Analysis

  • max time kernel
    135s
  • max time network
    136s
  • platform
    windows7_x64
  • resource
    win7-20240903-en
  • resource tags

    arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system
  • submitted
    18-09-2024 03:20

General

  • Target

    330102020 pdf.exe

  • Size

    912KB

  • MD5

    580d2373c37e5781fda8f1c9495e9c4d

  • SHA1

    279cea6b3100406e9093c3981249e21753086c85

  • SHA256

    12ac133adac3300ae93a8ad238cc19d4c790c2c710549f97332510fccf8ddf40

  • SHA512

    a4033b6cfd24de7f21fc102a5df9d0de5f17f9b880fa0676310124bd92c7e232fa68203bfd4dfc598438d64614e54deb2a20d59fcf025303ba60366d1e529795

  • SSDEEP

    24576:ERBg0oU7tCz+Nd4i+oIclTck1luq5eC/P/f8kHL:E/Ho0tCz+Nd4i4chTRr

Malware Config

Extracted

Family

hawkeye_reborn

Version

10.0.0.1

Credentials

  • Protocol:
    ftp
  • Host:
    ftp.flyxpo.com
  • Port:
    21
  • Username:
    [email protected]
  • Password:
    @success2020
Mutex

5b7c015f-10ee-4b9d-838d-a0a1ec7d2461

Attributes
  • fields

    map[_AntiDebugger:false _AntiVirusKiller:false _BotKiller:false _ClipboardLogger:false _Delivery:2 _DisableCommandPrompt:false _DisableRegEdit:false _DisableTaskManager:false _Disablers:false _EmailPort:0 _EmailSSL:false _ExecutionDelay:10 _FTPPassword:@success2020 _FTPPort:21 _FTPSFTP:true _FTPServer:ftp.flyxpo.com _FTPUsername:[email protected] _FakeMessageIcon:0 _FakeMessageShow:false _FileBinder:false _HideFile:false _HistoryCleaner:false _Install:false _InstallLocation:0 _InstallStartup:false _InstallStartupPersistance:false _KeyStrokeLogger:false _LogInterval:10 _MeltFile:false _Mutex:5b7c015f-10ee-4b9d-838d-a0a1ec7d2461 _PasswordStealer:true _ProcessElevation:false _ProcessProtection:false _ScreenshotLogger:false _SystemInfo:false _Version:10.0.0.1 _WebCamLogger:false _WebsiteBlocker:false _WebsiteVisitor:false _WebsiteVisitorVisible:false _ZoneID:false]

  • name

    HawkEye RebornX, Version=10.0.0.1, Culture=neutral, PublicKeyToken=null

Signatures

  • HawkEye Reborn

    HawkEye Reborn is an enhanced version of the HawkEye malware kit.

  • Credentials from Password Stores: Credentials from Web Browsers 1 TTPs

    Malicious Access or copy of Web Browser Credential store.

  • Detected Nirsoft tools 7 IoCs

    Free utilities often used by attackers which can steal passwords, product keys, etc.

  • NirSoft MailPassView 3 IoCs

    Password recovery tool for various email clients

  • NirSoft WebBrowserPassView 4 IoCs

    Password recovery tool for various web browsers

  • Uses the VBS compiler for execution 1 TTPs
  • Accesses Microsoft Outlook accounts 1 TTPs 1 IoCs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 3 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 5 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of WriteProcessMemory 33 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\330102020 pdf.exe
    "C:\Users\Admin\AppData\Local\Temp\330102020 pdf.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:1740
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\GpVihXUg" /XML "C:\Users\Admin\AppData\Local\Temp\tmpE85C.tmp"
      2⤵
      • System Location Discovery: System Language Discovery
      • Scheduled Task/Job: Scheduled Task
      PID:2700
    • C:\Users\Admin\AppData\Local\Temp\330102020 pdf.exe
      "{path}"
      2⤵
      • Suspicious use of SetThreadContext
      • System Location Discovery: System Language Discovery
      • Suspicious use of WriteProcessMemory
      PID:2856
      • C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe
        "C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe" /stext "C:\Users\Admin\AppData\Local\Temp\tmp120A.tmp"
        3⤵
        • System Location Discovery: System Language Discovery
        • Suspicious behavior: EnumeratesProcesses
        PID:2248
      • C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe
        "C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe" /stext "C:\Users\Admin\AppData\Local\Temp\tmp3B9.tmp"
        3⤵
        • Accesses Microsoft Outlook accounts
        • System Location Discovery: System Language Discovery
        PID:2984

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\tmp120A.tmp
    Filesize

    2B

    MD5

    f3b25701fe362ec84616a93a45ce9998

    SHA1

    d62636d8caec13f04e28442a0a6fa1afeb024bbb

    SHA256

    b3d510ef04275ca8e698e5b3cbb0ece3949ef9252f0cdc839e9ee347409a2209

    SHA512

    98c5f56f3de340690c139e58eb7dac111979f0d4dffe9c4b24ff849510f4b6ffa9fd608c0a3de9ac3c9fd2190f0efaf715309061490f9755a9bfdf1c54ca0d84

