Analysis

  • max time kernel
    122s
  • max time network
    141s
  • platform
    windows7_x64
  • resource
    win7-20220414-en
  • submitted
    20-05-2022 23:57

General

  • Target

    PICTURES.scr

  • Size

    722KB

  • MD5

    97585500981a1864a1e045f9142ed265

  • SHA1

    99ade1bf5a28865c51e89b58971f17a2bf815187

  • SHA256

    41cc6dbe14e3c58d4d0f7a21da2f610f44af575ec10976b9ed5f2b747373d4e7

  • SHA512

    5f1a97bc8b062f66b9f76bc603c8e68962b876eff6a511f60f8623f9ce554e5fae96ed6938b7cbdecf6610b64b77a03bcd48f5194c2a981be74ef2c318dc4914

Malware Config

Signatures

  • HawkEye

    HawkEye is a malware kit that has seen continuous development since at least 2013.

  • Looks for VirtualBox Guest Additions in registry 2 TTPs
  • NirSoft MailPassView 10 IoCs

    Password recovery tool for various email clients

  • NirSoft WebBrowserPassView 10 IoCs

    Password recovery tool for various web browsers

  • Nirsoft 14 IoCs
  • Looks for VMWare Tools registry key 2 TTPs
  • Checks BIOS information in registry 2 TTPs 2 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Uses the VBS compiler for execution 1 TTPs
  • Accesses Microsoft Outlook accounts 1 TTPs 1 IoCs
  • Looks up external IP address via web service 3 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Maps connected drives based on registry 3 TTPs 2 IoCs

    Disk information is often read in order to detect sandboxing environments.

  • Suspicious use of SetThreadContext 3 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 33 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\PICTURES.scr
    "C:\Users\Admin\AppData\Local\Temp\PICTURES.scr" /S
    1⤵
    • Checks BIOS information in registry
    • Maps connected drives based on registry
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:1464
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\UsgbiqVFtuipo" /XML "C:\Users\Admin\AppData\Local\Temp\tmp17E5.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:1284
    • C:\Windows\Microsoft.NET\Framework\v2.0.50727\MSBuild.exe
      "C:\Windows\Microsoft.NET\Framework\v2.0.50727\MSBuild.exe"
      2⤵
      • Suspicious use of SetThreadContext
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:1384
      • C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe
        C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe /stext "C:\Users\Admin\AppData\Local\Temp\holdermail.txt"
        3⤵
        • Accesses Microsoft Outlook accounts
        PID:532
      • C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe
        C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe /stext "C:\Users\Admin\AppData\Local\Temp\holderwb.txt"
        3⤵
          PID:1876

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Execution

    Scripting

    1
    T1064

    Scheduled Task

    1
    T1053

    Persistence

    Scheduled Task

    1
    T1053

    Privilege Escalation

    Scheduled Task

    1
    T1053

    Defense Evasion

    Virtualization/Sandbox Evasion

    2
    T1497

    Scripting

    1
    T1064

    Discovery

    Query Registry

    4
    T1012

    Virtualization/Sandbox Evasion

    2
    T1497

    System Information Discovery

    3
    T1082

    Peripheral Device Discovery

    1
    T1120

    Collection

    Email Collection

    1
    T1114

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\holderwb.txt
      Filesize

      2B

      MD5

      f3b25701fe362ec84616a93a45ce9998

      SHA1

      d62636d8caec13f04e28442a0a6fa1afeb024bbb

      SHA256

      b3d510ef04275ca8e698e5b3cbb0ece3949ef9252f0cdc839e9ee347409a2209

      SHA512

      98c5f56f3de340690c139e58eb7dac111979f0d4dffe9c4b24ff849510f4b6ffa9fd608c0a3de9ac3c9fd2190f0efaf715309061490f9755a9bfdf1c54ca0d84

    • C:\Users\Admin\AppData\Local\Temp\tmp17E5.tmp
      Filesize

      1KB

      MD5

      9195a663f3d9856bec04f2a3ffde1070

      SHA1

      093a1a200628b71c85ad0419b7d05262a80f5288

      SHA256

      b2163f5e94af0af91218b96a29d3edfdcef70632547ae1ca62d0c0e8193933c4

      SHA512

      af401352cdc393dc2736a43d04b1cfcff1f9572c8b8816655492802a1f505d759522882da203415a654bdc54a3eaae53e6a468c5801ddff9b213fe5717006d95

    • memory/532-73-0x0000000000411654-mapping.dmp
    • memory/532-78-0x0000000000400000-0x000000000041B000-memory.dmp
      Filesize

      108KB

    • memory/532-77-0x0000000000400000-0x000000000041B000-memory.dmp
      Filesize

      108KB

    • memory/532-72-0x0000000000400000-0x000000000041B000-memory.dmp
      Filesize

      108KB

    • memory/1284-56-0x0000000000000000-mapping.dmp
    • memory/1384-67-0x0000000000400000-0x0000000000488000-memory.dmp
      Filesize

      544KB

    • memory/1384-61-0x0000000000400000-0x0000000000488000-memory.dmp
      Filesize

      544KB

    • memory/1384-65-0x0000000000480BEE-mapping.dmp
    • memory/1384-58-0x0000000000400000-0x0000000000488000-memory.dmp
      Filesize

      544KB

    • memory/1384-69-0x0000000000400000-0x0000000000488000-memory.dmp
      Filesize

      544KB

    • memory/1384-71-0x00000000746C0000-0x0000000074C6B000-memory.dmp
      Filesize

      5.7MB

    • memory/1384-63-0x0000000000400000-0x0000000000488000-memory.dmp
      Filesize

      544KB

    • memory/1384-64-0x0000000000400000-0x0000000000488000-memory.dmp
      Filesize

      544KB

    • memory/1384-74-0x0000000002176000-0x0000000002187000-memory.dmp
      Filesize

      68KB

    • memory/1384-59-0x0000000000400000-0x0000000000488000-memory.dmp
      Filesize

      544KB

    • memory/1464-54-0x0000000075381000-0x0000000075383000-memory.dmp
      Filesize

      8KB

    • memory/1464-55-0x00000000746C0000-0x0000000074C6B000-memory.dmp
      Filesize

      5.7MB

    • memory/1876-79-0x0000000000400000-0x0000000000458000-memory.dmp
      Filesize

      352KB

    • memory/1876-80-0x0000000000442628-mapping.dmp
    • memory/1876-83-0x0000000000400000-0x0000000000458000-memory.dmp
      Filesize

      352KB

    • memory/1876-84-0x0000000000400000-0x0000000000458000-memory.dmp
      Filesize

      352KB