Analysis

  • max time kernel
    95s
  • max time network
    148s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240802-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system
  • submitted
    18-09-2024 03:20

General

  • Target

    330102020 pdf.exe

  • Size

    912KB

  • MD5

    580d2373c37e5781fda8f1c9495e9c4d

  • SHA1

    279cea6b3100406e9093c3981249e21753086c85

  • SHA256

    12ac133adac3300ae93a8ad238cc19d4c790c2c710549f97332510fccf8ddf40

  • SHA512

    a4033b6cfd24de7f21fc102a5df9d0de5f17f9b880fa0676310124bd92c7e232fa68203bfd4dfc598438d64614e54deb2a20d59fcf025303ba60366d1e529795

  • SSDEEP

    24576:ERBg0oU7tCz+Nd4i+oIclTck1luq5eC/P/f8kHL:E/Ho0tCz+Nd4i4chTRr

Malware Config

Extracted

Family

hawkeye_reborn

Version

10.0.0.1

Credentials

  • Protocol:
    ftp
  • Host:
    ftp.flyxpo.com
  • Port:
    21
  • Username:
    [email protected]
  • Password:
    @success2020
Mutex

5b7c015f-10ee-4b9d-838d-a0a1ec7d2461

Attributes
  • fields

    map[_AntiDebugger:false _AntiVirusKiller:false _BotKiller:false _ClipboardLogger:false _Delivery:2 _DisableCommandPrompt:false _DisableRegEdit:false _DisableTaskManager:false _Disablers:false _EmailPort:0 _EmailSSL:false _ExecutionDelay:10 _FTPPassword:@success2020 _FTPPort:21 _FTPSFTP:true _FTPServer:ftp.flyxpo.com _FTPUsername:[email protected] _FakeMessageIcon:0 _FakeMessageShow:false _FileBinder:false _HideFile:false _HistoryCleaner:false _Install:false _InstallLocation:0 _InstallStartup:false _InstallStartupPersistance:false _KeyStrokeLogger:false _LogInterval:10 _MeltFile:false _Mutex:5b7c015f-10ee-4b9d-838d-a0a1ec7d2461 _PasswordStealer:true _ProcessElevation:false _ProcessProtection:false _ScreenshotLogger:false _SystemInfo:false _Version:10.0.0.1 _WebCamLogger:false _WebsiteBlocker:false _WebsiteVisitor:false _WebsiteVisitorVisible:false _ZoneID:false]

  • name

    HawkEye RebornX, Version=10.0.0.1, Culture=neutral, PublicKeyToken=null

Signatures

  • HawkEye Reborn

    HawkEye Reborn is an enhanced version of the HawkEye malware kit.

  • Credentials from Password Stores: Credentials from Web Browsers 1 TTPs

    Malicious Access or copy of Web Browser Credential store.

  • Detected Nirsoft tools 7 IoCs

    Free utilities often used by attackers which can steal passwords, product keys, etc.

  • NirSoft MailPassView 3 IoCs

    Password recovery tool for various email clients

  • NirSoft WebBrowserPassView 4 IoCs

    Password recovery tool for various web browsers

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Uses the VBS compiler for execution 1 TTPs
  • Accesses Microsoft Outlook accounts 1 TTPs 1 IoCs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 3 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 5 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 5 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 29 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\330102020 pdf.exe
    "C:\Users\Admin\AppData\Local\Temp\330102020 pdf.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of SetThreadContext
    • System Location Discovery: System Language Discovery
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2728
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\GpVihXUg" /XML "C:\Users\Admin\AppData\Local\Temp\tmp7109.tmp"
      2⤵
      • System Location Discovery: System Language Discovery
      • Scheduled Task/Job: Scheduled Task
      PID:444
    • C:\Users\Admin\AppData\Local\Temp\330102020 pdf.exe
      "{path}"
      2⤵
      • Suspicious use of SetThreadContext
      • System Location Discovery: System Language Discovery
      • Suspicious use of WriteProcessMemory
      PID:536
      • C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe
        "C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe" /stext "C:\Users\Admin\AppData\Local\Temp\tmp9B75.tmp"
        3⤵
        • System Location Discovery: System Language Discovery
        • Suspicious behavior: EnumeratesProcesses
        PID:1220
      • C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe
        "C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe" /stext "C:\Users\Admin\AppData\Local\Temp\tmp9F7D.tmp"
        3⤵
        • Accesses Microsoft Outlook accounts
        • System Location Discovery: System Language Discovery
        PID:4840

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\tmp7109.tmp
    Filesize

    1KB

    MD5

    d3ce1f75b4eabb55ff34e32a6b5863b7

    SHA1

    2adafff5c3ec54db79035dd750d6282386d4374d

    SHA256

    11d6a046a0de87286c3e5aeda81a0f7218e456d5eed04b237dc27fda7acfef62

    SHA512

    5e4e08af95df0015efc92fad5dc36a04d705a055593ec0b34be27c700f56de0e8e851bd6677f6ca14c965081389ac3aabfaa828f43b42a3451a1e7924da780e1

  • C:\Users\Admin\AppData\Local\Temp\tmp9B75.tmp
    Filesize

    4KB

    MD5

    2538ec9e8425a905937573069b77d4c2

    SHA1

    ad0c2b7aff4382e23444d26adac96d9697b849f3

    SHA256

    29338949fae4c88a972837aae898529e4c7a2c4df35982eef2f8d7b602c17f4e

    SHA512

    a867a471b837b9c662528ee7a5904e8fe7b1eebb277b8a7fe4d4caf423fae914baf692bb5004c02ddb539b157d63326178467e28b03aa92a533cda19155d501c

  • memory/536-13-0x00000000752C0000-0x0000000075871000-memory.dmp
    Filesize

    5.7MB

  • memory/536-8-0x0000000000400000-0x0000000000490000-memory.dmp
    Filesize

    576KB

  • memory/536-12-0x00000000752C0000-0x0000000075871000-memory.dmp
    Filesize

    5.7MB

  • memory/536-14-0x00000000752C0000-0x0000000075871000-memory.dmp
    Filesize

    5.7MB

  • memory/1220-16-0x0000000000400000-0x000000000045C000-memory.dmp
    Filesize

    368KB

  • memory/1220-25-0x0000000000400000-0x000000000045C000-memory.dmp
    Filesize

    368KB

  • memory/1220-19-0x0000000000400000-0x000000000045C000-memory.dmp
    Filesize

    368KB

  • memory/1220-18-0x0000000000400000-0x000000000045C000-memory.dmp
    Filesize

    368KB

  • memory/2728-11-0x00000000752C0000-0x0000000075871000-memory.dmp
    Filesize

    5.7MB

  • memory/2728-0-0x00000000752C2000-0x00000000752C3000-memory.dmp
    Filesize

    4KB

  • memory/2728-2-0x00000000752C0000-0x0000000075871000-memory.dmp
    Filesize

    5.7MB

  • memory/2728-10-0x00000000752C0000-0x0000000075871000-memory.dmp
    Filesize

    5.7MB

  • memory/2728-1-0x00000000752C0000-0x0000000075871000-memory.dmp
    Filesize

    5.7MB

  • memory/4840-27-0x0000000000400000-0x000000000041C000-memory.dmp
    Filesize

    112KB

  • memory/4840-28-0x0000000000400000-0x000000000041C000-memory.dmp
    Filesize

    112KB

  • memory/4840-30-0x0000000000400000-0x000000000041C000-memory.dmp
    Filesize

    112KB

  • memory/4840-29-0x0000000000420000-0x00000000004E9000-memory.dmp
    Filesize

    804KB