Analysis
-
max time kernel
135s -
max time network
136s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
27-09-2024 05:08
Static task
static1
Behavioral task
behavioral1
Sample
#0034004 SHIPPING ITEMS LISTED pdf.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
#0034004 SHIPPING ITEMS LISTED pdf.exe
Resource
win10v2004-20240802-en
General
-
Target
#0034004 SHIPPING ITEMS LISTED pdf.exe
-
Size
1.1MB
-
MD5
909fc4fc06c72165829eb0dc45ec6fa2
-
SHA1
87673992368f3db1a973c1d1f04bd11eecbf8470
-
SHA256
ffe06faf3552c18f24916d1068805503c668c7cc34e9fd90266d04571c6ad94a
-
SHA512
336ca81a032fa11c992cc25bd74b269b14ec092e2fa23df9d534006ec19441bde8862a3789782fd7121c3a43a8dd3ee5fc76654de6cba8d1d7847ec940fff8cb
-
SSDEEP
24576:duD1FXpZFrMzARvDUKlSa8pBulvKZetjL:duD7WWYK8aoav3
Malware Config
Extracted
hawkeye_reborn
10.0.0.1
Protocol: ftp- Host:
ftp.tashipta.com - Port:
21 - Username:
[email protected] - Password:
Success2020
c7ef4383-c5ee-43b3-b546-411da8aedb88
-
fields
map[_AntiDebugger:false _AntiVirusKiller:false _BotKiller:false _ClipboardLogger:false _Delivery:2 _DisableCommandPrompt:false _DisableRegEdit:false _DisableTaskManager:false _Disablers:false _EmailPort:0 _EmailSSL:false _ExecutionDelay:10 _FTPPassword:Success2020 _FTPPort:21 _FTPSFTP:true _FTPServer:ftp.tashipta.com _FTPUsername:[email protected] _FakeMessageIcon:0 _FakeMessageShow:false _FileBinder:false _HideFile:false _HistoryCleaner:false _Install:false _InstallLocation:0 _InstallStartup:false _InstallStartupPersistance:false _KeyStrokeLogger:false _LogInterval:10 _MeltFile:false _Mutex:c7ef4383-c5ee-43b3-b546-411da8aedb88 _PasswordStealer:true _ProcessElevation:false _ProcessProtection:false _ScreenshotLogger:false _SystemInfo:false _Version:10.0.0.1 _WebCamLogger:false _WebsiteBlocker:false _WebsiteVisitor:false _WebsiteVisitorVisible:false _ZoneID:false]
-
name
HawkEye RebornX, Version=10.0.0.1, Culture=neutral, PublicKeyToken=null
Signatures
-
HawkEye Reborn
HawkEye Reborn is an enhanced version of the HawkEye malware kit.
-
Detected Nirsoft tools 7 IoCs
Free utilities often used by attackers which can steal passwords, product keys, etc.
Processes:
resource yara_rule behavioral1/memory/1664-40-0x0000000000400000-0x000000000045C000-memory.dmp Nirsoft behavioral1/memory/1664-42-0x0000000000400000-0x000000000045C000-memory.dmp Nirsoft behavioral1/memory/1664-43-0x0000000000400000-0x000000000045C000-memory.dmp Nirsoft behavioral1/memory/1664-48-0x0000000000400000-0x000000000045C000-memory.dmp Nirsoft behavioral1/memory/2052-61-0x0000000000400000-0x000000000041C000-memory.dmp Nirsoft behavioral1/memory/2052-62-0x0000000000400000-0x000000000041C000-memory.dmp Nirsoft behavioral1/memory/2052-63-0x0000000000400000-0x000000000041C000-memory.dmp Nirsoft -
NirSoft MailPassView 3 IoCs
Password recovery tool for various email clients
Processes:
resource yara_rule behavioral1/memory/2052-61-0x0000000000400000-0x000000000041C000-memory.dmp MailPassView behavioral1/memory/2052-62-0x0000000000400000-0x000000000041C000-memory.dmp MailPassView behavioral1/memory/2052-63-0x0000000000400000-0x000000000041C000-memory.dmp MailPassView -
NirSoft WebBrowserPassView 4 IoCs
Password recovery tool for various web browsers
Processes:
resource yara_rule behavioral1/memory/1664-40-0x0000000000400000-0x000000000045C000-memory.dmp WebBrowserPassView behavioral1/memory/1664-42-0x0000000000400000-0x000000000045C000-memory.dmp WebBrowserPassView behavioral1/memory/1664-43-0x0000000000400000-0x000000000045C000-memory.dmp WebBrowserPassView behavioral1/memory/1664-48-0x0000000000400000-0x000000000045C000-memory.dmp WebBrowserPassView -
