Analysis

  • max time kernel
    59s
  • max time network
    141s
  • platform
    windows7_x64
  • resource
    win7-20220901-en
  • resource tags

    arch:x64arch:x86image:win7-20220901-enlocale:en-usos:windows7-x64system
  • submitted
    25-11-2022 17:21

General

  • Target

    bf0182ff20cf0172a53c4935e2998cefc7bbe3e2ed367d8863c4051b63214493.exe

  • Size

    653KB

  • MD5

    c765709954de589501952d9c5b2dcf37

  • SHA1

    ee8224513cca860bb63f4238811b8e31fa7a3ccb

  • SHA256

    bf0182ff20cf0172a53c4935e2998cefc7bbe3e2ed367d8863c4051b63214493

  • SHA512

    4a8b65ec4464848031055bf83b5098a7a5f61ccb0dab1ee7f59bc21d13d57ff7eae04e3c81afc5b01a7ea38d1fbc56f5fa11b63d7c933fc0896a1d6de0641ba7

  • SSDEEP

    12288:vJDGvAfVK0Y3WqT+SyoBBUU8SuZHX5wfIHn5UrhJZtimjWQ0NWJ7Zgr96:vwkK0Y3WqTnMdJwQHYyQ0NC7ZgrI

Malware Config

Signatures

  • HawkEye

    HawkEye is a malware kit that has seen continuous development since at least 2013.

  • NirSoft MailPassView 12 IoCs

    Password recovery tool for various email clients

  • NirSoft WebBrowserPassView 11 IoCs

    Password recovery tool for various web browsers

  • Nirsoft 16 IoCs
  • Uses the VBS compiler for execution 1 TTPs
  • Accesses Microsoft Outlook accounts 1 TTPs 1 IoCs
  • Looks up external IP address via web service 3 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 3 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 29 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\bf0182ff20cf0172a53c4935e2998cefc7bbe3e2ed367d8863c4051b63214493.exe
    "C:\Users\Admin\AppData\Local\Temp\bf0182ff20cf0172a53c4935e2998cefc7bbe3e2ed367d8863c4051b63214493.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1768
    • C:\Users\Admin\AppData\Local\Temp\bf0182ff20cf0172a53c4935e2998cefc7bbe3e2ed367d8863c4051b63214493.exe
      "C:\Users\Admin\AppData\Local\Temp\bf0182ff20cf0172a53c4935e2998cefc7bbe3e2ed367d8863c4051b63214493.exe"
      2⤵
      • Suspicious use of SetThreadContext
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:836
      • C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe
        C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe /stext "C:\Users\Admin\AppData\Local\Temp\holdermail.txt"
        3⤵
        • Accesses Microsoft Outlook accounts
        PID:1704
      • C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe
        C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe /stext "C:\Users\Admin\AppData\Local\Temp\holderwb.txt"
        3⤵
          PID:2000

    Network

    MITRE ATT&CK Enterprise v6

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\holderwb.txt
      Filesize

      2B

      MD5

      f3b25701fe362ec84616a93a45ce9998

      SHA1

      d62636d8caec13f04e28442a0a6fa1afeb024bbb

      SHA256

      b3d510ef04275ca8e698e5b3cbb0ece3949ef9252f0cdc839e9ee347409a2209

      SHA512

      98c5f56f3de340690c139e58eb7dac111979f0d4dffe9c4b24ff849510f4b6ffa9fd608c0a3de9ac3c9fd2190f0efaf715309061490f9755a9bfdf1c54ca0d84

    • memory/836-82-0x0000000074DB0000-0x000000007535B000-memory.dmp
      Filesize

      5.7MB

    • memory/836-75-0x0000000074DB0000-0x000000007535B000-memory.dmp
      Filesize

      5.7MB

    • memory/836-57-0x0000000000130000-0x00000000001B4000-memory.dmp
      Filesize

      528KB

    • memory/836-58-0x0000000000130000-0x00000000001B4000-memory.dmp
      Filesize

      528KB

    • memory/836-60-0x0000000000130000-0x00000000001B4000-memory.dmp
      Filesize

      528KB

    • memory/836-61-0x0000000000130000-0x00000000001B4000-memory.dmp
      Filesize

      528KB

    • memory/836-63-0x000000000047EA6E-mapping.dmp
    • memory/836-64-0x0000000000130000-0x00000000001B4000-memory.dmp
      Filesize

      528KB

    • memory/836-65-0x0000000000130000-0x00000000001B4000-memory.dmp
      Filesize

      528KB

    • memory/836-69-0x0000000000130000-0x00000000001B4000-memory.dmp
      Filesize

      528KB

    • memory/836-72-0x0000000000130000-0x00000000001B4000-memory.dmp
      Filesize

      528KB

    • memory/1704-81-0x0000000000400000-0x000000000041B000-memory.dmp
      Filesize

      108KB

    • memory/1704-76-0x0000000000400000-0x000000000041B000-memory.dmp
      Filesize

      108KB

    • memory/1704-77-0x0000000000411654-mapping.dmp
    • memory/1704-80-0x0000000000400000-0x000000000041B000-memory.dmp
      Filesize

      108KB

    • memory/1704-83-0x0000000000400000-0x000000000041B000-memory.dmp
      Filesize

      108KB

    • memory/1768-56-0x0000000074DB0000-0x000000007535B000-memory.dmp
      Filesize

      5.7MB

    • memory/1768-54-0x0000000076961000-0x0000000076963000-memory.dmp
      Filesize

      8KB

    • memory/1768-74-0x0000000074DB0000-0x000000007535B000-memory.dmp
      Filesize

      5.7MB

    • memory/1768-55-0x0000000074DB0000-0x000000007535B000-memory.dmp
      Filesize

      5.7MB

    • memory/2000-88-0x0000000000400000-0x0000000000458000-memory.dmp
      Filesize

      352KB

    • memory/2000-84-0x0000000000400000-0x0000000000458000-memory.dmp
      Filesize

      352KB

    • memory/2000-85-0x0000000000442628-mapping.dmp
    • memory/2000-90-0x0000000000400000-0x0000000000458000-memory.dmp
      Filesize

      352KB