Analysis

  • max time kernel
    150s
  • max time network
    142s
  • platform
    windows7_x64
  • resource
    win7-20220901-en
  • resource tags

    arch:x64arch:x86image:win7-20220901-enlocale:en-usos:windows7-x64system
  • submitted
    26-11-2022 01:30

General

  • Target

    10ab069ee7ffd1718dd58e6abfb32ec0c346dbb7aa892048fb309c0d7525cac8.exe

  • Size

    1.0MB

  • MD5

    cadbf4dfed253672e20ebc14e24906bb

  • SHA1

    6f06e006330025237b3e48b932f4283cd720f2df

  • SHA256

    10ab069ee7ffd1718dd58e6abfb32ec0c346dbb7aa892048fb309c0d7525cac8

  • SHA512

    437b60c0b1011142e3320dcd6e5eb54ef224829cf0913efccbfe8ad7e0bf3773182c67e8d5553db9529b7902c92be8ff64156dc7ad911d527dba29f36307d660

  • SSDEEP

    24576:mQ4U8YYyYOer6lUv9/nIharmVie3EsALyTDSs2f:gUvYtHrdV/nLrmVieEsUn

Malware Config

Signatures

  • HawkEye

    HawkEye is a malware kit that has seen continuous development since at least 2013.

  • NirSoft MailPassView 11 IoCs

    Password recovery tool for various email clients

  • NirSoft WebBrowserPassView 10 IoCs

    Password recovery tool for various web browsers

  • Nirsoft 22 IoCs
  • Uses the VBS compiler for execution 1 TTPs
  • Accesses Microsoft Outlook accounts 1 TTPs 1 IoCs
  • Looks up external IP address via web service 3 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 5 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 49 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\10ab069ee7ffd1718dd58e6abfb32ec0c346dbb7aa892048fb309c0d7525cac8.exe
    "C:\Users\Admin\AppData\Local\Temp\10ab069ee7ffd1718dd58e6abfb32ec0c346dbb7aa892048fb309c0d7525cac8.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1416
    • C:\Users\Admin\AppData\Local\Temp\10ab069ee7ffd1718dd58e6abfb32ec0c346dbb7aa892048fb309c0d7525cac8.exe
      "C:\Users\Admin\AppData\Local\Temp\10ab069ee7ffd1718dd58e6abfb32ec0c346dbb7aa892048fb309c0d7525cac8.exe"
      2⤵
      • Suspicious use of SetThreadContext
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:2036
      • C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe
        C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe /stext "C:\Users\Admin\AppData\Local\Temp\holdermail.txt"
        3⤵
        • Accesses Microsoft Outlook accounts
        PID:1808
      • C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe
        C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe /stext "C:\Users\Admin\AppData\Local\Temp\holderwb.txt"
        3⤵
          PID:1784
        • C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe
          C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe /stext "C:\Users\Admin\AppData\Local\Temp\holderprodkey.txt"
          3⤵
            PID:1632
          • C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe
            C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe /stext "C:\Users\Admin\AppData\Local\Temp\holderskypeview.txt"
            3⤵
              PID:1752

        Network

        MITRE ATT&CK Matrix ATT&CK v6

        Execution

        Scripting

        1
        T1064

        Defense Evasion

        Scripting

        1
        T1064

        Collection

        Email Collection

        1
        T1114

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • C:\Users\Admin\AppData\Local\Temp\holderprodkey.txt
          Filesize

          1KB

          MD5

          77cb34ce76be9099649a0b1b13a019e3

          SHA1

          4ea05e97b5d183c532a2e5c322f7379eb8603980

          SHA256

          fb50d9d26eee22484ea63f95ac3ce6ac329a4f020c2b73bbc8de859080bb3036

          SHA512

          6288a9436867545636f64c3679bb73699c92b42071c17aad0b9365b533aa8bfc891313220fb9727f638a534453345783c5c8af6bc0460976dec9c53da572c886

        • C:\Users\Admin\AppData\Local\Temp\holderskypeview.txt
          Filesize

          2B

          MD5

          f3b25701fe362ec84616a93a45ce9998

          SHA1

          d62636d8caec13f04e28442a0a6fa1afeb024bbb

          SHA256

          b3d510ef04275ca8e698e5b3cbb0ece3949ef9252f0cdc839e9ee347409a2209

          SHA512

          98c5f56f3de340690c139e58eb7dac111979f0d4dffe9c4b24ff849510f4b6ffa9fd608c0a3de9ac3c9fd2190f0efaf715309061490f9755a9bfdf1c54ca0d84

