Analysis

  • max time kernel
    109s
  • max time network
    113s
  • platform
    windows7_x64
  • resource
    win7-20220414-en
  • submitted
    21-05-2022 00:24

General

  • Target

    l0185766832020805.PDF.exe

  • Size

    704KB

  • MD5

    97b7848d96c0c8597f343302ccb46c2d

  • SHA1

    7d83dc7b96f9a1b7791410661b314cfd6812e8d9

  • SHA256

    f530b8632c088e021b96196b12490d2b6c4e7d2ca04b03a8646cc4a45f8de36c

  • SHA512

    7e5697f22a99f4b1388cc083689b63719c4c0bd4aa88b4c9724952c44ce9bfd677a0cbc916e03ff87b1dc607d89636962dc07a9ee088938ffbc84a0f1da45236

Malware Config

Signatures

  • HawkEye

    HawkEye is a malware kit that has seen continuous development since at least 2013.

  • NirSoft MailPassView 11 IoCs

    Password recovery tool for various email clients

  • NirSoft WebBrowserPassView 10 IoCs

    Password recovery tool for various web browsers

  • Nirsoft 15 IoCs
  • Uses the VBS compiler for execution 1 TTPs
  • Accesses Microsoft Outlook accounts 1 TTPs 1 IoCs
  • Looks up external IP address via web service 2 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 3 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 5 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 33 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\l0185766832020805.PDF.exe
    "C:\Users\Admin\AppData\Local\Temp\l0185766832020805.PDF.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1120
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\LDRDxeRluRmdiB" /XML "C:\Users\Admin\AppData\Local\Temp\tmp935.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:1952
    • C:\Users\Admin\AppData\Local\Temp\l0185766832020805.PDF.exe
      "{path}"
      2⤵
      • Suspicious use of SetThreadContext
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:1496
      • C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe
        C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe /stext "C:\Users\Admin\AppData\Local\Temp\holdermail.txt"
        3⤵
        • Accesses Microsoft Outlook accounts
        PID:596
      • C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe
        C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe /stext "C:\Users\Admin\AppData\Local\Temp\holderwb.txt"
        3⤵
          PID:436

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Execution

    Scripting

    1
    T1064

    Scheduled Task

    1
    T1053

    Persistence

    Scheduled Task

    1
    T1053

    Privilege Escalation

    Scheduled Task

    1
    T1053

    Defense Evasion

    Scripting

    1
    T1064

    Discovery

    System Information Discovery

    1
    T1082

    Collection

    Email Collection

    1
    T1114

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\holderwb.txt
      Filesize

      2B

      MD5

      f3b25701fe362ec84616a93a45ce9998

      SHA1

      d62636d8caec13f04e28442a0a6fa1afeb024bbb

      SHA256

      b3d510ef04275ca8e698e5b3cbb0ece3949ef9252f0cdc839e9ee347409a2209

      SHA512

      98c5f56f3de340690c139e58eb7dac111979f0d4dffe9c4b24ff849510f4b6ffa9fd608c0a3de9ac3c9fd2190f0efaf715309061490f9755a9bfdf1c54ca0d84

    • C:\Users\Admin\AppData\Local\Temp\tmp935.tmp
      Filesize

      1KB

      MD5

      3c161acf5ea77d0dd2a9c5528a38a073

      SHA1

      2a23cb404746e2c7f932ab6eb78c895535eeed9a

      SHA256

      34eb7c0972be3f1fabdcba9e7030ba1cccd324815f1d85512199bc5009152e17

      SHA512

      a85cac82393b77218cc090bfa05f80043caaf799961ff3a3deaf3e53f093adeaf99ad4202540bf36e29567b2ac09781c98432f35c84d9fb69e2d8df5324b70d5

    • memory/436-81-0x0000000000400000-0x0000000000458000-memory.dmp
      Filesize

      352KB

    • memory/436-86-0x0000000000400000-0x0000000000458000-memory.dmp
      Filesize

      352KB

    • memory/436-85-0x0000000000400000-0x0000000000458000-memory.dmp
      Filesize

      352KB

    • memory/436-82-0x0000000000442628-mapping.dmp
    • memory/596-75-0x0000000000411654-mapping.dmp
    • memory/596-78-0x0000000000400000-0x000000000041B000-memory.dmp
      Filesize

      108KB

    • memory/596-74-0x0000000000400000-0x000000000041B000-memory.dmp
      Filesize

      108KB

    • memory/596-80-0x0000000000400000-0x000000000041B000-memory.dmp
      Filesize

      108KB

    • memory/1120-57-0x0000000006B30000-0x0000000006BB8000-memory.dmp
      Filesize

      544KB

    • memory/1120-54-0x0000000000DE0000-0x0000000000E96000-memory.dmp
      Filesize

      728KB

    • memory/1120-56-0x00000000057C0000-0x000000000585E000-memory.dmp
      Filesize

      632KB

    • memory/1120-55-0x0000000000330000-0x000000000033A000-memory.dmp
      Filesize

      40KB

    • memory/1496-60-0x0000000000400000-0x0000000000488000-memory.dmp
      Filesize

      544KB

    • memory/1496-73-0x0000000000AB0000-0x0000000000AB8000-memory.dmp
      Filesize

      32KB

    • memory/1496-72-0x00000000759E1000-0x00000000759E3000-memory.dmp
      Filesize

      8KB

    • memory/1496-71-0x0000000000400000-0x0000000000488000-memory.dmp
      Filesize

      544KB

    • memory/1496-69-0x0000000000400000-0x0000000000488000-memory.dmp
      Filesize

      544KB

    • memory/1496-79-0x0000000000220000-0x0000000000260000-memory.dmp
      Filesize

      256KB

    • memory/1496-67-0x0000000000480BEE-mapping.dmp
    • memory/1496-66-0x0000000000400000-0x0000000000488000-memory.dmp
      Filesize

      544KB

    • memory/1496-65-0x0000000000400000-0x0000000000488000-memory.dmp
      Filesize

      544KB

    • memory/1496-63-0x0000000000400000-0x0000000000488000-memory.dmp
      Filesize

      544KB

    • memory/1496-61-0x0000000000400000-0x0000000000488000-memory.dmp
      Filesize

      544KB

    • memory/1952-58-0x0000000000000000-mapping.dmp