad9ac904a1a607d654e37c76829f8d.exe
                      "C:\Users\Admin\AppData\Local\Temp\514741cf1116c4e8cb0267728b25a3f0a8ad9ac904a1a607d654e37c76829f8d.exe"
                      7⤵
                      • Suspicious use of SetThreadContext
                      • Suspicious behavior: MapViewOfSection
                      • Suspicious use of WriteProcessMemory
                      PID:1644
                      • C:\Users\Admin\AppData\Local\Temp\514741cf1116c4e8cb0267728b25a3f0a8ad9ac904a1a607d654e37c76829f8d.exe
                        "C:\Users\Admin\AppData\Local\Temp\514741cf1116c4e8cb0267728b25a3f0a8ad9ac904a1a607d654e37c76829f8d.exe"
                        8⤵
                          PID:1600
                        • C:\Users\Admin\AppData\Local\Temp\514741cf1116c4e8cb0267728b25a3f0a8ad9ac904a1a607d654e37c76829f8d.exe
                          "C:\Users\Admin\AppData\Local\Temp\514741cf1116c4e8cb0267728b25a3f0a8ad9ac904a1a607d654e37c76829f8d.exe" 2 1600 7157466
                          8⤵
                          • Suspicious use of WriteProcessMemory
                          PID:1704
                          • C:\Users\Admin\AppData\Local\Temp\514741cf1116c4e8cb0267728b25a3f0a8ad9ac904a1a607d654e37c76829f8d.exe
                            "C:\Users\Admin\AppData\Local\Temp\514741cf1116c4e8cb0267728b25a3f0a8ad9ac904a1a607d654e37c76829f8d.exe"
                            9⤵
                            • Suspicious use of SetThreadContext
                            • Suspicious behavior: MapViewOfSection
                            • Suspicious use of WriteProcessMemory
                            PID:1692
                            • C:\Users\Admin\AppData\Local\Temp\514741cf1116c4e8cb0267728b25a3f0a8ad9ac904a1a607d654e37c76829f8d.exe
                              "C:\Users\Admin\AppData\Local\Temp\514741cf1116c4e8cb0267728b25a3f0a8ad9ac904a1a607d654e37c76829f8d.exe"
                              10⤵
                                PID:1864
                              • C:\Users\Admin\AppData\Local\Temp\514741cf1116c4e8cb0267728b25a3f0a8ad9ac904a1a607d654e37c76829f8d.exe
                                "C:\Users\Admin\AppData\Local\Temp\514741cf1116c4e8cb0267728b25a3f0a8ad9ac904a1a607d654e37c76829f8d.exe" 2 1864 7175437
                                10⤵
                                • Suspicious use of WriteProcessMemory
                                PID:1352
                                • C:\Users\Admin\AppData\Local\Temp\514741cf1116c4e8cb0267728b25a3f0a8ad9ac904a1a607d654e37c76829f8d.exe
                                  "C:\Users\Admin\AppData\Local\Temp\514741cf1116c4e8cb0267728b25a3f0a8ad9ac904a1a607d654e37c76829f8d.exe"
                                  11⤵
                                  • Suspicious use of SetThreadContext
                                  • Suspicious behavior: MapViewOfSection
                                  • Suspicious use of WriteProcessMemory
                                  PID:1356
                                  • C:\Users\Admin\AppData\Local\Temp\514741cf1116c4e8cb0267728b25a3f0a8ad9ac904a1a607d654e37c76829f8d.exe
                                    "C:\Users\Admin\AppData\Local\Temp\514741cf1116c4e8cb0267728b25a3f0a8ad9ac904a1a607d654e37c76829f8d.exe"
                                    12⤵
                                      PID:692
                                    • C:\Users\Admin\AppData\Local\Temp\514741cf1116c4e8cb0267728b25a3f0a8ad9ac904a1a607d654e37c76829f8d.exe
                                      "C:\Users\Admin\AppData\Local\Temp\514741cf1116c4e8cb0267728b25a3f0a8ad9ac904a1a607d654e37c76829f8d.exe" 2 692 7193408
                                      12⤵
                                        PID:1700
                                        • C:\Users\Admin\AppData\Local\Temp\514741cf1116c4e8cb0267728b25a3f0a8ad9ac904a1a607d654e37c76829f8d.exe
                                          "C:\Users\Admin\AppData\Local\Temp\514741cf1116c4e8cb0267728b25a3f0a8ad9ac904a1a607d654e37c76829f8d.exe"
                                          13⤵
