Analysis
-
max time kernel
95s -
max time network
148s -
platform
windows10-2004_x64 -
resource
win10v2004-20240802-en -
resource tags
arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system -
submitted
18-09-2024 03:20
Static task
static1
Behavioral task
behavioral1
Sample
330102020 pdf.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
330102020 pdf.exe
Resource
win10v2004-20240802-en
General
-
Target
330102020 pdf.exe
-
Size
912KB
-
MD5
580d2373c37e5781fda8f1c9495e9c4d
-
SHA1
279cea6b3100406e9093c3981249e21753086c85
-
SHA256
12ac133adac3300ae93a8ad238cc19d4c790c2c710549f97332510fccf8ddf40
-
SHA512
a4033b6cfd24de7f21fc102a5df9d0de5f17f9b880fa0676310124bd92c7e232fa68203bfd4dfc598438d64614e54deb2a20d59fcf025303ba60366d1e529795
-
SSDEEP
24576:ERBg0oU7tCz+Nd4i+oIclTck1luq5eC/P/f8kHL:E/Ho0tCz+Nd4i4chTRr
Malware Config
Extracted
hawkeye_reborn
10.0.0.1
Protocol: ftp- Host:
ftp.flyxpo.com - Port:
21 - Username:
[email protected] - Password:
@success2020
5b7c015f-10ee-4b9d-838d-a0a1ec7d2461
-
fields
map[_AntiDebugger:false _AntiVirusKiller:false _BotKiller:false _ClipboardLogger:false _Delivery:2 _DisableCommandPrompt:false _DisableRegEdit:false _DisableTaskManager:false _Disablers:false _EmailPort:0 _EmailSSL:false _ExecutionDelay:10 _FTPPassword:@success2020 _FTPPort:21 _FTPSFTP:true _FTPServer:ftp.flyxpo.com _FTPUsername:[email protected] _FakeMessageIcon:0 _FakeMessageShow:false _FileBinder:false _HideFile:false _HistoryCleaner:false _Install:false _InstallLocation:0 _InstallStartup:false _InstallStartupPersistance:false _KeyStrokeLogger:false _LogInterval:10 _MeltFile:false _Mutex:5b7c015f-10ee-4b9d-838d-a0a1ec7d2461 _PasswordStealer:true _ProcessElevation:false _ProcessProtection:false _ScreenshotLogger:false _SystemInfo:false _Version:10.0.0.1 _WebCamLogger:false _WebsiteBlocker:false _WebsiteVisitor:false _WebsiteVisitorVisible:false _ZoneID:false]
-
name
HawkEye RebornX, Version=10.0.0.1, Culture=neutral, PublicKeyToken=null
Signatures
-
HawkEye Reborn
HawkEye Reborn is an enhanced version of the HawkEye malware kit.
-
Credentials from Password Stores: Credentials from Web Browsers 1 TTPs
Malicious Access or copy of Web Browser Credential store.
-
Detected Nirsoft tools 7 IoCs
Free utilities often used by attackers which can steal passwords, product keys, etc.
resource yara_rule behavioral2/memory/1220-16-0x0000000000400000-0x000000000045C000-memory.dmp Nirsoft behavioral2/memory/1220-18-0x0000000000400000-0x000000000045C000-memory.dmp Nirsoft behavioral2/memory/1220-19-0x0000000000400000-0x000000000045C000-memory.dmp Nirsoft behavioral2/memory/1220-25-0x0000000000400000-0x000000000045C000-memory.dmp Nirsoft behavioral2/memory/4840-27-0x0000000000400000-0x000000000041C000-memory.dmp Nirsoft behavioral2/memory/4840-28-0x0000000000400000-0x000000000041C000-memory.dmp Nirsoft behavioral2/memory/4840-30-0x0000000000400000-0x000000000041C000-memory.dmp Nirsoft -
NirSoft MailPassView 3 IoCs
Password recovery tool for various email clients
resource yara_rule behavioral2/memory/4840-27-0x0000000000400000-0x000000000041C000-memory.dmp MailPassView behavioral2/memory/4840-28-0x0000000000400000-0x000000000041C000-memory.dmp MailPassView behavioral2/memory/4840-30-0x0000000000400000-0x000000000041C000-memory.dmp MailPassView -
NirSoft WebBrowserPassView 4 IoCs
Password recovery tool for various web browsers
resource yara_rule behavioral2/memory/1220-16-0x0000000000400000-0x000000000045C000-memory.dmp WebBrowserPassView behavioral2/memory/1220-18-0x0000000000400000-0x000000000045C000-memory.dmp WebBrowserPassView behavioral2/memory/1220-19-0x0000000000400000-0x000000000045C000-memory.dmp WebBrowserPassView behavioral2/memory/1220-25-0x0000000000400000-0x000000000045C000-memory.dmp WebBrowserPassView -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-2392887640-1187051047-2909758433-1000\Control Panel\International\Geo\Nation 330102020 pdf.exe -
Uses the VBS compiler for execution 1 TTPs
-
Accesses Microsoft Outlook accounts 1 TTPs 1 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-2392887640-1187051047-2909758433-1000\Software\Microsoft\Office\Outlook\OMI Account Manager\Accounts vbc.exe -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 38 bot.whatismyipaddress.com -
