Analysis

  • max time kernel
    73s
  • max time network
    149s
  • platform
    windows7_x64
  • resource
    win7-20220718-en
  • resource tags

    arch:x64arch:x86image:win7-20220718-enlocale:en-usos:windows7-x64system
  • submitted
    31-07-2022 04:56

General

  • Target

    ed84358eb3ffa54be55e8ab684d5b7bd5e4fcb9fb8bd8a41b1b5f0e1f294068f.exe

  • Size

    845KB

  • MD5

    7cd8cd41f33925b61c7bb87e6477cacd

  • SHA1

    03b1f479274cb0031836f49eb99d64ed13311c12

  • SHA256

    ed84358eb3ffa54be55e8ab684d5b7bd5e4fcb9fb8bd8a41b1b5f0e1f294068f

  • SHA512

    7e71e1d2532a1517758e0b0bd67c498e672d59499fb1cbc5544c4fde1377a7095412604c61062c2b245850a087eccebabbe5e0e6f77bf08a97aa3e9f274179f2

Malware Config

Signatures

  • HawkEye

    HawkEye is a malware kit that has seen continuous development since at least 2013.

  • NirSoft MailPassView 6 IoCs

    Password recovery tool for various email clients

  • NirSoft WebBrowserPassView 5 IoCs

    Password recovery tool for various web browsers

  • Nirsoft 10 IoCs
  • Uses the VBS compiler for execution 1 TTPs
  • Accesses Microsoft Outlook accounts 1 TTPs 1 IoCs
  • Looks up external IP address via web service 3 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 3 IoCs
  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 24 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\ed84358eb3ffa54be55e8ab684d5b7bd5e4fcb9fb8bd8a41b1b5f0e1f294068f.exe
    "C:\Users\Admin\AppData\Local\Temp\ed84358eb3ffa54be55e8ab684d5b7bd5e4fcb9fb8bd8a41b1b5f0e1f294068f.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:564
    • C:\Users\Admin\AppData\Local\Temp\ed84358eb3ffa54be55e8ab684d5b7bd5e4fcb9fb8bd8a41b1b5f0e1f294068f.exe
      C:\Users\Admin\AppData\Local\Temp\ed84358eb3ffa54be55e8ab684d5b7bd5e4fcb9fb8bd8a41b1b5f0e1f294068f.exe"
      2⤵
      • Suspicious use of SetThreadContext
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:1904
      • C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe
        C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe /stext "C:\Users\Admin\AppData\Local\Temp\holdermail.txt"
        3⤵
        • Accesses Microsoft Outlook accounts
        PID:824
      • C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe
        C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe /stext "C:\Users\Admin\AppData\Local\Temp\holderwb.txt"
        3⤵
          PID:1676

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Execution

    Scripting

    1
    T1064

    Defense Evasion

    Scripting

    1
    T1064

    Collection

    Email Collection

    1
    T1114

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\holderwb.txt
      Filesize

      2B

      MD5

      f3b25701fe362ec84616a93a45ce9998

      SHA1

      d62636d8caec13f04e28442a0a6fa1afeb024bbb

      SHA256

      b3d510ef04275ca8e698e5b3cbb0ece3949ef9252f0cdc839e9ee347409a2209

      SHA512

      98c5f56f3de340690c139e58eb7dac111979f0d4dffe9c4b24ff849510f4b6ffa9fd608c0a3de9ac3c9fd2190f0efaf715309061490f9755a9bfdf1c54ca0d84

    • memory/564-56-0x0000000000300000-0x0000000000307000-memory.dmp
      Filesize

      28KB

    • memory/564-57-0x0000000075211000-0x0000000075213000-memory.dmp
      Filesize

      8KB

    • memory/564-58-0x00000000772F0000-0x0000000077499000-memory.dmp
      Filesize

      1.7MB

    • memory/564-59-0x00000000774D0000-0x0000000077650000-memory.dmp
      Filesize

      1.5MB

    • memory/564-61-0x0000000000300000-0x0000000000307000-memory.dmp
      Filesize

      28KB

    • memory/564-62-0x00000000774D0000-0x0000000077650000-memory.dmp
      Filesize

      1.5MB

    • memory/824-81-0x0000000000400000-0x000000000041B000-memory.dmp
      Filesize

      108KB

    • memory/824-79-0x0000000000400000-0x000000000041B000-memory.dmp
      Filesize

      108KB

    • memory/824-76-0x0000000000411654-mapping.dmp
    • memory/824-75-0x0000000000400000-0x000000000041B000-memory.dmp
      Filesize

      108KB

    • memory/824-83-0x0000000000400000-0x000000000041B000-memory.dmp
      Filesize

      108KB

    • memory/1676-90-0x0000000000400000-0x0000000000458000-memory.dmp
      Filesize

      352KB

    • memory/1676-85-0x0000000000442628-mapping.dmp
    • memory/1676-84-0x0000000000400000-0x0000000000458000-memory.dmp
      Filesize

      352KB

    • memory/1676-88-0x0000000000400000-0x0000000000458000-memory.dmp
      Filesize

      352KB

    • memory/1904-74-0x00000000001B0000-0x00000000001B7000-memory.dmp
      Filesize

      28KB

    • memory/1904-80-0x0000000006B75000-0x0000000006B86000-memory.dmp
      Filesize

      68KB

    • memory/1904-82-0x0000000074450000-0x00000000749FB000-memory.dmp
      Filesize

      5.7MB

    • memory/1904-73-0x0000000074450000-0x00000000749FB000-memory.dmp
      Filesize

      5.7MB

    • memory/1904-72-0x00000000772F0000-0x0000000077499000-memory.dmp
      Filesize

      1.7MB

    • memory/1904-69-0x0000000006710000-0x00000000067A6000-memory.dmp
      Filesize

      600KB

    • memory/1904-66-0x0000000000400000-0x000000000047B000-memory.dmp
      Filesize

      492KB

    • memory/1904-64-0x0000000000400000-0x00000000004D2000-memory.dmp
      Filesize

      840KB

    • memory/1904-60-0x00000000004B0718-mapping.dmp
    • memory/1904-91-0x0000000006B75000-0x0000000006B86000-memory.dmp
      Filesize

      68KB