Resubmissions

27-06-2023 22:46

230627-2qbltsgf5z 10

27-06-2023 22:38

230627-2kplhagf41 10

Analysis

  • max time kernel
    132s
  • max time network
    113s
  • platform
    windows7_x64
  • resource
    win7-20230621-en
  • resource tags

    arch:x64arch:x86image:win7-20230621-enlocale:en-usos:windows7-x64system
  • submitted
    27-06-2023 22:46

General

  • Target

    e1aa6e8874d17d8568200df5ca741845430c07b115875c8f0f9872a1db10482d.exe

  • Size

    663KB

  • MD5

    f0d69c291d513b01ec5a21f53d33b0ed

  • SHA1

    d9613e6e1e19324bb5b020adbe17407a974364da

  • SHA256

    e1aa6e8874d17d8568200df5ca741845430c07b115875c8f0f9872a1db10482d

  • SHA512

    7e520253083c451a242005f5dcc5fa76a04f7e3a1273a6884877a8473e01b3bb809617213a70aa8e48130e5ed9222f39a992a4ce68162c9b472ac6970e4fad04

  • SSDEEP

    12288:vvynoGCh0PqKzFXZHjA5kyL69JY6t59d8zH+jul:HIXXqeXZHjxyL69JvLqze

Malware Config

Signatures

  • HawkEye

    HawkEye is a malware kit that has seen continuous development since at least 2013.

  • NirSoft MailPassView 13 IoCs

    Password recovery tool for various email clients

  • NirSoft WebBrowserPassView 12 IoCs

    Password recovery tool for various web browsers

  • Nirsoft 16 IoCs
  • Uses the VBS compiler for execution 1 TTPs
  • Accesses Microsoft Outlook accounts 1 TTPs 1 IoCs
  • Looks up external IP address via web service 3 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 3 IoCs
  • Suspicious behavior: EnumeratesProcesses 7 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 29 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\e1aa6e8874d17d8568200df5ca741845430c07b115875c8f0f9872a1db10482d.exe
    "C:\Users\Admin\AppData\Local\Temp\e1aa6e8874d17d8568200df5ca741845430c07b115875c8f0f9872a1db10482d.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:928
    • C:\Users\Admin\AppData\Local\Temp\e1aa6e8874d17d8568200df5ca741845430c07b115875c8f0f9872a1db10482d.exe
      "C:\Users\Admin\AppData\Local\Temp\e1aa6e8874d17d8568200df5ca741845430c07b115875c8f0f9872a1db10482d.exe"
      2⤵
      • Suspicious use of SetThreadContext
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:1996
      • C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe
        C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe /stext "C:\Users\Admin\AppData\Local\Temp\holdermail.txt"
        3⤵
        • Accesses Microsoft Outlook accounts
        PID:1212
      • C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe
        C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe /stext "C:\Users\Admin\AppData\Local\Temp\holderwb.txt"
        3⤵
          PID:904

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Execution

    Scripting

    1
    T1064

    Defense Evasion

    Scripting

    1
    T1064

    Collection

    Email Collection

    1
    T1114

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\holderwb.txt
      Filesize

      2B

      MD5

      f3b25701fe362ec84616a93a45ce9998

      SHA1

      d62636d8caec13f04e28442a0a6fa1afeb024bbb

      SHA256

      b3d510ef04275ca8e698e5b3cbb0ece3949ef9252f0cdc839e9ee347409a2209

      SHA512

      98c5f56f3de340690c139e58eb7dac111979f0d4dffe9c4b24ff849510f4b6ffa9fd608c0a3de9ac3c9fd2190f0efaf715309061490f9755a9bfdf1c54ca0d84

    • memory/904-89-0x0000000000400000-0x0000000000458000-memory.dmp
      Filesize

      352KB

    • memory/904-85-0x0000000000400000-0x0000000000458000-memory.dmp
      Filesize

      352KB

    • memory/904-83-0x0000000000400000-0x0000000000458000-memory.dmp
      Filesize

      352KB

    • memory/928-66-0x0000000000BA0000-0x0000000000BE0000-memory.dmp
      Filesize

      256KB

    • memory/1212-82-0x0000000000400000-0x000000000041B000-memory.dmp
      Filesize

      108KB

    • memory/1212-75-0x0000000000400000-0x000000000041B000-memory.dmp
      Filesize

      108KB

    • memory/1212-81-0x0000000000420000-0x0000000000487000-memory.dmp
      Filesize

      412KB

    • memory/1212-79-0x0000000000400000-0x000000000041B000-memory.dmp
      Filesize

      108KB

    • memory/1212-77-0x0000000000400000-0x000000000041B000-memory.dmp
      Filesize

      108KB

    • memory/1996-78-0x0000000000CD0000-0x0000000000D10000-memory.dmp
      Filesize

      256KB

    • memory/1996-61-0x0000000000080000-0x0000000000104000-memory.dmp
      Filesize

      528KB

    • memory/1996-71-0x0000000000CD0000-0x0000000000D10000-memory.dmp
      Filesize

      256KB

    • memory/1996-70-0x0000000000080000-0x0000000000104000-memory.dmp
      Filesize

      528KB

    • memory/1996-62-0x0000000000080000-0x0000000000104000-memory.dmp
      Filesize

      528KB

    • memory/1996-67-0x0000000000080000-0x0000000000104000-memory.dmp
      Filesize

      528KB

    • memory/1996-80-0x0000000000CD0000-0x0000000000D10000-memory.dmp
      Filesize

      256KB

    • memory/1996-74-0x0000000000CD0000-0x0000000000D10000-memory.dmp
      Filesize

      256KB

    • memory/1996-55-0x0000000000080000-0x0000000000104000-memory.dmp
      Filesize

      528KB

    • memory/1996-59-0x000000007EFDE000-0x000000007EFDF000-memory.dmp
      Filesize

      4KB

    • memory/1996-58-0x0000000000080000-0x0000000000104000-memory.dmp
      Filesize

      528KB

    • memory/1996-57-0x0000000000080000-0x0000000000104000-memory.dmp
      Filesize

      528KB

    • memory/1996-56-0x0000000000080000-0x0000000000104000-memory.dmp
      Filesize

      528KB

    • memory/1996-90-0x0000000000CD0000-0x0000000000D10000-memory.dmp
      Filesize

      256KB

    • memory/1996-91-0x0000000000CD0000-0x0000000000D10000-memory.dmp
      Filesize

      256KB