Analysis

  • max time kernel
    136s
  • max time network
    144s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220721-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220721-enlocale:en-usos:windows10-2004-x64system
  • submitted
    31-07-2022 04:56

General

  • Target

    ed84358eb3ffa54be55e8ab684d5b7bd5e4fcb9fb8bd8a41b1b5f0e1f294068f.exe

  • Size

    845KB

  • MD5

    7cd8cd41f33925b61c7bb87e6477cacd

  • SHA1

    03b1f479274cb0031836f49eb99d64ed13311c12

  • SHA256

    ed84358eb3ffa54be55e8ab684d5b7bd5e4fcb9fb8bd8a41b1b5f0e1f294068f

  • SHA512

    7e71e1d2532a1517758e0b0bd67c498e672d59499fb1cbc5544c4fde1377a7095412604c61062c2b245850a087eccebabbe5e0e6f77bf08a97aa3e9f274179f2

Malware Config

Signatures

  • HawkEye

    HawkEye is a malware kit that has seen continuous development since at least 2013.

  • NirSoft MailPassView 5 IoCs

    Password recovery tool for various email clients

  • NirSoft WebBrowserPassView 6 IoCs

    Password recovery tool for various web browsers

  • Nirsoft 10 IoCs
  • Uses the VBS compiler for execution 1 TTPs
  • Accesses Microsoft Outlook accounts 1 TTPs 1 IoCs
  • Looks up external IP address via web service 2 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 3 IoCs
  • Suspicious behavior: EnumeratesProcesses 3 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 21 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\ed84358eb3ffa54be55e8ab684d5b7bd5e4fcb9fb8bd8a41b1b5f0e1f294068f.exe
    "C:\Users\Admin\AppData\Local\Temp\ed84358eb3ffa54be55e8ab684d5b7bd5e4fcb9fb8bd8a41b1b5f0e1f294068f.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:4384
    • C:\Users\Admin\AppData\Local\Temp\ed84358eb3ffa54be55e8ab684d5b7bd5e4fcb9fb8bd8a41b1b5f0e1f294068f.exe
      C:\Users\Admin\AppData\Local\Temp\ed84358eb3ffa54be55e8ab684d5b7bd5e4fcb9fb8bd8a41b1b5f0e1f294068f.exe"
      2⤵
      • Suspicious use of SetThreadContext
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:4196
      • C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe
        C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe /stext "C:\Users\Admin\AppData\Local\Temp\holdermail.txt"
        3⤵
        • Accesses Microsoft Outlook accounts
        PID:1588
      • C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe
        C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe /stext "C:\Users\Admin\AppData\Local\Temp\holderwb.txt"
        3⤵
        • Suspicious behavior: EnumeratesProcesses
        PID:3960

Network

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scripting

1
T1064

Defense Evasion

Scripting

1
T1064

Collection

Email Collection

1
T1114

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\holderwb.txt
    Filesize

    3KB

    MD5

    f94dc819ca773f1e3cb27abbc9e7fa27

    SHA1

    9a7700efadc5ea09ab288544ef1e3cd876255086

    SHA256

    a3377ade83786c2bdff5db19ff4dbfd796da4312402b5e77c4c63e38cc6eff92

    SHA512

    72a2c10d7a53a7f9a319dab66d77ed65639e9aa885b551e0055fc7eaf6ef33bbf109205b42ae11555a0f292563914bc6edb63b310c6f9bda9564095f77ab9196

  • memory/1588-148-0x0000000000000000-mapping.dmp
  • memory/1588-152-0x0000000000400000-0x000000000041B000-memory.dmp
    Filesize

    108KB

  • memory/1588-151-0x0000000000400000-0x000000000041B000-memory.dmp
    Filesize

    108KB

  • memory/1588-149-0x0000000000400000-0x000000000041B000-memory.dmp
    Filesize

    108KB

  • memory/3960-163-0x0000000000400000-0x0000000000458000-memory.dmp
    Filesize

    352KB

  • memory/3960-161-0x0000000000400000-0x0000000000458000-memory.dmp
    Filesize

    352KB

  • memory/3960-160-0x0000000000400000-0x0000000000458000-memory.dmp
    Filesize

    352KB

  • memory/3960-158-0x0000000000400000-0x0000000000458000-memory.dmp
    Filesize

    352KB

  • memory/3960-157-0x0000000000000000-mapping.dmp
  • memory/4196-139-0x0000000000400000-0x000000000047B000-memory.dmp
    Filesize

    492KB

  • memory/4196-155-0x0000000077770000-0x0000000077913000-memory.dmp
    Filesize

    1.6MB

  • memory/4196-146-0x0000000077770000-0x0000000077913000-memory.dmp
    Filesize

    1.6MB

  • memory/4196-145-0x00007FFF28050000-0x00007FFF28245000-memory.dmp
    Filesize

    2.0MB

  • memory/4196-142-0x0000000006AE0000-0x0000000006B76000-memory.dmp
    Filesize

    600KB

  • memory/4196-153-0x00000000005F0000-0x00000000005F7000-memory.dmp
    Filesize

    28KB

  • memory/4196-154-0x00007FFF28050000-0x00007FFF28245000-memory.dmp
    Filesize

    2.0MB

  • memory/4196-147-0x0000000074DE0000-0x0000000075391000-memory.dmp
    Filesize

    5.7MB

  • memory/4196-156-0x0000000074DE0000-0x0000000075391000-memory.dmp
    Filesize

    5.7MB

  • memory/4196-133-0x0000000000000000-mapping.dmp
  • memory/4196-137-0x0000000000400000-0x00000000004D2000-memory.dmp
    Filesize

    840KB

  • memory/4384-136-0x0000000077770000-0x0000000077913000-memory.dmp
    Filesize

    1.6MB

  • memory/4384-135-0x00007FFF28050000-0x00007FFF28245000-memory.dmp
    Filesize

    2.0MB

  • memory/4384-134-0x0000000002B10000-0x0000000002B17000-memory.dmp
    Filesize

    28KB

  • memory/4384-132-0x0000000002B10000-0x0000000002B17000-memory.dmp
    Filesize

    28KB