Suspicious use of SetThreadContext 3 IoCs
description pid Process procid_target PID 2728 set thread context of 536 2728 330102020 pdf.exe 84 PID 536 set thread context of 1220 536 330102020 pdf.exe 92 PID 536 set thread context of 4840 536 330102020 pdf.exe 93 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 5 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 330102020 pdf.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language vbc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language vbc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 330102020 pdf.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 444 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 5 IoCs
pid Process 2728 330102020 pdf.exe 1220 vbc.exe 1220 vbc.exe 1220 vbc.exe 1220 vbc.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 2728 330102020 pdf.exe -
Suspicious use of WriteProcessMemory 29 IoCs
description pid Process procid_target PID 2728 wrote to memory of 444 2728 330102020 pdf.exe 82 PID 2728 wrote to memory of 444 2728 330102020 pdf.exe 82 PID 2728 wrote to memory of 444 2728 330102020 pdf.exe 82 PID 2728 wrote to memory of 536 2728 330102020 pdf.exe 84 PID 2728 wrote to memory of 536 2728 330102020 pdf.exe 84 PID 2728 wrote to memory of 536 2728 330102020 pdf.exe 84 PID 2728 wrote to memory of 536 2728 330102020 pdf.exe 84 PID 2728 wrote to memory of 536 2728 330102020 pdf.exe 84 PID 2728 wrote to memory of 536 2728 330102020 pdf.exe 84 PID 2728 wrote to memory of 536 2728 330102020 pdf.exe 84 PID 2728 wrote to memory of 536 2728 330102020 pdf.exe 84 PID 536 wrote to memory of 1220 536 330102020 pdf.exe 92 PID 536 wrote to memory of 1220 536 330102020 pdf.exe 92 PID 536 wrote to memory of 1220 536 330102020 pdf.exe 92 PID 536 wrote to memory of 1220 536 330102020 pdf.exe 92 PID 536 wrote to memory of 1220 536 330102020 pdf.exe 92 PID 536 wrote to memory of 1220 536 330102020 pdf.exe 92 PID 536 wrote to memory of 1220 536 330102020 pdf.exe 92 PID 536 wrote to memory of 1220 536 330102020 pdf.exe 92 PID 536 wrote to memory of 1220 536 330102020 pdf.exe 92 PID 536 wrote to memory of 4840 536 330102020 pdf.exe 93 PID 536 wrote to memory of 4840 536 330102020 pdf.exe 93 PID 536 wrote to memory of 4840 536 330102020 pdf.exe 93 PID 536 wrote to memory of 4840 536 330102020 pdf.exe 93 PID 536 wrote to memory of 4840 536 330102020 pdf.exe 93 PID 536 wrote to memory of 4840 536 330102020 pdf.exe 93 PID 536 wrote to memory of 4840 536 330102020 pdf.exe 93 PID 536 wrote to memory of 4840 536 330102020 pdf.exe 93 PID 536 wrote to memory of 4840 536 330102020 pdf.exe 93
Processes
-
C:\Users\Admin\AppData\Local\Temp\330102020 pdf.exe"C:\Users\Admin\AppData\Local\Temp\330102020 pdf.exe"1⤵
- Checks computer location settings
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2728 -
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /TN "Updates\GpVihXUg" /XML "C:\Users\Admin\AppData\Local\Temp\tmp7109.tmp"2⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:444
-
-
C:\Users\Admin\AppData\Local\Temp\330102020 pdf.exe"{path}"2⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:536 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe" /stext "C:\Users\Admin\AppData\Local\Temp\tmp9B75.tmp"3⤵
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
PID:1220
-
-
C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe" /stext "C:\Users\Admin\AppData\Local\Temp\tmp9F7D.tmp"3⤵
- Accesses Microsoft Outlook accounts
- System Location Discovery: System Language Discovery
PID:4840
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD5d3ce1f75b4eabb55ff34e32a6b5863b7
SHA12adafff5c3ec54db79035dd750d6282386d4374d
SHA25611d6a046a0de87286c3e5aeda81a0f7218e456d5eed04b237dc27fda7acfef62
SHA5125e4e08af95df0015efc92fad5dc36a04d705a055593ec0b34be27c700f56de0e8e851bd6677f6ca14c965081389ac3aabfaa828f43b42a3451a1e7924da780e1
-
Filesize
4KB
MD52538ec9e8425a905937573069b77d4c2
SHA1ad0c2b7aff4382e23444d26adac96d9697b849f3
SHA25629338949fae4c88a972837aae898529e4c7a2c4df35982eef2f8d7b602c17f4e
SHA512a867a471b837b9c662528ee7a5904e8fe7b1eebb277b8a7fe4d4caf423fae914baf692bb5004c02ddb539b157d63326178467e28b03aa92a533cda19155d501c