Analysis

  • max time kernel
    153s
  • max time network
    140s
  • platform
    windows7_x64
  • resource
    win7-20220414-en
  • submitted
    25-06-2022 07:15

General

  • Target

    39f5e7df6b0fc6a9220afb312623c2706fe0b7f5b1aea3f5574b7d24b19555da.exe

  • Size

    724KB

  • MD5

    e6188647d8005430e9a45ee801cfc2b3

  • SHA1

    62fd097427c97be09a793d398eeceddb0b4a0932

  • SHA256

    39f5e7df6b0fc6a9220afb312623c2706fe0b7f5b1aea3f5574b7d24b19555da

  • SHA512

    1ca782ab8da9cec306e3a8e849a55d589fba9bd661b4a088907b94cbedfa73615d16a7e54a20523a7f917463c42ea317b7b3b0325089bccfd74d1212800d4771

Malware Config

Signatures

  • HawkEye

    HawkEye is a malware kit that has seen continuous development since at least 2013.

  • NirSoft MailPassView 6 IoCs

    Password recovery tool for various email clients

  • NirSoft WebBrowserPassView 6 IoCs

    Password recovery tool for various web browsers

  • Nirsoft 11 IoCs
  • Uses the VBS compiler for execution 1 TTPs
  • Accesses Microsoft Outlook accounts 1 TTPs 1 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Looks up external IP address via web service 3 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 36 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\39f5e7df6b0fc6a9220afb312623c2706fe0b7f5b1aea3f5574b7d24b19555da.exe
    "C:\Users\Admin\AppData\Local\Temp\39f5e7df6b0fc6a9220afb312623c2706fe0b7f5b1aea3f5574b7d24b19555da.exe"
    1⤵
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:904
    • C:\Users\Admin\AppData\Local\Temp\39f5e7df6b0fc6a9220afb312623c2706fe0b7f5b1aea3f5574b7d24b19555da.exe
      "C:\Users\Admin\AppData\Local\Temp\39f5e7df6b0fc6a9220afb312623c2706fe0b7f5b1aea3f5574b7d24b19555da.exe"
      2⤵
      • Adds Run key to start application
      • Suspicious use of SetThreadContext
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:1712
      • C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe
        C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe /stext "C:\Users\Admin\AppData\Local\Temp\holdermail.txt"
        3⤵
        • Accesses Microsoft Outlook accounts
        PID:1356
      • C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe
        C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe /stext "C:\Users\Admin\AppData\Local\Temp\holderwb.txt"
        3⤵
          PID:1488

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Execution

    Scripting

    1
    T1064

    Persistence

    Registry Run Keys / Startup Folder

    1
    T1060

    Defense Evasion

    Scripting

    1
    T1064

    Modify Registry

    1
    T1112

    Collection

    Email Collection

    1
    T1114

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\holderwb.txt
      Filesize

      2B

      MD5

      f3b25701fe362ec84616a93a45ce9998

      SHA1

      d62636d8caec13f04e28442a0a6fa1afeb024bbb

      SHA256

      b3d510ef04275ca8e698e5b3cbb0ece3949ef9252f0cdc839e9ee347409a2209

      SHA512

      98c5f56f3de340690c139e58eb7dac111979f0d4dffe9c4b24ff849510f4b6ffa9fd608c0a3de9ac3c9fd2190f0efaf715309061490f9755a9bfdf1c54ca0d84

    • memory/904-56-0x0000000000350000-0x0000000000356000-memory.dmp
      Filesize

      24KB

    • memory/904-57-0x00000000753B1000-0x00000000753B3000-memory.dmp
      Filesize

      8KB

    • memory/904-59-0x0000000000350000-0x0000000000356000-memory.dmp
      Filesize

      24KB

    • memory/1356-81-0x0000000000400000-0x000000000041B000-memory.dmp
      Filesize

      108KB

    • memory/1356-86-0x0000000000400000-0x000000000041B000-memory.dmp
      Filesize

      108KB

    • memory/1356-70-0x0000000000400000-0x000000000041B000-memory.dmp
      Filesize

      108KB

    • memory/1356-71-0x0000000000411654-mapping.dmp
    • memory/1356-74-0x0000000000400000-0x000000000041B000-memory.dmp
      Filesize

      108KB

    • memory/1488-75-0x0000000000400000-0x0000000000458000-memory.dmp
      Filesize

      352KB

    • memory/1488-84-0x0000000000400000-0x0000000000458000-memory.dmp
      Filesize

      352KB

    • memory/1488-82-0x0000000000400000-0x0000000000458000-memory.dmp
      Filesize

      352KB

    • memory/1488-79-0x0000000000400000-0x0000000000458000-memory.dmp
      Filesize

      352KB

    • memory/1488-76-0x0000000000442628-mapping.dmp
    • memory/1712-68-0x0000000000400000-0x000000000047B000-memory.dmp
      Filesize

      492KB

    • memory/1712-69-0x00000000748C0000-0x0000000074E6B000-memory.dmp
      Filesize

      5.7MB

    • memory/1712-61-0x0000000000400000-0x000000000047B000-memory.dmp
      Filesize

      492KB

    • memory/1712-80-0x0000000000675000-0x0000000000686000-memory.dmp
      Filesize

      68KB

    • memory/1712-62-0x0000000000700000-0x0000000000796000-memory.dmp
      Filesize

      600KB

    • memory/1712-67-0x00000000748C0000-0x0000000074E6B000-memory.dmp
      Filesize

      5.7MB

    • memory/1712-58-0x0000000000000000-mapping.dmp
    • memory/1712-65-0x0000000000400000-0x000000000047B000-memory.dmp
      Filesize

      492KB

    • memory/1712-85-0x0000000000675000-0x0000000000686000-memory.dmp
      Filesize

      68KB

    • memory/1712-60-0x0000000000400000-0x000000000047B000-memory.dmp
      Filesize

      492KB