Analysis

  • max time kernel
    112s
  • max time network
    96s
  • platform
    windows7_x64
  • resource
    win7-20220414-en
  • submitted
    25-06-2022 09:28

General

  • Target

    a00cac3fbd48c43d65837efee960492c4843e8ae76a2745a35206d59287bb7b7.exe

  • Size

    949KB

  • MD5

    9596164a5d9b017918e8ebec60739069

  • SHA1

    7ad289bc302be09fcfe3e7846253c584f251d398

  • SHA256

    a00cac3fbd48c43d65837efee960492c4843e8ae76a2745a35206d59287bb7b7

  • SHA512

    0b2f9001e84f68e65cf53334a8b72644d609c99590dfb5a8155ce1fa4d704f6bcec541e3602a191d9769118864812d8e0ec12f4509f69a89f6142cbff5b11b2e

Malware Config

Signatures

  • HawkEye

    HawkEye is a malware kit that has seen continuous development since at least 2013.

  • NirSoft MailPassView 9 IoCs

    Password recovery tool for various email clients

  • NirSoft WebBrowserPassView 8 IoCs

    Password recovery tool for various web browsers

  • Nirsoft 13 IoCs
  • Executes dropped EXE 2 IoCs
  • Uses the VBS compiler for execution 1 TTPs
  • Accesses Microsoft Outlook accounts 1 TTPs 1 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Looks up external IP address via web service 2 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 3 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 41 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\a00cac3fbd48c43d65837efee960492c4843e8ae76a2745a35206d59287bb7b7.exe
    "C:\Users\Admin\AppData\Local\Temp\a00cac3fbd48c43d65837efee960492c4843e8ae76a2745a35206d59287bb7b7.exe"
    1⤵
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1984
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /c copy "C:\Users\Admin\AppData\Local\Temp\a00cac3fbd48c43d65837efee960492c4843e8ae76a2745a35206d59287bb7b7.exe" "C:\Users\Admin\Desktop\product3784.exe"
      2⤵
        PID:1272
      • C:\Windows\SysWOW64\cmd.exe
        "C:\Windows\System32\cmd.exe" /c, "C:\Users\Admin\Desktop\product3784.exe"
        2⤵
        • Suspicious use of WriteProcessMemory
        PID:1308
        • C:\Users\Admin\Desktop\product3784.exe
          "C:\Users\Admin\Desktop\product3784.exe"
          3⤵
          • Executes dropped EXE
          • Adds Run key to start application
          • Suspicious use of SetThreadContext
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of WriteProcessMemory
          PID:1684
          • C:\Users\Admin\Desktop\product3784.exe
            "C:\Users\Admin\Desktop\product3784.exe"
            4⤵
            • Executes dropped EXE
            • Adds Run key to start application
            • Suspicious use of SetThreadContext
            • Suspicious use of AdjustPrivilegeToken
            • Suspicious use of SetWindowsHookEx
            • Suspicious use of WriteProcessMemory
            PID:1988
            • C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe
              C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe /stext "C:\Users\Admin\AppData\Local\Temp\holdermail.txt"
              5⤵
              • Accesses Microsoft Outlook accounts
              PID:1624
            • C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe
              C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe /stext "C:\Users\Admin\AppData\Local\Temp\holderwb.txt"
              5⤵
                PID:1668

      Network

      MITRE ATT&CK Matrix ATT&CK v6

      Execution

      Scripting

      1
      T1064

      Persistence

      Registry Run Keys / Startup Folder

      1
      T1060

      Defense Evasion

      Scripting

      1
      T1064

      Modify Registry

      1
      T1112

      Discovery

      System Information Discovery

      1
      T1082

      Collection

      Email Collection

      1
      T1114

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Local\Temp\holderwb.txt
        Filesize

        2B

        MD5

        f3b25701fe362ec84616a93a45ce9998

        SHA1

        d62636d8caec13f04e28442a0a6fa1afeb024bbb

        SHA256

        b3d510ef04275ca8e698e5b3cbb0ece3949ef9252f0cdc839e9ee347409a2209

        SHA512

        98c5f56f3de340690c139e58eb7dac111979f0d4dffe9c4b24ff849510f4b6ffa9fd608c0a3de9ac3c9fd2190f0efaf715309061490f9755a9bfdf1c54ca0d84