                                          • Suspicious use of SetThreadContext
                                          • Suspicious behavior: MapViewOfSection
                                          PID:1904
                                          • C:\Users\Admin\AppData\Local\Temp\514741cf1116c4e8cb0267728b25a3f0a8ad9ac904a1a607d654e37c76829f8d.exe
                                            "C:\Users\Admin\AppData\Local\Temp\514741cf1116c4e8cb0267728b25a3f0a8ad9ac904a1a607d654e37c76829f8d.exe"
                                            14⤵
                                              PID:1468
                                            • C:\Users\Admin\AppData\Local\Temp\514741cf1116c4e8cb0267728b25a3f0a8ad9ac904a1a607d654e37c76829f8d.exe
                                              "C:\Users\Admin\AppData\Local\Temp\514741cf1116c4e8cb0267728b25a3f0a8ad9ac904a1a607d654e37c76829f8d.exe" 2 1468 7211442
                                              14⤵
                                                PID:552
                                                • C:\Users\Admin\AppData\Local\Temp\514741cf1116c4e8cb0267728b25a3f0a8ad9ac904a1a607d654e37c76829f8d.exe
                                                  "C:\Users\Admin\AppData\Local\Temp\514741cf1116c4e8cb0267728b25a3f0a8ad9ac904a1a607d654e37c76829f8d.exe"
                                                  15⤵
                                                  • Suspicious use of SetThreadContext
                                                  • Suspicious behavior: MapViewOfSection
                                                  PID:972
                                                  • C:\Users\Admin\AppData\Local\Temp\514741cf1116c4e8cb0267728b25a3f0a8ad9ac904a1a607d654e37c76829f8d.exe
                                                    "C:\Users\Admin\AppData\Local\Temp\514741cf1116c4e8cb0267728b25a3f0a8ad9ac904a1a607d654e37c76829f8d.exe"
                                                    16⤵
                                                      PID:1684
                                                    • C:\Users\Admin\AppData\Local\Temp\514741cf1116c4e8cb0267728b25a3f0a8ad9ac904a1a607d654e37c76829f8d.exe
                                                      "C:\Users\Admin\AppData\Local\Temp\514741cf1116c4e8cb0267728b25a3f0a8ad9ac904a1a607d654e37c76829f8d.exe" 2 1684 7229445
                                                      16⤵
                                                        PID:1756
                                                        • C:\Users\Admin\AppData\Local\Temp\514741cf1116c4e8cb0267728b25a3f0a8ad9ac904a1a607d654e37c76829f8d.exe
                                                          "C:\Users\Admin\AppData\Local\Temp\514741cf1116c4e8cb0267728b25a3f0a8ad9ac904a1a607d654e37c76829f8d.exe"
                                                          17⤵
                                                          • Suspicious use of SetThreadContext
                                                          • Suspicious behavior: MapViewOfSection
                                                          PID:1156
                                                          • C:\Users\Admin\AppData\Local\Temp\514741cf1116c4e8cb0267728b25a3f0a8ad9ac904a1a607d654e37c76829f8d.exe
                                                            "C:\Users\Admin\AppData\Local\Temp\514741cf1116c4e8cb0267728b25a3f0a8ad9ac904a1a607d654e37c76829f8d.exe"
                                                            18⤵
                                                              PID:616
                                                            • C:\Users\Admin\AppData\Local\Temp\514741cf1116c4e8cb0267728b25a3f0a8ad9ac904a1a607d654e37c76829f8d.exe
                                                              "C:\Users\Admin\AppData\Local\Temp\514741cf1116c4e8cb0267728b25a3f0a8ad9ac904a1a607d654e37c76829f8d.exe" 2 616 7247416
                                                              18⤵
                                                                PID:1060

