Resubmissions

24-07-2023 06:32

230724-haylwaag65 10

16-07-2023 18:15

230716-wwbacshb7z 10

Analysis

  • max time kernel
    151s
  • max time network
    202s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20230703-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20230703-enlocale:en-usos:windows10-2004-x64system
  • submitted
    24-07-2023 06:32

General

  • Target

    21550d2e10232016be388e50579cb7767f0e6c3e2283bab6b4e552077eee834f.exe

  • Size

    610KB

  • MD5

    0f2515f54b09c63412fd214557c39d67

  • SHA1

    3a22fe57b5d082138cb0dcf70a787332a2970724

  • SHA256

    21550d2e10232016be388e50579cb7767f0e6c3e2283bab6b4e552077eee834f

  • SHA512

    e7425b3b8b1455d1d3c2985c794601039ff0588438a13a4ada2ecce9c9597d1f33370bac23e06b2d85bee8cd1cf6d36b4451d7a95be51ce24761c21c7e7a90b3

  • SSDEEP

    12288:pfJ7x4QBRXFrrbbVgNK/rwEiOsHK2OHGCMlUdLgqqqLqqqquqqqwqqqLqqqqaqqw:FJVLFXbuGrwTOsHSGCnaqqqLqqqquqqI

Malware Config

Signatures

  • HawkEye

    HawkEye is a malware kit that has seen continuous development since at least 2013.

  • NirSoft MailPassView 5 IoCs

    Password recovery tool for various email clients

  • NirSoft WebBrowserPassView 5 IoCs

    Password recovery tool for various web browsers

  • Nirsoft 9 IoCs
  • Uses the VBS compiler for execution 1 TTPs
  • Accesses Microsoft Outlook accounts 1 TTPs 1 IoCs
  • Looks up external IP address via web service 2 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 3 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: MapViewOfSection 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 22 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\21550d2e10232016be388e50579cb7767f0e6c3e2283bab6b4e552077eee834f.exe
    "C:\Users\Admin\AppData\Local\Temp\21550d2e10232016be388e50579cb7767f0e6c3e2283bab6b4e552077eee834f.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: MapViewOfSection
    • Suspicious use of WriteProcessMemory
    PID:1164
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
      "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
      2⤵
      • Suspicious use of SetThreadContext
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:4036
      • C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe
        C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe /stext "C:\Users\Admin\AppData\Local\Temp\holdermail.txt"
        3⤵
        • Accesses Microsoft Outlook accounts
        PID:1852
      • C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe
        C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe /stext "C:\Users\Admin\AppData\Local\Temp\holderwb.txt"
        3⤵
          PID:4548

    Network

    MITRE ATT&CK Matrix ATT&CK v13

    Execution

    Scripting

    1
    T1064

    Defense Evasion

    Scripting

    1
    T1064

    Collection

    Email Collection

    1
    T1114

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\holderwb.txt
      Filesize

      3KB

      MD5

      f94dc819ca773f1e3cb27abbc9e7fa27

      SHA1

      9a7700efadc5ea09ab288544ef1e3cd876255086

      SHA256

      a3377ade83786c2bdff5db19ff4dbfd796da4312402b5e77c4c63e38cc6eff92

      SHA512

      72a2c10d7a53a7f9a319dab66d77ed65639e9aa885b551e0055fc7eaf6ef33bbf109205b42ae11555a0f292563914bc6edb63b310c6f9bda9564095f77ab9196

    • memory/1164-134-0x0000000000250000-0x00000000002F0000-memory.dmp
      Filesize

      640KB

    • memory/1164-135-0x0000000004E30000-0x0000000004E33000-memory.dmp
      Filesize

      12KB

    • memory/1164-138-0x00000000748D0000-0x0000000075080000-memory.dmp
      Filesize

      7.7MB

    • memory/1164-133-0x00000000748D0000-0x0000000075080000-memory.dmp
      Filesize

      7.7MB

    • memory/1852-151-0x0000000000400000-0x000000000041B000-memory.dmp
      Filesize

      108KB

    • memory/1852-157-0x0000000000400000-0x000000000041B000-memory.dmp
      Filesize

      108KB

    • memory/1852-156-0x0000000000420000-0x00000000004E9000-memory.dmp
      Filesize

      804KB

    • memory/1852-155-0x0000000000400000-0x000000000041B000-memory.dmp
      Filesize

      108KB

    • memory/1852-153-0x0000000000400000-0x000000000041B000-memory.dmp
      Filesize

      108KB

    • memory/4036-140-0x0000000004D60000-0x0000000004DFC000-memory.dmp
      Filesize

      624KB

    • memory/4036-141-0x00000000053B0000-0x0000000005954000-memory.dmp
      Filesize

      5.6MB

    • memory/4036-146-0x0000000005100000-0x0000000005110000-memory.dmp
      Filesize

      64KB

    • memory/4036-149-0x00000000071F0000-0x0000000007256000-memory.dmp
      Filesize

      408KB

    • memory/4036-150-0x00000000748C0000-0x0000000075070000-memory.dmp
      Filesize

      7.7MB

    • memory/4036-144-0x0000000004E70000-0x0000000004E7A000-memory.dmp
      Filesize

      40KB

    • memory/4036-143-0x0000000005100000-0x0000000005110000-memory.dmp
      Filesize

      64KB

    • memory/4036-154-0x0000000005100000-0x0000000005110000-memory.dmp
      Filesize

      64KB

    • memory/4036-142-0x0000000004EA0000-0x0000000004F32000-memory.dmp
      Filesize

      584KB

    • memory/4036-145-0x0000000005110000-0x0000000005166000-memory.dmp
      Filesize

      344KB

    • memory/4036-139-0x00000000748C0000-0x0000000075070000-memory.dmp
      Filesize

      7.7MB

    • memory/4036-158-0x0000000005100000-0x0000000005110000-memory.dmp
      Filesize

      64KB

    • memory/4036-136-0x0000000000400000-0x0000000000488000-memory.dmp
      Filesize

      544KB

    • memory/4548-161-0x0000000000400000-0x0000000000458000-memory.dmp
      Filesize

      352KB

    • memory/4548-162-0x0000000000400000-0x0000000000458000-memory.dmp
      Filesize

      352KB

    • memory/4548-159-0x0000000000400000-0x0000000000458000-memory.dmp
      Filesize

      352KB

    • memory/4548-169-0x0000000000400000-0x0000000000458000-memory.dmp
      Filesize

      352KB