Analysis
-
max time kernel
155s -
max time network
159s -
platform
windows10-2004_x64 -
resource
win10v2004-20220414-en -
submitted
01-07-2022 14:58
Static task
static1
Behavioral task
behavioral1
Sample
DHL_SHIP.exe
Resource
win7-20220414-en
Behavioral task
behavioral2
Sample
DHL_SHIP.exe
Resource
win10v2004-20220414-en
Behavioral task
behavioral3
Sample
RECEIPT_.exe
Resource
win7-20220414-en
General
-
Target
DHL_SHIP.exe
-
Size
663KB
-
MD5
2e36f6782801ac6be4b0fae3bc66d3eb
-
SHA1
faae086629f2895097732d54353d708f14ca302c
-
SHA256
3ba1dc2aac23384e6a3b3bc09debde9a2029864c7fd14f12d06ff06efcd9e977
-
SHA512
4cf83a5fce2d41485dc54f4198a3d068be7a35499a06798c120341c61e5ed1b26e685e6b97085585cbfa4214d7559d87c6cf59cbdcc8304fea88145e28457f87
Malware Config
Extracted
hawkeye_reborn
10.0.0.0
Protocol: smtp- Host:
mail.privateemail.com - Port:
587 - Username:
[email protected] - Password:
ajonwa
99962c92-eee7-4494-95c3-cd8974204d95
-
fields
map[_AntiDebugger:false _AntiVirusKiller:false _BotKiller:false _ClipboardLogger:false _Delivery:0 _DisableCommandPrompt:false _DisableRegEdit:false _DisableTaskManager:false _Disablers:false _EmailPassword:ajonwa _EmailPort:587 _EmailSSL:true _EmailServer:mail.privateemail.com _EmailUsername:[email protected] _ExecutionDelay:10 _FTPPort:0 _FTPSFTP:false _FakeMessageIcon:0 _FakeMessageShow:false _FileBinder:false _HideFile:false _HistoryCleaner:false _Install:false _InstallLocation:0 _InstallStartup:false _InstallStartupPersistance:false _KeyStrokeLogger:false _LogInterval:1 _MeltFile:false _Mutex:99962c92-eee7-4494-95c3-cd8974204d95 _PasswordStealer:true _ProcessElevation:false _ProcessProtection:false _ScreenshotLogger:false _SystemInfo:false _Version:10.0.0.0 _WebCamLogger:false _WebsiteBlocker:false _WebsiteVisitor:false _WebsiteVisitorVisible:false _ZoneID:false]
-
name
HawkEye RebornX, Version=10.0.0.0, Culture=neutral, PublicKeyToken=null
Signatures
-
HawkEye Reborn
HawkEye Reborn is an enhanced version of the HawkEye malware kit.
-
NirSoft MailPassView 4 IoCs
Password recovery tool for various email clients
Processes:
resource yara_rule behavioral2/memory/3196-146-0x0000000000400000-0x000000000041C000-memory.dmp MailPassView behavioral2/memory/3196-148-0x0000000000400000-0x000000000041C000-memory.dmp MailPassView behavioral2/memory/3196-150-0x0000000000400000-0x000000000041C000-memory.dmp MailPassView behavioral2/memory/3196-149-0x0000000000400000-0x000000000041C000-memory.dmp MailPassView -
NirSoft WebBrowserPassView 4 IoCs
Password recovery tool for various web browsers
Processes:
resource yara_rule behavioral2/memory/1196-139-0x0000000000400000-0x000000000045C000-memory.dmp WebBrowserPassView behavioral2/memory/1196-141-0x0000000000400000-0x000000000045C000-memory.dmp WebBrowserPassView behavioral2/memory/1196-142-0x0000000000400000-0x000000000045C000-memory.dmp WebBrowserPassView behavioral2/memory/1196-143-0x0000000000400000-0x000000000045C000-memory.dmp WebBrowserPassView -
Nirsoft 8 IoCs
Processes:
resource yara_rule behavioral2/memory/1196-139-0x0000000000400000-0x000000000045C000-memory.dmp Nirsoft behavioral2/memory/1196-141-0x0000000000400000-0x000000000045C000-memory.dmp Nirsoft behavioral2/memory/1196-142-0x0000000000400000-0x000000000045C000-memory.dmp Nirsoft behavioral2/memory/1196-143-0x0000000000400000-0x000000000045C000-memory.dmp Nirsoft behavioral2/memory/3196-146-0x0000000000400000-0x000000000041C000-memory.dmp Nirsoft behavioral2/memory/3196-148-0x0000000000400000-0x000000000041C000-memory.dmp Nirsoft behavioral2/memory/3196-150-0x0000000000400000-0x000000000041C000-memory.dmp Nirsoft behavioral2/memory/3196-149-0x0000000000400000-0x000000000041C000-memory.dmp Nirsoft -