                            Network

                            MITRE ATT&CK Matrix

                            Replay Monitor

                            Loading Replay Monitor...

                            Downloads

                            • memory/552-136-0x0000000000000000-mapping.dmp

                            • memory/616-166-0x0000000073D80000-0x000000007432B000-memory.dmp

                              Filesize

                              5.7MB

                            • memory/616-164-0x0000000001DE0000-0x0000000001E70000-memory.dmp

                              Filesize

                              576KB

                            • memory/616-161-0x000000000052B720-mapping.dmp

                            • memory/692-122-0x000000000052B720-mapping.dmp

                            • memory/692-125-0x0000000001EE0000-0x0000000001F70000-memory.dmp

                              Filesize

                              576KB

                            • memory/692-130-0x0000000074330000-0x00000000748DB000-memory.dmp

                              Filesize

                              5.7MB

                            • memory/744-86-0x0000000001F50000-0x0000000001FE0000-memory.dmp

                              Filesize

                              576KB

                            • memory/744-91-0x0000000073D80000-0x000000007432B000-memory.dmp

                              Filesize

                              5.7MB

                            • memory/744-83-0x000000000052B720-mapping.dmp

                            • memory/940-58-0x0000000000000000-mapping.dmp

                            • memory/948-79-0x0000000000000000-mapping.dmp

                            • memory/960-84-0x0000000000000000-mapping.dmp

                            • memory/972-144-0x0000000000000000-mapping.dmp

                            • memory/1040-78-0x0000000074330000-0x00000000748DB000-memory.dmp

                              Filesize

                              5.7MB

                            • memory/1040-73-0x0000000001EA0000-0x0000000001F30000-memory.dmp

                              Filesize

                              576KB

                            • memory/1040-72-0x0000000001EA0000-0x0000000001F30000-memory.dmp

                              Filesize

                              576KB

                            • memory/1040-70-0x000000000052B720-mapping.dmp

                            • memory/1060-162-0x0000000000000000-mapping.dmp

                            • memory/1148-71-0x0000000000000000-mapping.dmp

                            • memory/1156-157-0x0000000000000000-mapping.dmp

                            • memory/1352-110-0x0000000000000000-mapping.dmp

                            • memory/1356-118-0x0000000000000000-mapping.dmp

                            • memory/1468-138-0x0000000001E00000-0x0000000001E90000-memory.dmp

                              Filesize

                              576KB

                            • memory/1468-143-0x00000000744D0000-0x0000000074A7B000-memory.dmp

                              Filesize

                              5.7MB

                            • memory/1468-135-0x000000000052B720-mapping.dmp

                            • memory/1600-99-0x0000000001E80000-0x0000000001F10000-memory.dmp

                              Filesize

                              576KB

                            • memory/1600-104-0x0000000074330000-0x00000000748DB000-memory.dmp

                              Filesize

                              5.7MB

                            • memory/1600-96-0x000000000052B720-mapping.dmp

                            • memory/1644-92-0x0000000000000000-mapping.dmp

                            • memory/1684-156-0x0000000074330000-0x00000000748DB000-memory.dmp

                              Filesize

                              5.7MB

                            • memory/1684-148-0x000000000052B720-mapping.dmp

                            • memory/1684-151-0x0000000001E20000-0x0000000001EB0000-memory.dmp

                              Filesize

                              576KB

                            • memory/1692-105-0x0000000000000000-mapping.dmp

                            • memory/1700-123-0x0000000000000000-mapping.dmp

                            • memory/1704-97-0x0000000000000000-mapping.dmp

                            • memory/1712-66-0x0000000000000000-mapping.dmp

                            • memory/1756-149-0x0000000000000000-mapping.dmp

                            • memory/1864-112-0x0000000001D70000-0x0000000001E00000-memory.dmp

                              Filesize

                              576KB

                            • memory/1864-117-0x0000000073D80000-0x000000007432B000-memory.dmp

                              Filesize

                              5.7MB

                            • memory/1864-109-0x000000000052B720-mapping.dmp

                            • memory/1904-131-0x0000000000000000-mapping.dmp

                            • memory/1908-54-0x0000000075441000-0x0000000075443000-memory.dmp

                              Filesize

                              8KB

                            • memory/1908-56-0x00000000002A0000-0x00000000002B1000-memory.dmp

                              Filesize

                              68KB

                            • memory/1984-65-0x00000000744D0000-0x0000000074A7B000-memory.dmp

                              Filesize

                              5.7MB

                            • memory/1984-61-0x0000000000720000-0x00000000007B0000-memory.dmp

                              Filesize

                              576KB

                            • memory/1984-60-0x0000000000720000-0x00000000007B0000-memory.dmp

                              Filesize

                              576KB

                            • memory/1984-57-0x000000000052B720-mapping.dmp