Analysis

  • max time kernel
    95s
  • max time network
    98s
  • platform
    windows7_x64
  • resource
    win7-20220414-en
  • submitted
    20-06-2022 23:49

General

  • Target

    313c12302aac0dce682c608bbb87a98efb585426990eddab37e62a929ea44578.exe

  • Size

    692KB

  • MD5

    ae4750636c040d098772a5146a25ef60

  • SHA1

    bb8a19b41db266871cdcf8a59532adb6aaf066ef

  • SHA256

    313c12302aac0dce682c608bbb87a98efb585426990eddab37e62a929ea44578

  • SHA512

    fb9431c30fba28896b3e9e2c2edf498193343cbfe1c46fb2862c0e9de6511817551b5d13a2a769f695896cf4f71a72b59d7de038dec4fa3bad4596112098b874

Malware Config

Extracted

Credentials

  • Protocol:
    smtp
  • Host:
    smtp.gmail.com
  • Port:
    587
  • Username:
    vinodpvqlobal@gmail.com
  • Password:
    Formings101

Signatures

  • HawkEye

    HawkEye is a malware kit that has seen continuous development since at least 2013.

  • NirSoft MailPassView 6 IoCs

    Password recovery tool for various email clients

  • NirSoft WebBrowserPassView 6 IoCs

    Password recovery tool for various web browsers

  • Nirsoft 11 IoCs
  • Uses the VBS compiler for execution 1 TTPs
  • Accesses Microsoft Outlook accounts 1 TTPs 1 IoCs
  • Looks up external IP address via web service 3 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 3 IoCs
  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 31 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\313c12302aac0dce682c608bbb87a98efb585426990eddab37e62a929ea44578.exe
    "C:\Users\Admin\AppData\Local\Temp\313c12302aac0dce682c608bbb87a98efb585426990eddab37e62a929ea44578.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1512
    • C:\Users\Admin\AppData\Local\Temp\313c12302aac0dce682c608bbb87a98efb585426990eddab37e62a929ea44578.exe
      "C:\Users\Admin\AppData\Local\Temp\313c12302aac0dce682c608bbb87a98efb585426990eddab37e62a929ea44578.exe"
      2⤵
      • Suspicious use of SetThreadContext
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:276
      • C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe
        C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe /stext "C:\Users\Admin\AppData\Local\Temp\holdermail.txt"
        3⤵
        • Accesses Microsoft Outlook accounts
        PID:1640
      • C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe
        C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe /stext "C:\Users\Admin\AppData\Local\Temp\holderwb.txt"
        3⤵
          PID:1616

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Execution

    Scripting

    1
    T1064

    Defense Evasion

    Scripting

    1
    T1064

    Collection

    Email Collection

    1
    T1114

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\holderwb.txt
      Filesize

      2B

      MD5

      f3b25701fe362ec84616a93a45ce9998

      SHA1

      d62636d8caec13f04e28442a0a6fa1afeb024bbb

      SHA256

      b3d510ef04275ca8e698e5b3cbb0ece3949ef9252f0cdc839e9ee347409a2209

      SHA512

      98c5f56f3de340690c139e58eb7dac111979f0d4dffe9c4b24ff849510f4b6ffa9fd608c0a3de9ac3c9fd2190f0efaf715309061490f9755a9bfdf1c54ca0d84

    • memory/276-74-0x0000000074640000-0x0000000074BEB000-memory.dmp
      Filesize

      5.7MB

    • memory/276-59-0x000000000040FFEF-mapping.dmp
    • memory/276-58-0x0000000000400000-0x0000000000478000-memory.dmp
      Filesize

      480KB

    • memory/276-61-0x0000000000400000-0x0000000000478000-memory.dmp
      Filesize

      480KB

    • memory/276-62-0x0000000000610000-0x00000000006A0000-memory.dmp
      Filesize

      576KB

    • memory/276-66-0x0000000000400000-0x0000000000478000-memory.dmp
      Filesize

      480KB

    • memory/276-67-0x0000000074640000-0x0000000074BEB000-memory.dmp
      Filesize

      5.7MB

    • memory/1512-57-0x0000000076421000-0x0000000076423000-memory.dmp
      Filesize

      8KB

    • memory/1512-56-0x0000000000270000-0x0000000000276000-memory.dmp
      Filesize

      24KB

    • memory/1616-77-0x0000000000442628-mapping.dmp
    • memory/1616-76-0x0000000000400000-0x0000000000458000-memory.dmp
      Filesize

      352KB

    • memory/1616-80-0x0000000000400000-0x0000000000458000-memory.dmp
      Filesize

      352KB

    • memory/1616-81-0x0000000000400000-0x0000000000458000-memory.dmp
      Filesize

      352KB

    • memory/1616-83-0x0000000000400000-0x0000000000458000-memory.dmp
      Filesize

      352KB

    • memory/1640-73-0x0000000000400000-0x000000000041B000-memory.dmp
      Filesize

      108KB

    • memory/1640-72-0x0000000000400000-0x000000000041B000-memory.dmp
      Filesize

      108KB

    • memory/1640-75-0x0000000000400000-0x000000000041B000-memory.dmp
      Filesize

      108KB

    • memory/1640-69-0x0000000000411654-mapping.dmp
    • memory/1640-68-0x0000000000400000-0x000000000041B000-memory.dmp
      Filesize

      108KB