Analysis

  • max time kernel
    133s
  • max time network
    159s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220414-en
  • submitted
    25-06-2022 07:48

General

  • Target

    d87a03777335208a45a9355dd33f7c9e5e2111a32ff33afdbee95770fe195496.exe

  • Size

    751KB

  • MD5

    cbbf69b6859140cbe162565dc7e57c42

  • SHA1

    d1182ceaba475493e1397dff94bad726feac4712

  • SHA256

    d87a03777335208a45a9355dd33f7c9e5e2111a32ff33afdbee95770fe195496

  • SHA512

    4909130568f37c4afa2b0e8afc39929fd52a2212bfe593b6e0a195d3e9296cd64b2a418d21d3845d479413b3455472c6f00e76c50136a148a5a3b6d312da72a7

Malware Config

Extracted

Credentials

  • Protocol:
    smtp
  • Host:
    us2.smtp.mailhostbox.com
  • Port:
    587
  • Username:
    divi@accauto.co
  • Password:
    7213575aceACE$

Signatures

  • HawkEye

    HawkEye is a malware kit that has seen continuous development since at least 2013.

  • NirSoft MailPassView 5 IoCs

    Password recovery tool for various email clients

  • NirSoft WebBrowserPassView 6 IoCs

    Password recovery tool for various web browsers

  • Nirsoft 10 IoCs
  • Uses the VBS compiler for execution 1 TTPs
  • Accesses Microsoft Outlook accounts 1 TTPs 1 IoCs
  • Looks up external IP address via web service 2 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 3 IoCs
  • Suspicious behavior: EnumeratesProcesses 10 IoCs
  • Suspicious behavior: MapViewOfSection 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 22 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\d87a03777335208a45a9355dd33f7c9e5e2111a32ff33afdbee95770fe195496.exe
    "C:\Users\Admin\AppData\Local\Temp\d87a03777335208a45a9355dd33f7c9e5e2111a32ff33afdbee95770fe195496.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious behavior: MapViewOfSection
    • Suspicious use of WriteProcessMemory
    PID:2156
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
      "C:\Users\Admin\AppData\Local\Temp\d87a03777335208a45a9355dd33f7c9e5e2111a32ff33afdbee95770fe195496.exe"
      2⤵
      • Suspicious use of SetThreadContext
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:5024
      • C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe
        C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe /stext "C:\Users\Admin\AppData\Local\Temp\holdermail.txt"
        3⤵
        • Accesses Microsoft Outlook accounts
        PID:4732
      • C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe
        C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe /stext "C:\Users\Admin\AppData\Local\Temp\holderwb.txt"
        3⤵
        • Suspicious behavior: EnumeratesProcesses
        PID:488

Network

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scripting

1
T1064

Defense Evasion

Scripting

1
T1064

Collection

Email Collection

1
T1114

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\holderwb.txt
    Filesize

    3KB

    MD5

    f94dc819ca773f1e3cb27abbc9e7fa27

    SHA1

    9a7700efadc5ea09ab288544ef1e3cd876255086

    SHA256

    a3377ade83786c2bdff5db19ff4dbfd796da4312402b5e77c4c63e38cc6eff92

    SHA512

    72a2c10d7a53a7f9a319dab66d77ed65639e9aa885b551e0055fc7eaf6ef33bbf109205b42ae11555a0f292563914bc6edb63b310c6f9bda9564095f77ab9196

  • memory/488-143-0x0000000000000000-mapping.dmp
  • memory/488-149-0x0000000000400000-0x0000000000458000-memory.dmp
    Filesize

    352KB

  • memory/488-147-0x0000000000400000-0x0000000000458000-memory.dmp
    Filesize

    352KB

  • memory/488-146-0x0000000000400000-0x0000000000458000-memory.dmp
    Filesize

    352KB

  • memory/488-144-0x0000000000400000-0x0000000000458000-memory.dmp
    Filesize

    352KB

  • memory/4732-138-0x0000000000000000-mapping.dmp
  • memory/4732-139-0x0000000000400000-0x000000000041B000-memory.dmp
    Filesize

    108KB

  • memory/4732-141-0x0000000000400000-0x000000000041B000-memory.dmp
    Filesize

    108KB

  • memory/4732-142-0x0000000000400000-0x000000000041B000-memory.dmp
    Filesize

    108KB

  • memory/5024-137-0x0000000008EE0000-0x0000000008F46000-memory.dmp
    Filesize

    408KB

  • memory/5024-130-0x0000000000000000-mapping.dmp
  • memory/5024-136-0x0000000004E50000-0x0000000004EA6000-memory.dmp
    Filesize

    344KB

  • memory/5024-135-0x0000000004B30000-0x0000000004B3A000-memory.dmp
    Filesize

    40KB

  • memory/5024-134-0x0000000004C30000-0x0000000004CC2000-memory.dmp
    Filesize

    584KB

  • memory/5024-133-0x00000000051E0000-0x0000000005784000-memory.dmp
    Filesize

    5.6MB

  • memory/5024-132-0x0000000004B70000-0x0000000004C0C000-memory.dmp
    Filesize

    624KB

  • memory/5024-131-0x0000000000600000-0x0000000000684000-memory.dmp
    Filesize

    528KB