Uses the VBS compiler for execution 1 TTPs
-
Accesses Microsoft Outlook accounts 1 TTPs 1 IoCs
Processes:
vbc.exedescription ioc process Key opened \REGISTRY\USER\S-1-5-21-1488793075-819845221-1497111674-1000\Software\Microsoft\Office\Outlook\OMI Account Manager\Accounts vbc.exe -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
Processes:
flow ioc 2 bot.whatismyipaddress.com -
Suspicious use of SetThreadContext 3 IoCs
Processes:
#0034004 SHIPPING ITEMS LISTED pdf.exe#0034004 SHIPPING ITEMS LISTED pdf.exedescription pid process target process PID 1448 set thread context of 3016 1448 #0034004 SHIPPING ITEMS LISTED pdf.exe #0034004 SHIPPING ITEMS LISTED pdf.exe PID 3016 set thread context of 1664 3016 #0034004 SHIPPING ITEMS LISTED pdf.exe vbc.exe PID 3016 set thread context of 2052 3016 #0034004 SHIPPING ITEMS LISTED pdf.exe vbc.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 5 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
#0034004 SHIPPING ITEMS LISTED pdf.exevbc.exevbc.exe#0034004 SHIPPING ITEMS LISTED pdf.exeschtasks.exedescription ioc process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language #0034004 SHIPPING ITEMS LISTED pdf.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language vbc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language vbc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language #0034004 SHIPPING ITEMS LISTED pdf.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe -
System Network Configuration Discovery: Internet Connection Discovery 1 TTPs 2 IoCs
Adversaries may check for Internet connectivity on compromised systems.
Processes:
#0034004 SHIPPING ITEMS LISTED pdf.exe#0034004 SHIPPING ITEMS LISTED pdf.exepid process 3016 #0034004 SHIPPING ITEMS LISTED pdf.exe 1448 #0034004 SHIPPING ITEMS LISTED pdf.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
-
Suspicious behavior: EnumeratesProcesses 3 IoCs
Processes:
#0034004 SHIPPING ITEMS LISTED pdf.exevbc.exepid process 1448 #0034004 SHIPPING ITEMS LISTED pdf.exe 1664 vbc.exe 1664 vbc.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
Processes:
#0034004 SHIPPING ITEMS LISTED pdf.exedescription pid process Token: SeDebugPrivilege 1448 #0034004 SHIPPING ITEMS LISTED pdf.exe -
Suspicious use of WriteProcessMemory 33 IoCs
Processes:
#0034004 SHIPPING ITEMS LISTED pdf.exe#0034004 SHIPPING ITEMS LISTED pdf.exedescription pid process target process PID 1448 wrote to memory of 2772 1448 #0034004 SHIPPING ITEMS LISTED pdf.exe schtasks.exe PID 1448 wrote to memory of 2772 1448 #0034004 SHIPPING ITEMS LISTED pdf.exe schtasks.exe PID 1448 wrote to memory of 2772 1448 #0034004 SHIPPING ITEMS LISTED pdf.exe schtasks.exe PID 1448 wrote to memory of 2772 1448 #0034004 SHIPPING ITEMS LISTED pdf.exe schtasks.exe PID 1448 wrote to memory of 3016 1448 #0034004 SHIPPING ITEMS LISTED pdf.exe #0034004 SHIPPING ITEMS LISTED pdf.exe PID 1448 wrote to memory of 3016 1448 #0034004 SHIPPING ITEMS LISTED pdf.exe #0034004 SHIPPING ITEMS LISTED pdf.exe PID 1448 wrote to memory of 3016 1448 #0034004 SHIPPING ITEMS LISTED pdf.exe #0034004 SHIPPING ITEMS LISTED pdf.exe PID 1448 wrote to memory of 3016 1448 #0034004 SHIPPING ITEMS LISTED pdf.exe #0034004 SHIPPING ITEMS LISTED pdf.exe PID 1448 wrote to memory of 3016 1448 #0034004 SHIPPING ITEMS LISTED pdf.exe #0034004 SHIPPING ITEMS LISTED pdf.exe PID 1448 wrote to memory of 3016 1448 #0034004 SHIPPING ITEMS LISTED pdf.exe #0034004 SHIPPING ITEMS LISTED pdf.exe PID 1448 wrote to memory of 3016 1448 #0034004 SHIPPING ITEMS LISTED pdf.exe #0034004 SHIPPING ITEMS LISTED pdf.exe PID 1448 wrote to memory of 3016 1448 #0034004 SHIPPING ITEMS