Analysis

  • max time kernel
    155s
  • max time network
    159s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220414-en
  • submitted
    01-07-2022 14:58

General

  • Target

    DHL_SHIP.exe

  • Size

    663KB

  • MD5

    2e36f6782801ac6be4b0fae3bc66d3eb

  • SHA1

    faae086629f2895097732d54353d708f14ca302c

  • SHA256

    3ba1dc2aac23384e6a3b3bc09debde9a2029864c7fd14f12d06ff06efcd9e977

  • SHA512

    4cf83a5fce2d41485dc54f4198a3d068be7a35499a06798c120341c61e5ed1b26e685e6b97085585cbfa4214d7559d87c6cf59cbdcc8304fea88145e28457f87

Malware Config

Extracted

Family

hawkeye_reborn

Version

10.0.0.0

Credentials

  • Protocol:
    smtp
  • Host:
    mail.privateemail.com
  • Port:
    587
  • Username:
    alan.poh@khengkenq.com
  • Password:
    ajonwa
Mutex

99962c92-eee7-4494-95c3-cd8974204d95

Attributes
  • fields

    map[_AntiDebugger:false _AntiVirusKiller:false _BotKiller:false _ClipboardLogger:false _Delivery:0 _DisableCommandPrompt:false _DisableRegEdit:false _DisableTaskManager:false _Disablers:false _EmailPassword:ajonwa _EmailPort:587 _EmailSSL:true _EmailServer:mail.privateemail.com _EmailUsername:alan.poh@khengkenq.com _ExecutionDelay:10 _FTPPort:0 _FTPSFTP:false _FakeMessageIcon:0 _FakeMessageShow:false _FileBinder:false _HideFile:false _HistoryCleaner:false _Install:false _InstallLocation:0 _InstallStartup:false _InstallStartupPersistance:false _KeyStrokeLogger:false _LogInterval:1 _MeltFile:false _Mutex:99962c92-eee7-4494-95c3-cd8974204d95 _PasswordStealer:true _ProcessElevation:false _ProcessProtection:false _ScreenshotLogger:false _SystemInfo:false _Version:10.0.0.0 _WebCamLogger:false _WebsiteBlocker:false _WebsiteVisitor:false _WebsiteVisitorVisible:false _ZoneID:false]

  • name

    HawkEye RebornX, Version=10.0.0.0, Culture=neutral, PublicKeyToken=null

Signatures

  • HawkEye Reborn

    HawkEye Reborn is an enhanced version of the HawkEye malware kit.

  • NirSoft MailPassView 4 IoCs

    Password recovery tool for various email clients

  • NirSoft WebBrowserPassView 4 IoCs

    Password recovery tool for various web browsers

  • Nirsoft 8 IoCs
  • Uses the VBS compiler for execution 1 TTPs
  • Accesses Microsoft Outlook accounts 1 TTPs 1 IoCs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 3 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 26 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\DHL_SHIP.exe
    "C:\Users\Admin\AppData\Local\Temp\DHL_SHIP.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:4724
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe
      "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"
      2⤵
      • Suspicious use of SetThreadContext
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:1880
      • C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe
        "C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe" /stext "C:\Users\Admin\AppData\Local\Temp\tmp10A5.tmp"
        3⤵
        • Suspicious behavior: EnumeratesProcesses
        PID:1196
      • C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe
        "C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe" /stext "C:\Users\Admin\AppData\Local\Temp\tmp1DB5.tmp"
        3⤵
        • Accesses Microsoft Outlook accounts
        PID:3196

Network

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scripting

1
T1064

Defense Evasion

Scripting

1
T1064

Collection

Email Collection

1
T1114

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\tmp10A5.tmp
    Filesize

    4KB

    MD5

    e64c42bc217d551e4168a94182323359

    SHA1

    76937b2d460a61e91393dc198b277c4171b11fd8

    SHA256

    9bf4040d8495d226d2fa94cc117181a753d36197a944e73c9f02186bc3d93454

    SHA512

    c1ff859dcd080e7c77a594c81b9e3068ac899db2b7ccb2c3672e988f5a616b292bc7feaabcd4d4966c41fa28584a5458be60cd7edc661d2d4f9de0520b5f52c9

  • memory/1196-143-0x0000000000400000-0x000000000045C000-memory.dmp
    Filesize

    368KB

  • memory/1196-138-0x0000000000000000-mapping.dmp
  • memory/1196-141-0x0000000000400000-0x000000000045C000-memory.dmp
    Filesize

    368KB

  • memory/1196-142-0x0000000000400000-0x000000000045C000-memory.dmp
    Filesize

    368KB

  • memory/1196-139-0x0000000000400000-0x000000000045C000-memory.dmp
    Filesize

    368KB

  • memory/1880-136-0x0000000000000000-mapping.dmp
  • memory/1880-137-0x0000000000400000-0x0000000000490000-memory.dmp
    Filesize

    576KB

  • memory/3196-145-0x0000000000000000-mapping.dmp
  • memory/3196-149-0x0000000000400000-0x000000000041C000-memory.dmp
    Filesize

    112KB

  • memory/3196-146-0x0000000000400000-0x000000000041C000-memory.dmp
    Filesize

    112KB

  • memory/3196-148-0x0000000000400000-0x000000000041C000-memory.dmp
    Filesize

    112KB

  • memory/3196-150-0x0000000000400000-0x000000000041C000-memory.dmp
    Filesize

    112KB

  • memory/4724-133-0x0000000005520000-0x000000000552A000-memory.dmp
    Filesize

    40KB

  • memory/4724-134-0x0000000006150000-0x00000000061EC000-memory.dmp
    Filesize

    624KB

  • memory/4724-130-0x0000000000930000-0x00000000009DC000-memory.dmp
    Filesize

    688KB

  • memory/4724-131-0x0000000005B00000-0x00000000060A4000-memory.dmp
    Filesize

    5.6MB

  • memory/4724-132-0x0000000005380000-0x0000000005412000-memory.dmp
    Filesize

    584KB

  • memory/4724-135-0x0000000000F50000-0x0000000000FB6000-memory.dmp
    Filesize

    408KB