Analysis

  • max time kernel
    143s
  • max time network
    129s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    27-11-2022 15:32

General

  • Target

    8c5dddaefb9ddd900bd5f4231783c4b14f4af4f456e53f1ae52d2a9e5f77f019.exe

  • Size

    1.3MB

  • MD5

    b5443ca7d9545d8526324ae29767ce75

  • SHA1

    b578e2dd25c5126bed7a41e070c7f0df0393dd21

  • SHA256

    8c5dddaefb9ddd900bd5f4231783c4b14f4af4f456e53f1ae52d2a9e5f77f019

  • SHA512

    171e1f97eafc0f5789666c8ad2218326af477be74bbf8c7ebcc2b4cf851e5bf0c99039d8c3bf16f587574a0a6b2488d498a6fca331d3588c2ed037538d96fc2f

  • SSDEEP

    24576:YqQu0RLMFDEjspAv7nHnaYOpdCG/7qUSb3sh7XIfTzzWjU7wSmq:YqQu7FKspI7HaYO+bbb6EhPmq

Malware Config

Signatures

  • HawkEye

    HawkEye is a malware kit that has seen continuous development since at least 2013.

  • NirSoft MailPassView 11 IoCs

    Password recovery tool for various email clients

  • NirSoft WebBrowserPassView 10 IoCs

    Password recovery tool for various web browsers

  • Nirsoft 15 IoCs
  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 1 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Uses the VBS compiler for execution 1 TTPs
  • Accesses Microsoft Outlook accounts 1 TTPs 1 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Looks up external IP address via web service 3 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 3 IoCs
  • Suspicious behavior: EnumeratesProcesses 3 IoCs
  • Suspicious use of AdjustPrivilegeToken 4 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 29 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\8c5dddaefb9ddd900bd5f4231783c4b14f4af4f456e53f1ae52d2a9e5f77f019.exe
    "C:\Users\Admin\AppData\Local\Temp\8c5dddaefb9ddd900bd5f4231783c4b14f4af4f456e53f1ae52d2a9e5f77f019.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1980
    • C:\Users\Admin\AppData\Local\Temp\notepad .exe
      "C:\Users\Admin\AppData\Local\Temp\notepad .exe"
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      • Suspicious use of SetThreadContext
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:1836
      • C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe
        C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe /stext "C:\Users\Admin\AppData\Local\Temp\holdermail.txt"
        3⤵
        • Accesses Microsoft Outlook accounts
        PID:1056
      • C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe
        C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe /stext "C:\Users\Admin\AppData\Local\Temp\holdermail.txt"
        3⤵
          PID:1316

    Network

    MITRE ATT&CK Enterprise v6

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\holdermail.txt
      Filesize

      2B

      MD5

      f3b25701fe362ec84616a93a45ce9998

      SHA1

      d62636d8caec13f04e28442a0a6fa1afeb024bbb

      SHA256

      b3d510ef04275ca8e698e5b3cbb0ece3949ef9252f0cdc839e9ee347409a2209

      SHA512

      98c5f56f3de340690c139e58eb7dac111979f0d4dffe9c4b24ff849510f4b6ffa9fd608c0a3de9ac3c9fd2190f0efaf715309061490f9755a9bfdf1c54ca0d84

    • C:\Users\Admin\AppData\Local\Temp\notepad .exe
      Filesize

      52KB

      MD5

      278edbd499374bf73621f8c1f969d894

      SHA1

      a81170af14747781c5f5f51bb1215893136f0bc0

      SHA256

      c6999b9f79932c3b4f1c461a69d9dc8dc301d6a155abc33efe1b6e9e4a038391

      SHA512

      93b0b5c3324bd2df83310f96d34c9176c94d2d676766599c1af33c98ba1efe63187056671f7c6f80c956e5bd0a725f108804021ad93326286bb9c3a96f6550b9

    • C:\Users\Admin\AppData\Local\Temp\notepad .exe
      Filesize

      52KB

      MD5

      278edbd499374bf73621f8c1f969d894

      SHA1

      a81170af14747781c5f5f51bb1215893136f0bc0

      SHA256

      c6999b9f79932c3b4f1c461a69d9dc8dc301d6a155abc33efe1b6e9e4a038391

      SHA512

      93b0b5c3324bd2df83310f96d34c9176c94d2d676766599c1af33c98ba1efe63187056671f7c6f80c956e5bd0a725f108804021ad93326286bb9c3a96f6550b9

    • \Users\Admin\AppData\Local\Temp\notepad .exe
      Filesize

      52KB

      MD5

      278edbd499374bf73621f8c1f969d894

      SHA1

      a81170af14747781c5f5f51bb1215893136f0bc0

      SHA256

      c6999b9f79932c3b4f1c461a69d9dc8dc301d6a155abc33efe1b6e9e4a038391

      SHA512

      93b0b5c3324bd2df83310f96d34c9176c94d2d676766599c1af33c98ba1efe63187056671f7c6f80c956e5bd0a725f108804021ad93326286bb9c3a96f6550b9

    • memory/1056-82-0x0000000000400000-0x000000000041B000-memory.dmp
      Filesize

      108KB

    • memory/1056-81-0x0000000000400000-0x000000000041B000-memory.dmp
      Filesize

      108KB

    • memory/1056-76-0x0000000000411654-mapping.dmp
    • memory/1056-79-0x0000000000400000-0x000000000041B000-memory.dmp
      Filesize

      108KB

    • memory/1056-75-0x0000000000400000-0x000000000041B000-memory.dmp
      Filesize

      108KB

    • memory/1316-88-0x0000000000400000-0x0000000000458000-memory.dmp
      Filesize

      352KB

    • memory/1316-87-0x0000000000400000-0x0000000000458000-memory.dmp
      Filesize

      352KB

    • memory/1316-84-0x0000000000442628-mapping.dmp
    • memory/1316-83-0x0000000000400000-0x0000000000458000-memory.dmp
      Filesize

      352KB

    • memory/1836-63-0x0000000000400000-0x000000000048C000-memory.dmp
      Filesize

      560KB

    • memory/1836-80-0x0000000000C35000-0x0000000000C46000-memory.dmp
      Filesize

      68KB

    • memory/1836-74-0x0000000074340000-0x00000000748EB000-memory.dmp
      Filesize

      5.7MB

    • memory/1836-90-0x0000000000C35000-0x0000000000C46000-memory.dmp
      Filesize

      68KB

    • memory/1836-69-0x0000000000400000-0x000000000048C000-memory.dmp
      Filesize

      560KB

    • memory/1836-67-0x0000000000400000-0x000000000048C000-memory.dmp
      Filesize

      560KB

    • memory/1836-64-0x00000000004859AE-mapping.dmp
    • memory/1836-73-0x0000000074340000-0x00000000748EB000-memory.dmp
      Filesize

      5.7MB

    • memory/1836-57-0x0000000000400000-0x000000000048C000-memory.dmp
      Filesize

      560KB

    • memory/1836-62-0x0000000000400000-0x000000000048C000-memory.dmp
      Filesize

      560KB

    • memory/1836-60-0x0000000000400000-0x000000000048C000-memory.dmp
      Filesize

      560KB

    • memory/1836-58-0x0000000000400000-0x000000000048C000-memory.dmp
      Filesize

      560KB

    • memory/1980-54-0x0000000075981000-0x0000000075983000-memory.dmp
      Filesize

      8KB

    • memory/1980-55-0x0000000074340000-0x00000000748EB000-memory.dmp
      Filesize

      5.7MB

    • memory/1980-72-0x0000000074340000-0x00000000748EB000-memory.dmp
      Filesize

      5.7MB