Analysis

  • max time kernel
    181s
  • max time network
    312s
  • platform
    windows7_x64
  • resource
    win7-20221111-en
  • resource tags

    arch:x64arch:x86image:win7-20221111-enlocale:en-usos:windows7-x64system
  • submitted
    28-11-2022 18:23

General

  • Target

    f63c038c17a8bad076bb4ec8cc0311d567b060f0bdc61d320a42439f76450518.exe

  • Size

    1.0MB

  • MD5

    e15db37eda24616234b26ce9a1ed5836

  • SHA1

    e4ae020cfe313e56c81c800dac771c496905b25d

  • SHA256

    f63c038c17a8bad076bb4ec8cc0311d567b060f0bdc61d320a42439f76450518

  • SHA512

    f18e4943fc0312e9572c7e80f5c3f57609679fcdf5ec4f50f2b83922889e9a3289a2a1837658a3380fc5ae57b9527868a5476447cc44d8bf60c6e295864ffc7a

  • SSDEEP

    24576:CAEBPQhTP7cqfsntzS9LhDXEmc3lPvwebDwtM9:CAEeQ6StzkL4PvdMt

Malware Config

Extracted

Credentials

  • Protocol:
    smtp
  • Host:
    smtp.gmail.com
  • Port:
    587
  • Username:
    paymasterall@gmail.com
  • Password:
    qwerty@12

Signatures

  • HawkEye

    HawkEye is a malware kit that has seen continuous development since at least 2013.

  • NirSoft MailPassView 6 IoCs

    Password recovery tool for various email clients

  • NirSoft WebBrowserPassView 5 IoCs

    Password recovery tool for various web browsers

  • Nirsoft 18 IoCs
  • Uses the VBS compiler for execution 1 TTPs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Looks up external IP address via web service 3 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 36 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of SetWindowsHookEx 3 IoCs
  • Suspicious use of WriteProcessMemory 20 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\f63c038c17a8bad076bb4ec8cc0311d567b060f0bdc61d320a42439f76450518.exe
    "C:\Users\Admin\AppData\Local\Temp\f63c038c17a8bad076bb4ec8cc0311d567b060f0bdc61d320a42439f76450518.exe"
    1⤵
    • Adds Run key to start application
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1564
    • C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe
      C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe /stext "C:\Users\Admin\AppData\Local\Temp\holdermail.txt"
      2⤵
        PID:1092
      • C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe
        C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe /stext "C:\Users\Admin\AppData\Local\Temp\holderwb.txt"
        2⤵
          PID:1896
        • C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe
          C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe /stext "C:\Users\Admin\AppData\Local\Temp\holderprodkey.txt"
          2⤵
            PID:2000
          • C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe
            C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe /stext "C:\Users\Admin\AppData\Local\Temp\holderskypeview.txt"
            2⤵
              PID:1736

          Network

          MITRE ATT&CK Matrix ATT&CK v6

          Execution

          Scripting

          1
          T1064

          Persistence

          Registry Run Keys / Startup Folder

          1
          T1060

          Defense Evasion

          Scripting

          1
          T1064

          Modify Registry

          1
          T1112

          Replay Monitor

          Loading Replay Monitor...

          Downloads

          • C:\Users\Admin\AppData\Local\Temp\holderprodkey.txt
            Filesize

            1KB

            MD5

            929de92d1b5214c98ed57d1955a2e693

            SHA1

            52c7facb596d3a24af067e35a420632578d3c8f7

            SHA256

            a620e0183ef4ada64a1a8761ad1abe3819557ebea1b3f5e04b3891000d59de22

            SHA512

            e08ee0efb26ad0d56a528ae8508a362e7115b4822765ab36f52b13ef82ef3945b8e82a6d6bf52ed047d3370f77a98eba3e69224a304f5ff4344f17f76ef4bfc3

          • C:\Users\Admin\AppData\Local\Temp\holderskypeview.txt
            Filesize

            2B

            MD5

            f3b25701fe362ec84616a93a45ce9998

            SHA1

            d62636d8caec13f04e28442a0a6fa1afeb024bbb

            SHA256

            b3d510ef04275ca8e698e5b3cbb0ece3949ef9252f0cdc839e9ee347409a2209

            SHA512

            98c5f56f3de340690c139e58eb7dac111979f0d4dffe9c4b24ff849510f4b6ffa9fd608c0a3de9ac3c9fd2190f0efaf715309061490f9755a9bfdf1c54ca0d84

          • C:\Users\Admin\AppData\Local\Temp\holderwb.txt
            Filesize

            2B

            MD5

            f3b25701fe362ec84616a93a45ce9998

            SHA1

            d62636d8caec13f04e28442a0a6fa1afeb024bbb

            SHA256

            b3d510ef04275ca8e698e5b3cbb0ece3949ef9252f0cdc839e9ee347409a2209

            SHA512

            98c5f56f3de340690c139e58eb7dac111979f0d4dffe9c4b24ff849510f4b6ffa9fd608c0a3de9ac3c9fd2190f0efaf715309061490f9755a9bfdf1c54ca0d84

          • memory/1092-59-0x0000000000400000-0x000000000041B000-memory.dmp
            Filesize

            108KB

          • memory/1092-60-0x0000000000411714-mapping.dmp
          • memory/1092-74-0x0000000000400000-0x000000000041B000-memory.dmp
            Filesize

            108KB

          • memory/1092-63-0x0000000000400000-0x000000000041B000-memory.dmp
            Filesize

            108KB

          • memory/1092-64-0x0000000000400000-0x000000000041B000-memory.dmp
            Filesize

            108KB

          • memory/1092-75-0x0000000000400000-0x000000000041B000-memory.dmp
            Filesize

            108KB

          • memory/1564-58-0x0000000000AC9000-0x0000000000ADA000-memory.dmp
            Filesize

            68KB

          • memory/1564-57-0x0000000074900000-0x0000000074EAB000-memory.dmp
            Filesize

            5.7MB

          • memory/1564-56-0x0000000000AC9000-0x0000000000ADA000-memory.dmp
            Filesize

            68KB

          • memory/1564-55-0x0000000074900000-0x0000000074EAB000-memory.dmp
            Filesize

            5.7MB

          • memory/1564-54-0x0000000075491000-0x0000000075493000-memory.dmp
            Filesize

            8KB

          • memory/1736-79-0x000000000043BC50-mapping.dmp
          • memory/1736-78-0x0000000000400000-0x000000000044F000-memory.dmp
            Filesize

            316KB

          • memory/1736-82-0x0000000000400000-0x000000000044F000-memory.dmp
            Filesize

            316KB

          • memory/1736-83-0x0000000000400000-0x000000000044F000-memory.dmp
            Filesize

            316KB

          • memory/1896-70-0x0000000000400000-0x0000000000459000-memory.dmp
            Filesize

            356KB

          • memory/1896-69-0x0000000000400000-0x0000000000459000-memory.dmp
            Filesize

            356KB

          • memory/1896-66-0x0000000000442F04-mapping.dmp
          • memory/1896-65-0x0000000000400000-0x0000000000459000-memory.dmp
            Filesize

            356KB

          • memory/1896-87-0x0000000000400000-0x0000000000459000-memory.dmp
            Filesize

            356KB

          • memory/2000-72-0x000000000040BEC0-mapping.dmp
          • memory/2000-71-0x0000000000400000-0x0000000000415000-memory.dmp
            Filesize

            84KB

          • memory/2000-77-0x0000000000400000-0x0000000000415000-memory.dmp
            Filesize

            84KB

          • memory/2000-86-0x0000000000400000-0x0000000000415000-memory.dmp
            Filesize

            84KB