Analysis

  • max time kernel
    106s
  • max time network
    154s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220721-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220721-enlocale:en-usos:windows10-2004-x64system
  • submitted
    25-07-2022 03:16

General

  • Target

    56a5356d46b18693618a5285d2a106006ded77dca4e05db3ada36c00334f7ddf.exe

  • Size

    730KB

  • MD5

    524983eb522687bb2ec861ed6ade8739

  • SHA1

    67b58d2269902fc2c7ce52290a5d4513bc73a290

  • SHA256

    56a5356d46b18693618a5285d2a106006ded77dca4e05db3ada36c00334f7ddf

  • SHA512

    c1d2c93f0be8200c917be929cda124a93a5ccc425ab833ccb2d3db1e8533b0f28413c19ce6b6bd0b90756bd6666a3c61562f62549a7f25e964b2e0d7c3fe208f

Malware Config

Signatures

  • HawkEye

    HawkEye is a malware kit that has seen continuous development since at least 2013.

  • NirSoft MailPassView 5 IoCs

    Password recovery tool for various email clients

  • NirSoft WebBrowserPassView 6 IoCs

    Password recovery tool for various web browsers

  • Nirsoft 10 IoCs
  • Uses the VBS compiler for execution 1 TTPs
  • Accesses Microsoft Outlook accounts 1 TTPs 1 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 3 IoCs
  • Suspicious behavior: EnumeratesProcesses 3 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 21 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\56a5356d46b18693618a5285d2a106006ded77dca4e05db3ada36c00334f7ddf.exe
    "C:\Users\Admin\AppData\Local\Temp\56a5356d46b18693618a5285d2a106006ded77dca4e05db3ada36c00334f7ddf.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2328
    • C:\Users\Admin\AppData\Local\Temp\56a5356d46b18693618a5285d2a106006ded77dca4e05db3ada36c00334f7ddf.exe
      C:\Users\Admin\AppData\Local\Temp\56a5356d46b18693618a5285d2a106006ded77dca4e05db3ada36c00334f7ddf.exe"
      2⤵
      • Adds Run key to start application
      • Suspicious use of SetThreadContext
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:3872
      • C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe
        C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe /stext "C:\Users\Admin\AppData\Local\Temp\holdermail.txt"
        3⤵
        • Accesses Microsoft Outlook accounts
        PID:3984
      • C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe
        C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe /stext "C:\Users\Admin\AppData\Local\Temp\holderwb.txt"
        3⤵
        • Suspicious behavior: EnumeratesProcesses
        PID:2468

Network

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scripting

1
T1064

Persistence

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Scripting

1
T1064

Modify Registry

1
T1112

Collection

Email Collection

1
T1114

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\holderwb.txt
    Filesize

    3KB

    MD5

    f94dc819ca773f1e3cb27abbc9e7fa27

    SHA1

    9a7700efadc5ea09ab288544ef1e3cd876255086

    SHA256

    a3377ade83786c2bdff5db19ff4dbfd796da4312402b5e77c4c63e38cc6eff92

    SHA512

    72a2c10d7a53a7f9a319dab66d77ed65639e9aa885b551e0055fc7eaf6ef33bbf109205b42ae11555a0f292563914bc6edb63b310c6f9bda9564095f77ab9196

  • memory/2328-134-0x0000000077C60000-0x0000000077E03000-memory.dmp
    Filesize

    1.6MB

  • memory/2328-132-0x0000000002310000-0x0000000002316000-memory.dmp
    Filesize

    24KB

  • memory/2468-153-0x0000000000000000-mapping.dmp
  • memory/2468-159-0x0000000000400000-0x0000000000458000-memory.dmp
    Filesize

    352KB

  • memory/2468-157-0x0000000000400000-0x0000000000458000-memory.dmp
    Filesize

    352KB

  • memory/2468-156-0x0000000000400000-0x0000000000458000-memory.dmp
    Filesize

    352KB

  • memory/2468-154-0x0000000000400000-0x0000000000458000-memory.dmp
    Filesize

    352KB

  • memory/3872-143-0x0000000077C60000-0x0000000077E03000-memory.dmp
    Filesize

    1.6MB

  • memory/3872-147-0x00000000752D0000-0x0000000075881000-memory.dmp
    Filesize

    5.7MB

  • memory/3872-146-0x0000000077C60000-0x0000000077E03000-memory.dmp
    Filesize

    1.6MB

  • memory/3872-145-0x00000000752D0000-0x0000000075881000-memory.dmp
    Filesize

    5.7MB

  • memory/3872-144-0x0000000077C60000-0x0000000077E03000-memory.dmp
    Filesize

    1.6MB

  • memory/3872-140-0x0000000006B30000-0x0000000006BC6000-memory.dmp
    Filesize

    600KB

  • memory/3872-137-0x0000000000400000-0x000000000047B000-memory.dmp
    Filesize

    492KB

  • memory/3872-133-0x0000000000000000-mapping.dmp
  • memory/3984-148-0x0000000000000000-mapping.dmp
  • memory/3984-149-0x0000000000400000-0x000000000041B000-memory.dmp
    Filesize

    108KB

  • memory/3984-151-0x0000000000400000-0x000000000041B000-memory.dmp
    Filesize

    108KB

  • memory/3984-152-0x0000000000400000-0x000000000041B000-memory.dmp
    Filesize

    108KB