Uses the VBS compiler for execution 1 TTPs
-
Accesses Microsoft Outlook accounts 1 TTPs 1 IoCs
Processes:
vbc.exedescription ioc process Key opened \REGISTRY\USER\S-1-5-21-1081944012-3634099177-1681222835-1000\Software\Microsoft\Office\Outlook\OMI Account Manager\Accounts vbc.exe -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
Processes:
flow ioc 36 bot.whatismyipaddress.com -
Suspicious use of SetThreadContext 3 IoCs
Processes:
DHL_SHIP.exeRegSvcs.exedescription pid process target process PID 4724 set thread context of 1880 4724 DHL_SHIP.exe RegSvcs.exe PID 1880 set thread context of 1196 1880 RegSvcs.exe vbc.exe PID 1880 set thread context of 3196 1880 RegSvcs.exe vbc.exe -
Suspicious behavior: EnumeratesProcesses 4 IoCs
Processes:
vbc.exepid process 1196 vbc.exe 1196 vbc.exe 1196 vbc.exe 1196 vbc.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
Processes:
RegSvcs.exedescription pid process Token: SeDebugPrivilege 1880 RegSvcs.exe -
Suspicious use of WriteProcessMemory 26 IoCs
Processes:
DHL_SHIP.exeRegSvcs.exedescription pid process target process PID 4724 wrote to memory of 1880 4724 DHL_SHIP.exe RegSvcs.exe PID 4724 wrote to memory of 1880 4724 DHL_SHIP.exe RegSvcs.exe PID 4724 wrote to memory of 1880 4724 DHL_SHIP.exe RegSvcs.exe PID 4724 wrote to memory of 1880 4724 DHL_SHIP.exe RegSvcs.exe PID 4724 wrote to memory of 1880 4724 DHL_SHIP.exe RegSvcs.exe PID 4724 wrote to memory of 1880 4724 DHL_SHIP.exe RegSvcs.exe PID 4724 wrote to memory of 1880 4724 DHL_SHIP.exe RegSvcs.exe PID 4724 wrote to memory of 1880 4724 DHL_SHIP.exe RegSvcs.exe PID 1880 wrote to memory of 1196 1880 RegSvcs.exe vbc.exe PID 1880 wrote to memory of 1196 1880 RegSvcs.exe vbc.exe PID 1880 wrote to memory of 1196 1880 RegSvcs.exe vbc.exe PID 1880 wrote to memory of 1196 1880 RegSvcs.exe vbc.exe PID 1880 wrote to memory of 1196 1880 RegSvcs.exe vbc.exe PID 1880 wrote to memory of 1196 1880 RegSvcs.exe vbc.exe PID 1880 wrote to memory of 1196 1880 RegSvcs.exe vbc.exe PID 1880 wrote to memory of 1196 1880 RegSvcs.exe vbc.exe PID 1880 wrote to memory of 1196 1880 RegSvcs.exe vbc.exe PID 1880 wrote to memory of 3196 1880 RegSvcs.exe vbc.exe PID 1880 wrote to memory of 3196 1880 RegSvcs.exe vbc.exe PID 1880 wrote to memory of 3196 1880 RegSvcs.exe vbc.exe PID 1880 wrote to memory of 3196 1880 RegSvcs.exe vbc.exe PID 1880 wrote to memory of 3196 1880 RegSvcs.exe vbc.exe PID 1880 wrote to memory of 3196 1880 RegSvcs.exe vbc.exe PID 1880 wrote to memory of 3196 1880 RegSvcs.exe vbc.exe PID 1880 wrote to memory of 3196 1880 RegSvcs.exe vbc.exe PID 1880 wrote to memory of 3196 1880 RegSvcs.exe vbc.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\DHL_SHIP.exe"C:\Users\Admin\AppData\Local\Temp\DHL_SHIP.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:4724 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"2⤵
- Suspicious use of SetThreadContext
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1880 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe" /stext "C:\Users\Admin\AppData\Local\Temp\tmp10A5.tmp"3⤵
- Suspicious behavior: EnumeratesProcesses
PID:1196
-
-
C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe" /stext "C:\Users\Admin\AppData\Local\Temp\tmp1DB5.tmp"3⤵
- Accesses Microsoft Outlook accounts
PID:3196
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
4KB
MD5e64c42bc217d551e4168a94182323359
SHA176937b2d460a61e91393dc198b277c4171b11fd8
SHA2569bf4040d8495d226d2fa94cc117181a753d36197a944e73c9f02186bc3d93454
SHA512c1ff859dcd080e7c77a594c81b9e3068ac899db2b7ccb2c3672e988f5a616b292bc7feaabcd4d4966c41fa28584a5458be60cd7edc661d2d4f9de0520b5f52c9