Analysis

  • max time kernel
    142s
  • max time network
    135s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    25-11-2022 10:24

General

  • Target

    05e426427f292274ba04f373bccc3564be6c8cf402c81455ee556f2ce394212b.exe

  • Size

    785KB

  • MD5

    c6eed2cacbd55946202b38f6cfa83f0c

  • SHA1

    b375635478a42b80aca68ae193425a103e133b3d

  • SHA256

    05e426427f292274ba04f373bccc3564be6c8cf402c81455ee556f2ce394212b

  • SHA512

    15dca279b734282dbdd7e63046563aa8afd19c1f6db5a06d8d0a5fd8ee9d6ac4585c1b0d43501396f32b61020bc0835b45bb02e41f1419de4d127f263793f68d

  • SSDEEP

    24576:6QtqBorTlYWBhE+V3mOsY1ndG6Kb18jd:ZtqFWM4mFY1I6e1Ud

Malware Config

Signatures

  • HawkEye

    HawkEye is a malware kit that has seen continuous development since at least 2013.

  • NirSoft MailPassView 5 IoCs

    Password recovery tool for various email clients

  • NirSoft WebBrowserPassView 5 IoCs

    Password recovery tool for various web browsers

  • Nirsoft 10 IoCs
  • Uses the VBS compiler for execution 1 TTPs
  • Accesses Microsoft Outlook accounts 1 TTPs 1 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Looks up external IP address via web service 2 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 3 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 18 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\05e426427f292274ba04f373bccc3564be6c8cf402c81455ee556f2ce394212b.exe
    "C:\Users\Admin\AppData\Local\Temp\05e426427f292274ba04f373bccc3564be6c8cf402c81455ee556f2ce394212b.exe"
    1⤵
    • Adds Run key to start application
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:3096
    • C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe
      C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe /stext "C:\Users\Admin\AppData\Local\Temp\holdermail.txt"
      2⤵
      • Accesses Microsoft Outlook accounts
      PID:1456
    • C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe
      C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe /stext "C:\Users\Admin\AppData\Local\Temp\holderwb.txt"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      PID:4352

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\holderwb.txt
    Filesize

    3KB

    MD5

    f94dc819ca773f1e3cb27abbc9e7fa27

    SHA1

    9a7700efadc5ea09ab288544ef1e3cd876255086

    SHA256

    a3377ade83786c2bdff5db19ff4dbfd796da4312402b5e77c4c63e38cc6eff92

    SHA512

    72a2c10d7a53a7f9a319dab66d77ed65639e9aa885b551e0055fc7eaf6ef33bbf109205b42ae11555a0f292563914bc6edb63b310c6f9bda9564095f77ab9196

  • memory/1456-139-0x0000000000400000-0x000000000041B000-memory.dmp
    Filesize

    108KB

  • memory/1456-134-0x0000000000000000-mapping.dmp
  • memory/1456-135-0x0000000000400000-0x000000000041B000-memory.dmp
    Filesize

    108KB

  • memory/1456-137-0x0000000000400000-0x000000000041B000-memory.dmp
    Filesize

    108KB

  • memory/1456-138-0x0000000000400000-0x000000000041B000-memory.dmp
    Filesize

    108KB

  • memory/3096-132-0x00000000753A0000-0x0000000075951000-memory.dmp
    Filesize

    5.7MB

  • memory/3096-133-0x00000000753A0000-0x0000000075951000-memory.dmp
    Filesize

    5.7MB

  • memory/4352-140-0x0000000000000000-mapping.dmp
  • memory/4352-141-0x0000000000400000-0x0000000000458000-memory.dmp
    Filesize

    352KB

  • memory/4352-143-0x0000000000400000-0x0000000000458000-memory.dmp
    Filesize

    352KB

  • memory/4352-144-0x0000000000400000-0x0000000000458000-memory.dmp
    Filesize

    352KB

  • memory/4352-146-0x0000000000400000-0x0000000000458000-memory.dmp
    Filesize

    352KB