Analysis

  • max time kernel
    160s
  • max time network
    181s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    25-11-2022 17:00

General

  • Target

    8fd07861513a8fa0037fa73ba8e50df2eddafa3d09c47ff93891bfb6564fe879.exe

  • Size

    609KB

  • MD5

    2ecbdf3f58250f2a095b26e8791cce3f

  • SHA1

    1307424b534d30c1cff778eb3a7854191f5b1022

  • SHA256

    8fd07861513a8fa0037fa73ba8e50df2eddafa3d09c47ff93891bfb6564fe879

  • SHA512

    6d4df8465cf82d5d1e7cb743cadf40871aa292e848394635df82bb2d2b9cd1aaf34ed87b80a0e3d0b393c1e1f95b5bdef33702b755a28044dbb88f2c885c614b

  • SSDEEP

    12288:OaDY7bm3mTbL3IQrC/Aryz/qHh03lduq0cndfKNhda3NWJ1a+iqbB:nIP3I18w/Mh03lduq0cdMXa3QJ1

Malware Config

Signatures

  • HawkEye

    HawkEye is a malware kit that has seen continuous development since at least 2013.

  • NirSoft MailPassView 5 IoCs

    Password recovery tool for various email clients

  • NirSoft WebBrowserPassView 6 IoCs

    Password recovery tool for various web browsers

  • Nirsoft 10 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Uses the VBS compiler for execution 1 TTPs
  • Accesses Microsoft Outlook accounts 1 TTPs 1 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 3 IoCs
  • Suspicious behavior: EnumeratesProcesses 5 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 29 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\8fd07861513a8fa0037fa73ba8e50df2eddafa3d09c47ff93891bfb6564fe879.exe
    "C:\Users\Admin\AppData\Local\Temp\8fd07861513a8fa0037fa73ba8e50df2eddafa3d09c47ff93891bfb6564fe879.exe"
    1⤵
    • Adds Run key to start application
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:4928
    • C:\Users\Admin\AppData\Local\Temp\8fd07861513a8fa0037fa73ba8e50df2eddafa3d09c47ff93891bfb6564fe879.exe
      "C:\Users\Admin\AppData\Local\Temp\8fd07861513a8fa0037fa73ba8e50df2eddafa3d09c47ff93891bfb6564fe879.exe"
      2⤵
        PID:4560
      • C:\Users\Admin\AppData\Local\Temp\8fd07861513a8fa0037fa73ba8e50df2eddafa3d09c47ff93891bfb6564fe879.exe
        "C:\Users\Admin\AppData\Local\Temp\8fd07861513a8fa0037fa73ba8e50df2eddafa3d09c47ff93891bfb6564fe879.exe"
        2⤵
        • Adds Run key to start application
        • Suspicious use of SetThreadContext
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of SetWindowsHookEx
        • Suspicious use of WriteProcessMemory
        PID:3972
        • C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe
          C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe /stext "C:\Users\Admin\AppData\Local\Temp\holdermail.txt"
          3⤵
          • Accesses Microsoft Outlook accounts
          PID:2428
        • C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe
          C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe /stext "C:\Users\Admin\AppData\Local\Temp\holdermail.txt"
          3⤵
          • Suspicious behavior: EnumeratesProcesses
          PID:3544

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Execution

    Scripting

    1
    T1064

    Persistence

    Registry Run Keys / Startup Folder

    1
    T1060

    Defense Evasion

    Scripting

    1
    T1064

    Modify Registry

    1
    T1112

    Credential Access

    Credentials in Files

    1
    T1081

    Collection

    Data from Local System

    1
    T1005

    Email Collection

    1
    T1114

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\holdermail.txt
      Filesize

      3KB

      MD5

      f94dc819ca773f1e3cb27abbc9e7fa27

      SHA1

      9a7700efadc5ea09ab288544ef1e3cd876255086

      SHA256

      a3377ade83786c2bdff5db19ff4dbfd796da4312402b5e77c4c63e38cc6eff92

      SHA512

      72a2c10d7a53a7f9a319dab66d77ed65639e9aa885b551e0055fc7eaf6ef33bbf109205b42ae11555a0f292563914bc6edb63b310c6f9bda9564095f77ab9196

    • memory/2428-139-0x0000000000000000-mapping.dmp
    • memory/2428-143-0x0000000000400000-0x000000000041B000-memory.dmp
      Filesize

      108KB

    • memory/2428-142-0x0000000000400000-0x000000000041B000-memory.dmp
      Filesize

      108KB

    • memory/2428-140-0x0000000000400000-0x000000000041B000-memory.dmp
      Filesize

      108KB

    • memory/3544-144-0x0000000000000000-mapping.dmp
    • memory/3544-145-0x0000000000400000-0x0000000000458000-memory.dmp
      Filesize

      352KB

    • memory/3544-147-0x0000000000400000-0x0000000000458000-memory.dmp
      Filesize

      352KB

    • memory/3544-148-0x0000000000400000-0x0000000000458000-memory.dmp
      Filesize

      352KB

    • memory/3544-150-0x0000000000400000-0x0000000000458000-memory.dmp
      Filesize

      352KB

    • memory/3972-138-0x00000000752E0000-0x0000000075891000-memory.dmp
      Filesize

      5.7MB

    • memory/3972-137-0x00000000752E0000-0x0000000075891000-memory.dmp
      Filesize

      5.7MB

    • memory/3972-135-0x0000000000400000-0x000000000048C000-memory.dmp
      Filesize

      560KB

    • memory/3972-134-0x0000000000000000-mapping.dmp
    • memory/4560-133-0x0000000000000000-mapping.dmp
    • memory/4928-136-0x00000000752E0000-0x0000000075891000-memory.dmp
      Filesize

      5.7MB

    • memory/4928-132-0x00000000752E0000-0x0000000075891000-memory.dmp
      Filesize

      5.7MB