Analysis

  • max time kernel
    159s
  • max time network
    184s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    27-11-2022 16:02

General

  • Target

    564ab05a74b0897f88e9435a226d7e3dbeeacad49bd5d8b7c07ea0b20a34583a.exe

  • Size

    1.3MB

  • MD5

    50afa8d0782c10ef6e6e9f0aacfe5fd1

  • SHA1

    1a86aa8c9f3a85d359255c3244bea64ae422a625

  • SHA256

    564ab05a74b0897f88e9435a226d7e3dbeeacad49bd5d8b7c07ea0b20a34583a

  • SHA512

    305f54db43ac3e9637f102c324f2c8e77b989a5440dda3bb38203a2fe9444db8e82b015bcdda5a1d2d589144d8ff3b1c1c0c52983d2b58dc30cb2e310f1e8ed9

  • SSDEEP

    24576:0jCYVsufdFSldPKZdNFs9cahZDYVkMBqelaMcyFvSmq:0jCYVpdgldPKDU91hZDYHExy4mq

Malware Config

Signatures

  • HawkEye

    HawkEye is a malware kit that has seen continuous development since at least 2013.

  • NirSoft MailPassView 5 IoCs

    Password recovery tool for various email clients

  • NirSoft WebBrowserPassView 6 IoCs

    Password recovery tool for various web browsers

  • Nirsoft 10 IoCs
  • Executes dropped EXE 1 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Uses the VBS compiler for execution 1 TTPs
  • Accesses Microsoft Outlook accounts 1 TTPs 1 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 3 IoCs
  • Suspicious behavior: EnumeratesProcesses 5 IoCs
  • Suspicious use of AdjustPrivilegeToken 4 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 26 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\564ab05a74b0897f88e9435a226d7e3dbeeacad49bd5d8b7c07ea0b20a34583a.exe
    "C:\Users\Admin\AppData\Local\Temp\564ab05a74b0897f88e9435a226d7e3dbeeacad49bd5d8b7c07ea0b20a34583a.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:4240
    • C:\Users\Admin\AppData\Local\Temp\notepad .exe
      "C:\Users\Admin\AppData\Local\Temp\notepad .exe"
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      • Suspicious use of SetThreadContext
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:1468
      • C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe
        C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe /stext "C:\Users\Admin\AppData\Local\Temp\holdermail.txt"
        3⤵
        • Accesses Microsoft Outlook accounts
        PID:4400
      • C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe
        C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe /stext "C:\Users\Admin\AppData\Local\Temp\holdermail.txt"
        3⤵
        • Suspicious behavior: EnumeratesProcesses
        PID:1008

Network

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scripting

1
T1064

Persistence

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Scripting

1
T1064

Modify Registry

1
T1112

Credential Access

Credentials in Files

1
T1081

Collection

Data from Local System

1
T1005

Email Collection

1
T1114

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\holdermail.txt
    Filesize

    3KB

    MD5

    f94dc819ca773f1e3cb27abbc9e7fa27

    SHA1

    9a7700efadc5ea09ab288544ef1e3cd876255086

    SHA256

    a3377ade83786c2bdff5db19ff4dbfd796da4312402b5e77c4c63e38cc6eff92

    SHA512

    72a2c10d7a53a7f9a319dab66d77ed65639e9aa885b551e0055fc7eaf6ef33bbf109205b42ae11555a0f292563914bc6edb63b310c6f9bda9564095f77ab9196

  • C:\Users\Admin\AppData\Local\Temp\notepad .exe
    Filesize

    52KB

    MD5

    a64daca3cfbcd039df3ec29d3eddd001

    SHA1

    eee8b2573f71e8d5c3ee7e53af3e6772e090d0f3

    SHA256

    403752009f29381d5e4036b8be94589c89188f9ce8ef5f86959eaaada019ed36

    SHA512

    b6fe2d0ae3fcd4442579ecf10d498d61e0f042813c8fc4be8019da77d849cfcf0b168507139a1b5697227c272de9091788f8e03cf1ce13d5b5077568cfa6a479

  • C:\Users\Admin\AppData\Local\Temp\notepad .exe
    Filesize

    52KB

    MD5

    a64daca3cfbcd039df3ec29d3eddd001

    SHA1

    eee8b2573f71e8d5c3ee7e53af3e6772e090d0f3

    SHA256

    403752009f29381d5e4036b8be94589c89188f9ce8ef5f86959eaaada019ed36

    SHA512

    b6fe2d0ae3fcd4442579ecf10d498d61e0f042813c8fc4be8019da77d849cfcf0b168507139a1b5697227c272de9091788f8e03cf1ce13d5b5077568cfa6a479

  • memory/1008-145-0x0000000000000000-mapping.dmp
  • memory/1008-151-0x0000000000400000-0x0000000000458000-memory.dmp
    Filesize

    352KB

  • memory/1008-149-0x0000000000400000-0x0000000000458000-memory.dmp
    Filesize

    352KB

  • memory/1008-148-0x0000000000400000-0x0000000000458000-memory.dmp
    Filesize

    352KB

  • memory/1008-146-0x0000000000400000-0x0000000000458000-memory.dmp
    Filesize

    352KB

  • memory/1468-133-0x0000000000000000-mapping.dmp
  • memory/1468-134-0x0000000000400000-0x000000000048C000-memory.dmp
    Filesize

    560KB

  • memory/1468-138-0x0000000074FD0000-0x0000000075581000-memory.dmp
    Filesize

    5.7MB

  • memory/1468-139-0x0000000074FD0000-0x0000000075581000-memory.dmp
    Filesize

    5.7MB

  • memory/4240-137-0x0000000074FD0000-0x0000000075581000-memory.dmp
    Filesize

    5.7MB

  • memory/4240-132-0x0000000074FD0000-0x0000000075581000-memory.dmp
    Filesize

    5.7MB

  • memory/4400-144-0x0000000000400000-0x000000000041B000-memory.dmp
    Filesize

    108KB

  • memory/4400-143-0x0000000000400000-0x000000000041B000-memory.dmp
    Filesize

    108KB

  • memory/4400-141-0x0000000000400000-0x000000000041B000-memory.dmp
    Filesize

    108KB

  • memory/4400-140-0x0000000000000000-mapping.dmp