LISTED pdf.exe #0034004 SHIPPING ITEMS LISTED pdf.exe PID 1448 wrote to memory of 3016 1448 #0034004 SHIPPING ITEMS LISTED pdf.exe #0034004 SHIPPING ITEMS LISTED pdf.exe PID 3016 wrote to memory of 1664 3016 #0034004 SHIPPING ITEMS LISTED pdf.exe vbc.exe PID 3016 wrote to memory of 1664 3016 #0034004 SHIPPING ITEMS LISTED pdf.exe vbc.exe PID 3016 wrote to memory of 1664 3016 #0034004 SHIPPING ITEMS LISTED pdf.exe vbc.exe PID 3016 wrote to memory of 1664 3016 #0034004 SHIPPING ITEMS LISTED pdf.exe vbc.exe PID 3016 wrote to memory of 1664 3016 #0034004 SHIPPING ITEMS LISTED pdf.exe vbc.exe PID 3016 wrote to memory of 1664 3016 #0034004 SHIPPING ITEMS LISTED pdf.exe vbc.exe PID 3016 wrote to memory of 1664 3016 #0034004 SHIPPING ITEMS LISTED pdf.exe vbc.exe PID 3016 wrote to memory of 1664 3016 #0034004 SHIPPING ITEMS LISTED pdf.exe vbc.exe PID 3016 wrote to memory of 1664 3016 #0034004 SHIPPING ITEMS LISTED pdf.exe vbc.exe PID 3016 wrote to memory of 1664 3016 #0034004 SHIPPING ITEMS LISTED pdf.exe vbc.exe PID 3016 wrote to memory of 2052 3016 #0034004 SHIPPING ITEMS LISTED pdf.exe vbc.exe PID 3016 wrote to memory of 2052 3016 #0034004 SHIPPING ITEMS LISTED pdf.exe vbc.exe PID 3016 wrote to memory of 2052 3016 #0034004 SHIPPING ITEMS LISTED pdf.exe vbc.exe PID 3016 wrote to memory of 2052 3016 #0034004 SHIPPING ITEMS LISTED pdf.exe vbc.exe PID 3016 wrote to memory of 2052 3016 #0034004 SHIPPING ITEMS LISTED pdf.exe vbc.exe PID 3016 wrote to memory of 2052 3016 #0034004 SHIPPING ITEMS LISTED pdf.exe vbc.exe PID 3016 wrote to memory of 2052 3016 #0034004 SHIPPING ITEMS LISTED pdf.exe vbc.exe PID 3016 wrote to memory of 2052 3016 #0034004 SHIPPING ITEMS LISTED pdf.exe vbc.exe PID 3016 wrote to memory of 2052 3016 #0034004 SHIPPING ITEMS LISTED pdf.exe vbc.exe PID 3016 wrote to memory of 2052 3016 #0034004 SHIPPING ITEMS LISTED pdf.exe vbc.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\#0034004 SHIPPING ITEMS LISTED pdf.exe"C:\Users\Admin\AppData\Local\Temp\#0034004 SHIPPING ITEMS LISTED pdf.exe"1⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1448 -
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /TN "Updates\QqwpPdxUAvuHEC" /XML "C:\Users\Admin\AppData\Local\Temp\tmpD4A.tmp"2⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:2772
-
-
C:\Users\Admin\AppData\Local\Temp\#0034004 SHIPPING ITEMS LISTED pdf.exe"{path}"2⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Suspicious use of WriteProcessMemory
PID:3016 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe" /stext "C:\Users\Admin\AppData\Local\Temp\tmp3727.tmp"3⤵
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
PID:1664
-
-
C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe" /stext "C:\Users\Admin\AppData\Local\Temp\tmp28D6.tmp"3⤵
- Accesses Microsoft Outlook accounts
- System Location Discovery: System Language Discovery
PID:2052
-
-
Network
MITRE ATT&CK Enterprise v15
Execution
Command and Scripting Interpreter
1Scheduled Task/Job
1Scheduled Task
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
2B
MD5f3b25701fe362ec84616a93a45ce9998
SHA1d62636d8caec13f04e28442a0a6fa1afeb024bbb
SHA256b3d510ef04275ca8e698e5b3cbb0ece3949ef9252f0cdc839e9ee347409a2209
SHA51298c5f56f3de340690c139e58eb7dac111979f0d4dffe9c4b24ff849510f4b6ffa9fd608c0a3de9ac3c9fd2190f0efaf715309061490f9755a9bfdf1c54ca0d84
-
Filesize
1KB
MD52e7809ab76c22b3afc71379162e05cce
SHA1757fb3fd66cf2d2a56906d241acb78da1b4fb13e
SHA25612d2be71c53270a04b5daea7b43491548ef748dcdf387c16f40a9af84af895f8
SHA51224e2c7f29a23862f863dc1f1c27f0c206713813a94b3de26d9ded84beb981f10b7aaf452d141dae97fe55537c3edbd3acbc9b2dbb4d87ed32a31e87bab3ae087