Analysis

  • max time kernel
    70s
  • max time network
    153s
  • platform
    windows7_x64
  • resource
    win7-20221111-en
  • resource tags

    arch:x64arch:x86image:win7-20221111-enlocale:en-usos:windows7-x64system
  • submitted
    27-11-2022 16:26

General

  • Target

    2d3ea48fcc27e2593e625504c4a755d62b9d1dee51623b3c52846007b54cf166.exe

  • Size

    1.2MB

  • MD5

    55a6bffc579c687d4a0b6ca8b3df32e7

  • SHA1

    85e94d2ccfc7fb555ecc078436dbdfa152fdab34

  • SHA256

    2d3ea48fcc27e2593e625504c4a755d62b9d1dee51623b3c52846007b54cf166

  • SHA512

    a393bd97d2f9183bcc5c307854dd20db8e2b3c12ee866696a31755f8ca503c664e20889c8b6a0db31f0a299cfc151a7d5afa6c6c925b641aa9be670352b8cde9

  • SSDEEP

    24576:UfLlKgAD4q6aeQSG06sRfpf9Bcb2THYckvhQtC9:UfgD7F7060xfDcb2rYZZn9

Malware Config

Signatures

  • HawkEye

    HawkEye is a malware kit that has seen continuous development since at least 2013.

  • NirSoft MailPassView 11 IoCs

    Password recovery tool for various email clients

  • NirSoft WebBrowserPassView 11 IoCs

    Password recovery tool for various web browsers

  • Nirsoft 16 IoCs
  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 1 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Uses the VBS compiler for execution 1 TTPs
  • Accesses Microsoft Outlook accounts 1 TTPs 1 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Looks up external IP address via web service 3 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 3 IoCs
  • Suspicious behavior: EnumeratesProcesses 3 IoCs
  • Suspicious use of AdjustPrivilegeToken 4 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 29 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\2d3ea48fcc27e2593e625504c4a755d62b9d1dee51623b3c52846007b54cf166.exe
    "C:\Users\Admin\AppData\Local\Temp\2d3ea48fcc27e2593e625504c4a755d62b9d1dee51623b3c52846007b54cf166.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1748
    • C:\Users\Admin\AppData\Local\Temp\notepad .exe
      "C:\Users\Admin\AppData\Local\Temp\notepad .exe"
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      • Suspicious use of SetThreadContext
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:1372
      • C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe
        C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe /stext "C:\Users\Admin\AppData\Local\Temp\holdermail.txt"
        3⤵
        • Accesses Microsoft Outlook accounts
        PID:840
      • C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe
        C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe /stext "C:\Users\Admin\AppData\Local\Temp\holdermail.txt"
        3⤵
          PID:640

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Execution

    Scripting

    1
    T1064

    Persistence

    Registry Run Keys / Startup Folder

    1
    T1060

    Defense Evasion

    Scripting

    1
    T1064

    Modify Registry

    1
    T1112

    Credential Access

    Credentials in Files

    1
    T1081

    Collection

    Data from Local System

    1
    T1005

    Email Collection

    1
    T1114

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\holdermail.txt
      Filesize

      2B

      MD5

      f3b25701fe362ec84616a93a45ce9998

      SHA1

      d62636d8caec13f04e28442a0a6fa1afeb024bbb

      SHA256

      b3d510ef04275ca8e698e5b3cbb0ece3949ef9252f0cdc839e9ee347409a2209

      SHA512

      98c5f56f3de340690c139e58eb7dac111979f0d4dffe9c4b24ff849510f4b6ffa9fd608c0a3de9ac3c9fd2190f0efaf715309061490f9755a9bfdf1c54ca0d84

    • C:\Users\Admin\AppData\Local\Temp\notepad .exe
      Filesize

      52KB

      MD5

      278edbd499374bf73621f8c1f969d894

      SHA1

      a81170af14747781c5f5f51bb1215893136f0bc0

      SHA256

      c6999b9f79932c3b4f1c461a69d9dc8dc301d6a155abc33efe1b6e9e4a038391

      SHA512

      93b0b5c3324bd2df83310f96d34c9176c94d2d676766599c1af33c98ba1efe63187056671f7c6f80c956e5bd0a725f108804021ad93326286bb9c3a96f6550b9