  • C:\Users\Admin\AppData\Local\Temp\tmpE85C.tmp
    Filesize

    1KB

    MD5

    e4dc121f4be8b83846893d1074a88911

    SHA1

    8272a416f4888c0f0ff33e7d560d1da1641ba35c

    SHA256

    a5734f9857b892fb8d83f0f3c377521db248732e93f1c1aebe0bef20666d7031

    SHA512

    f7bcef24c7e1db42331ed7638714d89e6c44b38587927232e7ab9f9590ea604fec48648bb61c366e4bcc02322f0a00d1245e847a3fb72304e26c6da2961a361f

  • memory/1740-25-0x0000000074490000-0x0000000074A3B000-memory.dmp
    Filesize

    5.7MB

  • memory/1740-1-0x0000000074490000-0x0000000074A3B000-memory.dmp
    Filesize

    5.7MB

  • memory/1740-2-0x0000000074490000-0x0000000074A3B000-memory.dmp
    Filesize

    5.7MB

  • memory/1740-3-0x0000000074490000-0x0000000074A3B000-memory.dmp
    Filesize

    5.7MB

  • memory/1740-0-0x0000000074491000-0x0000000074492000-memory.dmp
    Filesize

    4KB

  • memory/2248-50-0x0000000000400000-0x000000000045C000-memory.dmp
    Filesize

    368KB

  • memory/2248-28-0x0000000000400000-0x000000000045C000-memory.dmp
    Filesize

    368KB

  • memory/2248-38-0x000000007EFDE000-0x000000007EFDF000-memory.dmp
    Filesize

    4KB

  • memory/2248-30-0x0000000000400000-0x000000000045C000-memory.dmp
    Filesize

    368KB

  • memory/2248-33-0x0000000000400000-0x000000000045C000-memory.dmp
    Filesize

    368KB

  • memory/2248-34-0x0000000000400000-0x000000000045C000-memory.dmp
    Filesize

    368KB

  • memory/2248-37-0x0000000000400000-0x000000000045C000-memory.dmp
    Filesize

    368KB

  • memory/2248-43-0x0000000000400000-0x000000000045C000-memory.dmp
    Filesize

    368KB

  • memory/2248-42-0x0000000000400000-0x000000000045C000-memory.dmp
    Filesize

    368KB

  • memory/2248-40-0x0000000000400000-0x000000000045C000-memory.dmp
    Filesize

    368KB

  • memory/2856-11-0x0000000000400000-0x0000000000490000-memory.dmp
    Filesize

    576KB

  • memory/2856-22-0x0000000074490000-0x0000000074A3B000-memory.dmp
    Filesize

    5.7MB

  • memory/2856-9-0x0000000000400000-0x0000000000490000-memory.dmp
    Filesize

    576KB

  • memory/2856-23-0x0000000074490000-0x0000000074A3B000-memory.dmp
    Filesize

    5.7MB

  • memory/2856-13-0x0000000000400000-0x0000000000490000-memory.dmp
    Filesize

    576KB

  • memory/2856-14-0x0000000000400000-0x0000000000490000-memory.dmp
    Filesize

    576KB

  • memory/2856-15-0x000000007EFDE000-0x000000007EFDF000-memory.dmp
    Filesize

    4KB

  • memory/2856-19-0x0000000000400000-0x0000000000490000-memory.dmp
    Filesize

    576KB

  • memory/2856-21-0x0000000000400000-0x0000000000490000-memory.dmp
    Filesize

    576KB

  • memory/2856-26-0x0000000074490000-0x0000000074A3B000-memory.dmp
    Filesize

    5.7MB

  • memory/2856-24-0x0000000074490000-0x0000000074A3B000-memory.dmp
    Filesize

    5.7MB

  • memory/2856-17-0x0000000000400000-0x0000000000490000-memory.dmp
    Filesize

    576KB

  • memory/2984-52-0x0000000000400000-0x000000000041C000-memory.dmp
    Filesize

    112KB

  • memory/2984-63-0x0000000000400000-0x000000000041C000-memory.dmp
    Filesize

    112KB

  • memory/2984-60-0x0000000000400000-0x000000000041C000-memory.dmp
    Filesize

    112KB

  • memory/2984-58-0x0000000000400000-0x000000000041C000-memory.dmp
    Filesize

    112KB

  • memory/2984-56-0x0000000000400000-0x000000000041C000-memory.dmp
    Filesize

    112KB

  • memory/2984-54-0x0000000000400000-0x000000000041C000-memory.dmp
    Filesize

    112KB

  • memory/2984-64-0x0000000000400000-0x000000000041C000-memory.dmp
    Filesize

    112KB

  • memory/2984-66-0x0000000000400000-0x000000000041C000-memory.dmp
    Filesize

    112KB