        • C:\Users\Admin\AppData\Local\Temp\holderwb.txt
          Filesize

          2B

          MD5

          f3b25701fe362ec84616a93a45ce9998

          SHA1

          d62636d8caec13f04e28442a0a6fa1afeb024bbb

          SHA256

          b3d510ef04275ca8e698e5b3cbb0ece3949ef9252f0cdc839e9ee347409a2209

          SHA512

          98c5f56f3de340690c139e58eb7dac111979f0d4dffe9c4b24ff849510f4b6ffa9fd608c0a3de9ac3c9fd2190f0efaf715309061490f9755a9bfdf1c54ca0d84

        • memory/1416-55-0x00000000742C0000-0x000000007486B000-memory.dmp
          Filesize

          5.7MB

        • memory/1416-56-0x00000000742C0000-0x000000007486B000-memory.dmp
          Filesize

          5.7MB

        • memory/1416-54-0x0000000074DC1000-0x0000000074DC3000-memory.dmp
          Filesize

          8KB

        • memory/1416-69-0x00000000742C0000-0x000000007486B000-memory.dmp
          Filesize

          5.7MB

        • memory/1632-88-0x0000000000400000-0x0000000000415000-memory.dmp
          Filesize

          84KB

        • memory/1632-94-0x0000000000400000-0x0000000000415000-memory.dmp
          Filesize

          84KB

        • memory/1632-92-0x0000000000400000-0x0000000000415000-memory.dmp
          Filesize

          84KB

        • memory/1632-89-0x000000000040BEC0-mapping.dmp
        • memory/1752-95-0x0000000000400000-0x000000000044F000-memory.dmp
          Filesize

          316KB

        • memory/1752-96-0x000000000043BC50-mapping.dmp
        • memory/1752-100-0x0000000000400000-0x000000000044F000-memory.dmp
          Filesize

          316KB

        • memory/1752-99-0x0000000000400000-0x000000000044F000-memory.dmp
          Filesize

          316KB

        • memory/1784-80-0x0000000000400000-0x0000000000459000-memory.dmp
          Filesize

          356KB

        • memory/1784-86-0x0000000000400000-0x0000000000459000-memory.dmp
          Filesize

          356KB

        • memory/1784-84-0x0000000000400000-0x0000000000459000-memory.dmp
          Filesize

          356KB

        • memory/1784-81-0x0000000000442F04-mapping.dmp
        • memory/1808-78-0x0000000000400000-0x000000000041B000-memory.dmp
          Filesize

          108KB

        • memory/1808-73-0x0000000000411714-mapping.dmp
        • memory/1808-76-0x0000000000400000-0x000000000041B000-memory.dmp
          Filesize

          108KB

        • memory/1808-79-0x0000000000400000-0x000000000041B000-memory.dmp
          Filesize

          108KB

        • memory/1808-72-0x0000000000400000-0x000000000041B000-memory.dmp
          Filesize

          108KB

        • memory/2036-67-0x0000000000400000-0x00000000004F0000-memory.dmp
          Filesize

          960KB

        • memory/2036-87-0x00000000009E5000-0x00000000009F6000-memory.dmp
          Filesize

          68KB

        • memory/2036-71-0x00000000742C0000-0x000000007486B000-memory.dmp
          Filesize

          5.7MB

        • memory/2036-70-0x00000000742C0000-0x000000007486B000-memory.dmp
          Filesize

          5.7MB

        • memory/2036-77-0x00000000009E5000-0x00000000009F6000-memory.dmp
          Filesize

          68KB

        • memory/2036-65-0x0000000000400000-0x00000000004F0000-memory.dmp
          Filesize

          960KB

        • memory/2036-60-0x0000000000400000-0x00000000004F0000-memory.dmp
          Filesize

          960KB

        • memory/2036-62-0x0000000000400000-0x00000000004F0000-memory.dmp
          Filesize

          960KB

        • memory/2036-63-0x00000000004EB18E-mapping.dmp
        • memory/2036-61-0x0000000000400000-0x00000000004F0000-memory.dmp
          Filesize

          960KB

        • memory/2036-58-0x0000000000400000-0x00000000004F0000-memory.dmp
          Filesize

          960KB

        • memory/2036-57-0x0000000000400000-0x00000000004F0000-memory.dmp
          Filesize

          960KB