    • C:\Users\Admin\AppData\Local\Temp\notepad .exe
      Filesize

      52KB

      MD5

      278edbd499374bf73621f8c1f969d894

      SHA1

      a81170af14747781c5f5f51bb1215893136f0bc0

      SHA256

      c6999b9f79932c3b4f1c461a69d9dc8dc301d6a155abc33efe1b6e9e4a038391

      SHA512

      93b0b5c3324bd2df83310f96d34c9176c94d2d676766599c1af33c98ba1efe63187056671f7c6f80c956e5bd0a725f108804021ad93326286bb9c3a96f6550b9

    • \Users\Admin\AppData\Local\Temp\notepad .exe
      Filesize

      52KB

      MD5

      278edbd499374bf73621f8c1f969d894

      SHA1

      a81170af14747781c5f5f51bb1215893136f0bc0

      SHA256

      c6999b9f79932c3b4f1c461a69d9dc8dc301d6a155abc33efe1b6e9e4a038391

      SHA512

      93b0b5c3324bd2df83310f96d34c9176c94d2d676766599c1af33c98ba1efe63187056671f7c6f80c956e5bd0a725f108804021ad93326286bb9c3a96f6550b9

    • memory/640-86-0x0000000000400000-0x0000000000458000-memory.dmp
      Filesize

      352KB

    • memory/640-87-0x0000000000400000-0x0000000000458000-memory.dmp
      Filesize

      352KB

    • memory/640-83-0x0000000000442628-mapping.dmp
    • memory/640-89-0x0000000000400000-0x0000000000458000-memory.dmp
      Filesize

      352KB

    • memory/640-82-0x0000000000400000-0x0000000000458000-memory.dmp
      Filesize

      352KB

    • memory/840-75-0x0000000000400000-0x000000000041B000-memory.dmp
      Filesize

      108KB

    • memory/840-81-0x0000000000400000-0x000000000041B000-memory.dmp
      Filesize

      108KB

    • memory/840-79-0x0000000000400000-0x000000000041B000-memory.dmp
      Filesize

      108KB

    • memory/840-91-0x0000000000400000-0x000000000041B000-memory.dmp
      Filesize

      108KB

    • memory/840-76-0x0000000000411654-mapping.dmp
    • memory/1372-63-0x0000000000400000-0x000000000048C000-memory.dmp
      Filesize

      560KB

    • memory/1372-64-0x00000000004859AE-mapping.dmp
    • memory/1372-90-0x00000000009D5000-0x00000000009E6000-memory.dmp
      Filesize

      68KB

    • memory/1372-72-0x00000000747D0000-0x0000000074D7B000-memory.dmp
      Filesize

      5.7MB

    • memory/1372-69-0x0000000000400000-0x000000000048C000-memory.dmp
      Filesize

      560KB

    • memory/1372-80-0x00000000009D5000-0x00000000009E6000-memory.dmp
      Filesize

      68KB

    • memory/1372-67-0x0000000000400000-0x000000000048C000-memory.dmp
      Filesize

      560KB

    • memory/1372-74-0x00000000747D0000-0x0000000074D7B000-memory.dmp
      Filesize

      5.7MB

    • memory/1372-57-0x0000000000400000-0x000000000048C000-memory.dmp
      Filesize

      560KB

    • memory/1372-62-0x0000000000400000-0x000000000048C000-memory.dmp
      Filesize

      560KB

    • memory/1372-60-0x0000000000400000-0x000000000048C000-memory.dmp
      Filesize

      560KB

    • memory/1372-58-0x0000000000400000-0x000000000048C000-memory.dmp
      Filesize

      560KB

    • memory/1748-54-0x0000000076381000-0x0000000076383000-memory.dmp
      Filesize

      8KB

    • memory/1748-73-0x00000000747D0000-0x0000000074D7B000-memory.dmp
      Filesize

      5.7MB

    • memory/1748-55-0x00000000747D0000-0x0000000074D7B000-memory.dmp
      Filesize

      5.7MB