      • C:\Users\Admin\Desktop\product3784.exe
        Filesize

        949KB

        MD5

        9596164a5d9b017918e8ebec60739069

        SHA1

        7ad289bc302be09fcfe3e7846253c584f251d398

        SHA256

        a00cac3fbd48c43d65837efee960492c4843e8ae76a2745a35206d59287bb7b7

        SHA512

        0b2f9001e84f68e65cf53334a8b72644d609c99590dfb5a8155ce1fa4d704f6bcec541e3602a191d9769118864812d8e0ec12f4509f69a89f6142cbff5b11b2e

      • C:\Users\Admin\Desktop\product3784.exe
        Filesize

        949KB

        MD5

        9596164a5d9b017918e8ebec60739069

        SHA1

        7ad289bc302be09fcfe3e7846253c584f251d398

        SHA256

        a00cac3fbd48c43d65837efee960492c4843e8ae76a2745a35206d59287bb7b7

        SHA512

        0b2f9001e84f68e65cf53334a8b72644d609c99590dfb5a8155ce1fa4d704f6bcec541e3602a191d9769118864812d8e0ec12f4509f69a89f6142cbff5b11b2e

      • C:\Users\Admin\Desktop\product3784.exe
        Filesize

        949KB

        MD5

        9596164a5d9b017918e8ebec60739069

        SHA1

        7ad289bc302be09fcfe3e7846253c584f251d398

        SHA256

        a00cac3fbd48c43d65837efee960492c4843e8ae76a2745a35206d59287bb7b7

        SHA512

        0b2f9001e84f68e65cf53334a8b72644d609c99590dfb5a8155ce1fa4d704f6bcec541e3602a191d9769118864812d8e0ec12f4509f69a89f6142cbff5b11b2e

      • memory/1272-58-0x0000000000000000-mapping.dmp
      • memory/1308-59-0x0000000000000000-mapping.dmp
      • memory/1624-81-0x0000000000400000-0x000000000041B000-memory.dmp
        Filesize

        108KB

      • memory/1624-74-0x0000000000400000-0x000000000041B000-memory.dmp
        Filesize

        108KB

      • memory/1624-80-0x0000000000400000-0x000000000041B000-memory.dmp
        Filesize

        108KB

      • memory/1624-78-0x0000000000400000-0x000000000041B000-memory.dmp
        Filesize

        108KB

      • memory/1624-75-0x0000000000411654-mapping.dmp
      • memory/1668-82-0x0000000000400000-0x0000000000458000-memory.dmp
        Filesize

        352KB

      • memory/1668-88-0x0000000000400000-0x0000000000458000-memory.dmp
        Filesize

        352KB

      • memory/1668-86-0x0000000000400000-0x0000000000458000-memory.dmp
        Filesize

        352KB

      • memory/1668-83-0x0000000000442628-mapping.dmp
      • memory/1684-63-0x0000000000110000-0x0000000000206000-memory.dmp
        Filesize

        984KB

      • memory/1684-60-0x0000000000000000-mapping.dmp
      • memory/1984-57-0x0000000076571000-0x0000000076573000-memory.dmp
        Filesize

        8KB

      • memory/1984-56-0x0000000000950000-0x0000000000970000-memory.dmp
        Filesize

        128KB

      • memory/1984-54-0x00000000010B0000-0x00000000011A6000-memory.dmp
        Filesize

        984KB

      • memory/1984-55-0x00000000045B0000-0x0000000004664000-memory.dmp
        Filesize

        720KB

      • memory/1988-65-0x0000000000400000-0x0000000000484000-memory.dmp
        Filesize

        528KB

      • memory/1988-79-0x0000000004E45000-0x0000000004E56000-memory.dmp
        Filesize

        68KB

      • memory/1988-66-0x000000000047EA7E-mapping.dmp
      • memory/1988-73-0x0000000000670000-0x0000000000678000-memory.dmp
        Filesize

        32KB

      • memory/1988-71-0x0000000000400000-0x0000000000484000-memory.dmp
        Filesize

        528KB

      • memory/1988-69-0x0000000000400000-0x0000000000484000-memory.dmp
        Filesize

        528KB

      • memory/1988-89-0x0000000004E45000-0x0000000004E56000-memory.dmp
        Filesize

        68KB