Analysis

  • max time kernel
    150s
  • max time network
    142s
  • platform
    windows7_x64
  • resource
    win7-20220414-en
  • submitted
    25-06-2022 17:43

General

  • Target

    392405bf25a07ca618fcfeebd230c6ce3ed2799536d3ac8d29240d6701d5d910.exe

  • Size

    841KB

  • MD5

    34fd5e3c4805b55b9120ffe14e5d7f95

  • SHA1

    95d68d8852c570e77562775092b26e95b6ac45cb

  • SHA256

    392405bf25a07ca618fcfeebd230c6ce3ed2799536d3ac8d29240d6701d5d910

  • SHA512

    be69d98533f558d2c7f146cc3faf915840914f6584ca1482288637993287992a53aad28204befb24b5f1e42a430005a314d4f76f2ef0913c310d9adee97659bc

Malware Config

Extracted

Credentials

  • Protocol:
    smtp
  • Host:
    smtp.vivaldi.net
  • Port:
    587
  • Username:
    moniman@vivaldi.net
  • Password:
    manmoin@outlook.com

Signatures

  • HawkEye

    HawkEye is a malware kit that has seen continuous development since at least 2013.

  • NirSoft MailPassView 7 IoCs

    Password recovery tool for various email clients

  • NirSoft WebBrowserPassView 6 IoCs

    Password recovery tool for various web browsers

  • Nirsoft 11 IoCs
  • Uses the VBS compiler for execution 1 TTPs
  • Accesses Microsoft Outlook accounts 1 TTPs 1 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Looks up external IP address via web service 3 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 3 IoCs
  • Modifies system certificate store 2 TTPs 6 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 24 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\392405bf25a07ca618fcfeebd230c6ce3ed2799536d3ac8d29240d6701d5d910.exe
    "C:\Users\Admin\AppData\Local\Temp\392405bf25a07ca618fcfeebd230c6ce3ed2799536d3ac8d29240d6701d5d910.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2024
    • C:\Users\Admin\AppData\Local\Temp\392405bf25a07ca618fcfeebd230c6ce3ed2799536d3ac8d29240d6701d5d910.exe
      C:\Users\Admin\AppData\Local\Temp\392405bf25a07ca618fcfeebd230c6ce3ed2799536d3ac8d29240d6701d5d910.exe"
      2⤵
      • Adds Run key to start application
      • Suspicious use of SetThreadContext
      • Modifies system certificate store
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:1648
      • C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe
        C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe /stext "C:\Users\Admin\AppData\Local\Temp\holdermail.txt"
        3⤵
        • Accesses Microsoft Outlook accounts
        PID:772
      • C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe
        C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe /stext "C:\Users\Admin\AppData\Local\Temp\holderwb.txt"
        3⤵
          PID:1296

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Execution

    Scripting

    1
    T1064

    Persistence

    Registry Run Keys / Startup Folder

    1
    T1060

    Defense Evasion

    Scripting

    1
    T1064

    Modify Registry

    2
    T1112

    Install Root Certificate

    1
    T1130

    Collection

    Email Collection

    1
    T1114

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\holderwb.txt
      Filesize

      2B

      MD5

      f3b25701fe362ec84616a93a45ce9998

      SHA1

      d62636d8caec13f04e28442a0a6fa1afeb024bbb

      SHA256

      b3d510ef04275ca8e698e5b3cbb0ece3949ef9252f0cdc839e9ee347409a2209

      SHA512

      98c5f56f3de340690c139e58eb7dac111979f0d4dffe9c4b24ff849510f4b6ffa9fd608c0a3de9ac3c9fd2190f0efaf715309061490f9755a9bfdf1c54ca0d84

    • memory/772-74-0x0000000000400000-0x000000000041B000-memory.dmp
      Filesize

      108KB

    • memory/772-81-0x0000000000400000-0x000000000041B000-memory.dmp
      Filesize

      108KB

    • memory/772-80-0x0000000000400000-0x000000000041B000-memory.dmp
      Filesize

      108KB

    • memory/772-78-0x0000000000400000-0x000000000041B000-memory.dmp
      Filesize

      108KB

    • memory/772-75-0x0000000000411654-mapping.dmp
    • memory/1296-82-0x0000000000400000-0x0000000000458000-memory.dmp
      Filesize

      352KB

    • memory/1296-83-0x0000000000442628-mapping.dmp
    • memory/1296-88-0x0000000000400000-0x0000000000458000-memory.dmp
      Filesize

      352KB

    • memory/1296-86-0x0000000000400000-0x0000000000458000-memory.dmp
      Filesize

      352KB

    • memory/1648-73-0x0000000074B90000-0x000000007513B000-memory.dmp
      Filesize

      5.7MB

    • memory/1648-58-0x00000000004B91FD-mapping.dmp
    • memory/1648-66-0x0000000001E60000-0x0000000001EF6000-memory.dmp
      Filesize

      600KB

    • memory/1648-63-0x0000000000400000-0x000000000047B000-memory.dmp
      Filesize

      492KB

    • memory/1648-61-0x0000000000400000-0x00000000004D1000-memory.dmp
      Filesize

      836KB

    • memory/1648-79-0x00000000002B5000-0x00000000002C6000-memory.dmp
      Filesize

      68KB

    • memory/1648-89-0x00000000002B5000-0x00000000002C6000-memory.dmp
      Filesize

      68KB

    • memory/1648-69-0x00000000779C0000-0x0000000077B40000-memory.dmp
      Filesize

      1.5MB

    • memory/1648-70-0x00000000779C0000-0x0000000077B40000-memory.dmp
      Filesize

      1.5MB

    • memory/1648-72-0x00000000779C0000-0x0000000077B40000-memory.dmp
      Filesize

      1.5MB

    • memory/1648-71-0x0000000074B90000-0x000000007513B000-memory.dmp
      Filesize

      5.7MB

    • memory/2024-57-0x0000000076011000-0x0000000076013000-memory.dmp
      Filesize

      8KB

    • memory/2024-56-0x0000000000280000-0x0000000000287000-memory.dmp
      Filesize

      28KB

    • memory/2024-59-0x00000000779C0000-0x0000000077B40000-memory.dmp
      Filesize

      1.5MB