Analysis

  • max time kernel
    93s
  • max time network
    142s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240802-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system
  • submitted
    27-09-2024 05:08

General

  • Target

    #0034004 SHIPPING ITEMS LISTED pdf.exe

  • Size

    1.1MB

  • MD5

    909fc4fc06c72165829eb0dc45ec6fa2

  • SHA1

    87673992368f3db1a973c1d1f04bd11eecbf8470

  • SHA256

    ffe06faf3552c18f24916d1068805503c668c7cc34e9fd90266d04571c6ad94a

  • SHA512

    336ca81a032fa11c992cc25bd74b269b14ec092e2fa23df9d534006ec19441bde8862a3789782fd7121c3a43a8dd3ee5fc76654de6cba8d1d7847ec940fff8cb

  • SSDEEP

    24576:duD1FXpZFrMzARvDUKlSa8pBulvKZetjL:duD7WWYK8aoav3

Malware Config

Extracted

Family

hawkeye_reborn

Version

10.0.0.1

Credentials

  • Protocol:
    ftp
  • Host:
    ftp.tashipta.com
  • Port:
    21
  • Username:
    [email protected]
  • Password:
    Success2020
Mutex

c7ef4383-c5ee-43b3-b546-411da8aedb88

Attributes
  • fields

    map[_AntiDebugger:false _AntiVirusKiller:false _BotKiller:false _ClipboardLogger:false _Delivery:2 _DisableCommandPrompt:false _DisableRegEdit:false _DisableTaskManager:false _Disablers:false _EmailPort:0 _EmailSSL:false _ExecutionDelay:10 _FTPPassword:Success2020 _FTPPort:21 _FTPSFTP:true _FTPServer:ftp.tashipta.com _FTPUsername:[email protected] _FakeMessageIcon:0 _FakeMessageShow:false _FileBinder:false _HideFile:false _HistoryCleaner:false _Install:false _InstallLocation:0 _InstallStartup:false _InstallStartupPersistance:false _KeyStrokeLogger:false _LogInterval:10 _MeltFile:false _Mutex:c7ef4383-c5ee-43b3-b546-411da8aedb88 _PasswordStealer:true _ProcessElevation:false _ProcessProtection:false _ScreenshotLogger:false _SystemInfo:false _Version:10.0.0.1 _WebCamLogger:false _WebsiteBlocker:false _WebsiteVisitor:false _WebsiteVisitorVisible:false _ZoneID:false]

  • name

    HawkEye RebornX, Version=10.0.0.1, Culture=neutral, PublicKeyToken=null

Signatures

  • HawkEye Reborn

    HawkEye Reborn is an enhanced version of the HawkEye malware kit.

  • Detected Nirsoft tools 7 IoCs

    Free utilities often used by attackers which can steal passwords, product keys, etc.

  • NirSoft MailPassView 3 IoCs

    Password recovery tool for various email clients

  • NirSoft WebBrowserPassView 4 IoCs

    Password recovery tool for various web browsers

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Uses the VBS compiler for execution 1 TTPs
  • Accesses Microsoft Outlook accounts 1 TTPs 1 IoCs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 3 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 5 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • System Network Configuration Discovery: Internet Connection Discovery 1 TTPs 3 IoCs

    Adversaries may check for Internet connectivity on compromised systems.

  • Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 7 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 32 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\#0034004 SHIPPING ITEMS LISTED pdf.exe
    "C:\Users\Admin\AppData\Local\Temp\#0034004 SHIPPING ITEMS LISTED pdf.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of SetThreadContext
    • System Location Discovery: System Language Discovery
    • System Network Configuration Discovery: Internet Connection Discovery
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2972
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\QqwpPdxUAvuHEC" /XML "C:\Users\Admin\AppData\Local\Temp\tmp886A.tmp"
      2⤵
      • System Location Discovery: System Language Discovery
      • Scheduled Task/Job: Scheduled Task
      PID:5104
    • C:\Users\Admin\AppData\Local\Temp\#0034004 SHIPPING ITEMS LISTED pdf.exe
      "{path}"
      2⤵
      • System Network Configuration Discovery: Internet Connection Discovery
      PID:820
    • C:\Users\Admin\AppData\Local\Temp\#0034004 SHIPPING ITEMS LISTED pdf.exe
      "{path}"
      2⤵
      • Suspicious use of SetThreadContext
      • System Location Discovery: System Language Discovery
      • System Network Configuration Discovery: Internet Connection Discovery
      • Suspicious use of WriteProcessMemory
      PID:1980
      • C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe
        "C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe" /stext "C:\Users\Admin\AppData\Local\Temp\tmpB46B.tmp"
        3⤵
        • System Location Discovery: System Language Discovery
        • Suspicious behavior: EnumeratesProcesses
        PID:3468
      • C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe
        "C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe" /stext "C:\Users\Admin\AppData\Local\Temp\tmpB874.tmp"
        3⤵
        • Accesses Microsoft Outlook accounts
        • System Location Discovery: System Language Discovery
        PID:3736

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\tmp886A.tmp
    Filesize

    1KB

    MD5

    2456f93ceb56eb9de509e2cefbcb2f50

    SHA1

    c6460796f3b00e7101c6a8ca89838824214d5ed6

    SHA256

    98e2b4eaed54190534a87f89e383dca5b37a5270d9a4abe245a7941f56ad0133

    SHA512

    fe49ce69fa40a559ac9c7a1e88a4e19e6e6284fc7407bad4dad795ec73360d05accafc348832420cbbf65221a8a88d6788c60b75ec2a13ccb4e1a13ca9e37bcb

  • C:\Users\Admin\AppData\Local\Temp\tmpB46B.tmp
    Filesize

    4KB

    MD5

    1891919175c888ce82e9bd8a047b01ad

    SHA1

    502a6892a5d27ecb791ac5aa6d8586944f540453

    SHA256

    a6c43b4e4b8681cf0ef56c49c730fa77e34dc82db0260253a3ba75039030b9ec

    SHA512

    8bb940050b1abf6c27db133ed446f41e108f670f361ed5102408832ce33d9b87cd0880723441f1632292eeeb0a319c4e0fac0ea659eb55ebe1130cc3e6c776a3

  • memory/1980-13-0x0000000074CD0000-0x0000000075281000-memory.dmp
    Filesize

    5.7MB

  • memory/1980-14-0x0000000074CD0000-0x0000000075281000-memory.dmp
    Filesize

    5.7MB

  • memory/1980-11-0x0000000074CD0000-0x0000000075281000-memory.dmp
    Filesize

    5.7MB

  • memory/1980-9-0x0000000000400000-0x0000000000490000-memory.dmp
    Filesize

    576KB

  • memory/2972-2-0x0000000074CD0000-0x0000000075281000-memory.dmp
    Filesize

    5.7MB

  • memory/2972-12-0x0000000074CD0000-0x0000000075281000-memory.dmp
    Filesize

    5.7MB

  • memory/2972-0-0x0000000074CD2000-0x0000000074CD3000-memory.dmp
    Filesize

    4KB

  • memory/2972-3-0x0000000074CD0000-0x0000000075281000-memory.dmp
    Filesize

    5.7MB

  • memory/2972-1-0x0000000074CD0000-0x0000000075281000-memory.dmp
    Filesize

    5.7MB

  • memory/3468-16-0x0000000000400000-0x000000000045C000-memory.dmp
    Filesize

    368KB

  • memory/3468-18-0x0000000000400000-0x000000000045C000-memory.dmp
    Filesize

    368KB

  • memory/3468-19-0x0000000000400000-0x000000000045C000-memory.dmp
    Filesize

    368KB

  • memory/3468-25-0x0000000000400000-0x000000000045C000-memory.dmp
    Filesize

    368KB

  • memory/3736-27-0x0000000000400000-0x000000000041C000-memory.dmp
    Filesize

    112KB

  • memory/3736-28-0x0000000000400000-0x000000000041C000-memory.dmp
    Filesize

    112KB

  • memory/3736-30-0x0000000000400000-0x000000000041C000-memory.dmp
    Filesize

    112KB