Analysis

  • max time kernel
    157s
  • max time network
    186s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    26-11-2022 14:55

General

  • Target

    c619d1ada2b5d2a906579b0c9c1730eebeb6da9d43e148d6d42fe0e3b8b2da71.exe

  • Size

    1.2MB

  • MD5

    48d9b7f22acf42fb7abf020fe81a1b8c

  • SHA1

    eaabbee908995b9e654441b4080bd7ea8d48ee92

  • SHA256

    c619d1ada2b5d2a906579b0c9c1730eebeb6da9d43e148d6d42fe0e3b8b2da71

  • SHA512

    13a61d2b976d0b8dd31ee688d57d3d0dee7275aa1b6694d995028b1a4a30c76345fb7fc414d3c379efd68629327679da235df4923c5c1ffd5c0c981b15d777ec

  • SSDEEP

    24576:79uAbXEQYgbA/awSSjdecAtZ4SggpkbMsWg9/JlIQ:7ocEQhAPSIentkRWmJl

Malware Config

Signatures

  • HawkEye

    HawkEye is a malware kit that has seen continuous development since at least 2013.

  • Reads local data of messenger clients 2 TTPs

    Infostealers often target stored data of messaging applications, which can include saved credentials and account information.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Uses the VBS compiler for execution 1 TTPs
  • Accesses Microsoft Outlook accounts 1 TTPs 1 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 3 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 4 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 26 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\c619d1ada2b5d2a906579b0c9c1730eebeb6da9d43e148d6d42fe0e3b8b2da71.exe
    "C:\Users\Admin\AppData\Local\Temp\c619d1ada2b5d2a906579b0c9c1730eebeb6da9d43e148d6d42fe0e3b8b2da71.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:5084
    • C:\Users\Admin\AppData\Local\Temp\c619d1ada2b5d2a906579b0c9c1730eebeb6da9d43e148d6d42fe0e3b8b2da71.exe
      "C:\Users\Admin\AppData\Local\Temp\c619d1ada2b5d2a906579b0c9c1730eebeb6da9d43e148d6d42fe0e3b8b2da71.exe"
      2⤵
      • Adds Run key to start application
      • Suspicious use of SetThreadContext
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:2416
      • C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe
        "C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe" -f "C:\Users\Admin\AppData\Local\Temp\holdermail.txt"
        3⤵
        • Accesses Microsoft Outlook accounts
        • Suspicious use of AdjustPrivilegeToken
        PID:2356
      • C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe
        "C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe" -f "C:\Users\Admin\AppData\Local\Temp\holdermail.txt"
        3⤵
        • Suspicious use of AdjustPrivilegeToken
        PID:4696

Network

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scripting

1
T1064

Persistence

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Scripting

1
T1064

Modify Registry

1
T1112

Credential Access

Credentials in Files

2
T1081

Collection

Data from Local System

2
T1005

Email Collection

1
T1114

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Microsoft\CLR_v2.0_32\UsageLogs\c619d1ada2b5d2a906579b0c9c1730eebeb6da9d43e148d6d42fe0e3b8b2da71.exe.log
    Filesize

    411B

    MD5

    e2eedda50223a58e2bbe18223c9ceff4

    SHA1

    72653d8b29e2fbd683be979c4e0903e376352c46

    SHA256

    7e1b081fe3a560b0fbc63fc97acdf2e42aaa7d291f0bdca4c3a527a19979f060

    SHA512

    bbdd82180301cfe8b6cc4b03bef68e4587952e6d9428ac28e25f6f21afa516ebc425f80fbc5bede4240260f055423f647c68509674f4add73a6d582e5f39891a

  • C:\Users\Admin\AppData\Local\Temp\holdermail.txt
    Filesize

    327B

    MD5

    1265c5140a2f68b05b92aa1a25a2abb6

    SHA1

    627a660e9d2a41c8c4a662ca44fdb68a1356bc82

    SHA256

    694bae0c1ebf6f8eeb8d902b1bfad57ed9a42dea6d3e327a0137a1c9f4f0c6b9

    SHA512

    ad6a1dd57ec84459f28926d07e25f2c4f49dc67ff95b8400e85c3bcb8eccc471dbac5e2b1a2758fb563866ecacc2fae4657dfb85197fb4cd2547eef334b8a216

  • C:\Users\Admin\AppData\Local\Temp\holdermail.txt
    Filesize

    1KB

    MD5

    01e7975c708365983265ae40d604beb4

    SHA1

    f1c793c9b7a312d355cd944928ba9272bbeec44e

    SHA256

    95d7aeb5f67dc33d0b62d02b26a5d469436f58f2246fd95189a8b86220bc9a40

    SHA512

    9c67c306fbb0e191ea7af01388c6a99714c353590d99887ddd0b0ceee3f6cd3af2e7b2c8d1d22a5a34dac746e4b2156876d935a658afc9a1d38597fd4922e023

  • memory/2356-140-0x0000000000400000-0x000000000048E000-memory.dmp
    Filesize

    568KB

  • memory/2356-144-0x0000000000400000-0x000000000048E000-memory.dmp
    Filesize

    568KB

  • memory/2356-142-0x0000000000400000-0x000000000048E000-memory.dmp
    Filesize

    568KB

  • memory/2356-141-0x0000000000400000-0x000000000048E000-memory.dmp
    Filesize

    568KB

  • memory/2356-139-0x0000000000000000-mapping.dmp
  • memory/2416-137-0x0000000074B10000-0x00000000750C1000-memory.dmp
    Filesize

    5.7MB

  • memory/2416-138-0x0000000074B10000-0x00000000750C1000-memory.dmp
    Filesize

    5.7MB

  • memory/2416-134-0x0000000000400000-0x0000000000522000-memory.dmp
    Filesize

    1.1MB

  • memory/2416-133-0x0000000000000000-mapping.dmp
  • memory/4696-145-0x0000000000000000-mapping.dmp
  • memory/4696-146-0x0000000000400000-0x000000000048B000-memory.dmp
    Filesize

    556KB

  • memory/4696-147-0x0000000000400000-0x000000000048B000-memory.dmp
    Filesize

    556KB

  • memory/4696-148-0x0000000000400000-0x000000000048B000-memory.dmp
    Filesize

    556KB

  • memory/4696-149-0x0000000000400000-0x000000000048B000-memory.dmp
    Filesize

    556KB

  • memory/4696-150-0x0000000000400000-0x000000000048B000-memory.dmp
    Filesize

    556KB

  • memory/4696-152-0x0000000000400000-0x000000000048B000-memory.dmp
    Filesize

    556KB

  • memory/5084-132-0x0000000074B10000-0x00000000750C1000-memory.dmp
    Filesize

    5.7MB

  • memory/5084-136-0x0000000074B10000-0x00000000750C1000-memory.dmp
    Filesize

    5.7MB