Analysis

  • max time kernel
    175s
  • max time network
    185s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20221111-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20221111-enlocale:en-usos:windows10-2004-x64system
  • submitted
    23-11-2022 19:18

General

  • Target

    c714bf1d154e7316b7be2f1cc788e390ff22c0729442d36242233564b7851f25.exe

  • Size

    380KB

  • MD5

    c1b5a66001fb42a800f4d752f81af14d

  • SHA1

    09157a77f3ec58014ce7942937e1e25ce09e900a

  • SHA256

    c714bf1d154e7316b7be2f1cc788e390ff22c0729442d36242233564b7851f25

  • SHA512

    464fd86992352f01f728c18ce6b19cb6666c552efb65b2cd5dea9e82318a0c1919779a45e7f4c9e1c32766a9444dcb733da416d4d83744ffefed413104e73f62

  • SSDEEP

    6144:51oGRDOh9czp8VCBUqL4L/GczUfhCbTuVx82Et/wIySTvY2ISVCuVuY/mQ:51LRg9cz8/joZCbTuVx8pwIjvYkdIE

Malware Config

Signatures

  • HawkEye

    HawkEye is a malware kit that has seen continuous development since at least 2013.

  • NirSoft MailPassView 8 IoCs

    Password recovery tool for various email clients

  • NirSoft WebBrowserPassView 9 IoCs

    Password recovery tool for various web browsers

  • Nirsoft 13 IoCs
  • Uses the VBS compiler for execution 1 TTPs
  • Accesses Microsoft Outlook accounts 1 TTPs 1 IoCs
  • Looks up external IP address via web service 2 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 3 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 26 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\c714bf1d154e7316b7be2f1cc788e390ff22c0729442d36242233564b7851f25.exe
    "C:\Users\Admin\AppData\Local\Temp\c714bf1d154e7316b7be2f1cc788e390ff22c0729442d36242233564b7851f25.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:3376
    • C:\Users\Admin\AppData\Local\Temp\c714bf1d154e7316b7be2f1cc788e390ff22c0729442d36242233564b7851f25.exe
      "C:\Users\Admin\AppData\Local\Temp\c714bf1d154e7316b7be2f1cc788e390ff22c0729442d36242233564b7851f25.exe"
      2⤵
      • Suspicious use of SetThreadContext
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:2376
      • C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe
        C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe /stext "C:\Users\Admin\AppData\Local\Temp\holdermail.txt"
        3⤵
        • Accesses Microsoft Outlook accounts
        PID:5096
      • C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe
        C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe /stext "C:\Users\Admin\AppData\Local\Temp\holderwb.txt"
        3⤵
        • Suspicious behavior: EnumeratesProcesses
        PID:3844

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\holderwb.txt
    Filesize

    3KB

    MD5

    f94dc819ca773f1e3cb27abbc9e7fa27

    SHA1

    9a7700efadc5ea09ab288544ef1e3cd876255086

    SHA256

    a3377ade83786c2bdff5db19ff4dbfd796da4312402b5e77c4c63e38cc6eff92

    SHA512

    72a2c10d7a53a7f9a319dab66d77ed65639e9aa885b551e0055fc7eaf6ef33bbf109205b42ae11555a0f292563914bc6edb63b310c6f9bda9564095f77ab9196

  • memory/2376-145-0x00000000750B0000-0x0000000075661000-memory.dmp
    Filesize

    5.7MB

  • memory/2376-133-0x0000000000000000-mapping.dmp
  • memory/2376-134-0x0000000000400000-0x0000000000484000-memory.dmp
    Filesize

    528KB

  • memory/2376-135-0x0000000000400000-0x0000000000484000-memory.dmp
    Filesize

    528KB

  • memory/2376-136-0x0000000000400000-0x0000000000484000-memory.dmp
    Filesize

    528KB

  • memory/2376-139-0x00000000750B0000-0x0000000075661000-memory.dmp
    Filesize

    5.7MB

  • memory/3376-138-0x00000000750B0000-0x0000000075661000-memory.dmp
    Filesize

    5.7MB

  • memory/3376-132-0x00000000750B0000-0x0000000075661000-memory.dmp
    Filesize

    5.7MB

  • memory/3844-146-0x0000000000000000-mapping.dmp
  • memory/3844-147-0x0000000000400000-0x0000000000458000-memory.dmp
    Filesize

    352KB

  • memory/3844-149-0x0000000000400000-0x0000000000458000-memory.dmp
    Filesize

    352KB

  • memory/3844-150-0x0000000000400000-0x0000000000458000-memory.dmp
    Filesize

    352KB

  • memory/3844-152-0x0000000000400000-0x0000000000458000-memory.dmp
    Filesize

    352KB

  • memory/5096-144-0x0000000000400000-0x000000000041B000-memory.dmp
    Filesize

    108KB

  • memory/5096-143-0x0000000000400000-0x000000000041B000-memory.dmp
    Filesize

    108KB

  • memory/5096-141-0x0000000000400000-0x000000000041B000-memory.dmp
    Filesize

    108KB

  • memory/5096-140-0x0000000000000000-mapping.dmp