Analysis

  • max time kernel
    119s
  • max time network
    136s
  • platform
    windows7_x64
  • resource
    win7-20220414-en
  • submitted
    25-06-2022 11:23

General

  • Target

    733067292220b3bd95580abf1650be726e0c9713a902ed44db18f51f16c6fdab.exe

  • Size

    1.1MB

  • MD5

    9a108573ba5d8d43d623d7a1bef55a12

  • SHA1

    09af26ceda225055f64dd7d5a8cb6b4a655cdf88

  • SHA256

    733067292220b3bd95580abf1650be726e0c9713a902ed44db18f51f16c6fdab

  • SHA512

    96dcb215bb16b75ab491d2a7064002ba57cec12867bd415124a0fd544e2c7fc6307bc96230149ca1f675f3a49c61e78b26b522266e31ff4ae64ef9b59010fc47

Malware Config

Signatures

  • HawkEye

    HawkEye is a malware kit that has seen continuous development since at least 2013.

  • NirSoft MailPassView 11 IoCs

    Password recovery tool for various email clients

  • NirSoft WebBrowserPassView 11 IoCs

    Password recovery tool for various web browsers

  • Nirsoft 16 IoCs
  • Uses the VBS compiler for execution 1 TTPs
  • Accesses Microsoft Outlook accounts 1 TTPs 1 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Looks up external IP address via web service 3 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 3 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 39 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\733067292220b3bd95580abf1650be726e0c9713a902ed44db18f51f16c6fdab.exe
    "C:\Users\Admin\AppData\Local\Temp\733067292220b3bd95580abf1650be726e0c9713a902ed44db18f51f16c6fdab.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1984
    • C:\Windows\Microsoft.NET\Framework\v2.0.50727\installutil.exe
      "C:\Windows\Microsoft.NET\Framework\v2.0.50727\installutil.exe" /logtoconsole=false /logfile= /u "C:\Users\Admin\AppData\Local\Temp\733067292220b3bd95580abf1650be726e0c9713a902ed44db18f51f16c6fdab.exe"
      2⤵
      • Suspicious use of SetThreadContext
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:1940
      • C:\Windows\Microsoft.NET\Framework\v2.0.50727\installutil.exe
        "C:\Windows\Microsoft.NET\Framework\v2.0.50727\installutil.exe"
        3⤵
        • Adds Run key to start application
        • Suspicious use of SetThreadContext
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of SetWindowsHookEx
        • Suspicious use of WriteProcessMemory
        PID:928
        • C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe
          C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe /stext "C:\Users\Admin\AppData\Local\Temp\holdermail.txt"
          4⤵
          • Accesses Microsoft Outlook accounts
          PID:1932
        • C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe
          C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe /stext "C:\Users\Admin\AppData\Local\Temp\holderwb.txt"
          4⤵
            PID:1572
          • C:\Windows\Microsoft.NET\Framework\v2.0.50727\dw20.exe
            dw20.exe -x -s 1376
            4⤵
              PID:2016

      Network

      MITRE ATT&CK Matrix ATT&CK v6

      Execution

      Scripting

      1
      T1064

      Persistence

      Registry Run Keys / Startup Folder

      1
      T1060

      Defense Evasion

      Scripting

      1
      T1064

      Modify Registry

      1
      T1112

      Discovery

      System Information Discovery

      1
      T1082

      Collection

      Email Collection

      1
      T1114

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Local\Temp\holderwb.txt
        Filesize

        2B

        MD5

        f3b25701fe362ec84616a93a45ce9998

        SHA1

        d62636d8caec13f04e28442a0a6fa1afeb024bbb

        SHA256

        b3d510ef04275ca8e698e5b3cbb0ece3949ef9252f0cdc839e9ee347409a2209

        SHA512

        98c5f56f3de340690c139e58eb7dac111979f0d4dffe9c4b24ff849510f4b6ffa9fd608c0a3de9ac3c9fd2190f0efaf715309061490f9755a9bfdf1c54ca0d84

      • memory/928-71-0x0000000000400000-0x0000000000488000-memory.dmp
        Filesize

        544KB

      • memory/928-69-0x0000000000480B5E-mapping.dmp
      • memory/928-76-0x0000000073E30000-0x00000000743DB000-memory.dmp
        Filesize

        5.7MB

      • memory/928-74-0x0000000000400000-0x0000000000488000-memory.dmp
        Filesize

        544KB

      • memory/928-89-0x0000000000755000-0x0000000000766000-memory.dmp
        Filesize

        68KB

      • memory/928-79-0x0000000073E30000-0x00000000743DB000-memory.dmp
        Filesize

        5.7MB

      • memory/928-62-0x0000000000400000-0x0000000000488000-memory.dmp
        Filesize

        544KB

      • memory/928-63-0x0000000000400000-0x0000000000488000-memory.dmp
        Filesize

        544KB

      • memory/928-65-0x0000000000400000-0x0000000000488000-memory.dmp
        Filesize

        544KB

      • memory/928-67-0x0000000000400000-0x0000000000488000-memory.dmp
        Filesize

        544KB

      • memory/928-68-0x0000000000400000-0x0000000000488000-memory.dmp
        Filesize

        544KB

      • memory/1572-85-0x0000000000442628-mapping.dmp
      • memory/1572-84-0x0000000000400000-0x0000000000458000-memory.dmp
        Filesize

        352KB

      • memory/1572-91-0x0000000000400000-0x0000000000458000-memory.dmp
        Filesize

        352KB

      • memory/1572-90-0x0000000000400000-0x0000000000458000-memory.dmp
        Filesize

        352KB

      • memory/1572-88-0x0000000000400000-0x0000000000458000-memory.dmp
        Filesize

        352KB

      • memory/1932-83-0x0000000000400000-0x000000000041B000-memory.dmp
        Filesize

        108KB

      • memory/1932-78-0x0000000000411654-mapping.dmp
      • memory/1932-93-0x0000000000400000-0x000000000041B000-memory.dmp
        Filesize

        108KB

      • memory/1932-82-0x0000000000400000-0x000000000041B000-memory.dmp
        Filesize

        108KB

      • memory/1932-77-0x0000000000400000-0x000000000041B000-memory.dmp
        Filesize

        108KB

      • memory/1940-57-0x0000000000000000-mapping.dmp
      • memory/1940-72-0x00000000743E0000-0x000000007498B000-memory.dmp
        Filesize

        5.7MB

      • memory/1940-60-0x00000000743E0000-0x000000007498B000-memory.dmp
        Filesize

        5.7MB

      • memory/1940-61-0x00000000743E0000-0x000000007498B000-memory.dmp
        Filesize

        5.7MB

      • memory/1984-56-0x00000000743E0000-0x000000007498B000-memory.dmp
        Filesize

        5.7MB

      • memory/1984-54-0x00000000756E1000-0x00000000756E3000-memory.dmp
        Filesize

        8KB

      • memory/1984-55-0x00000000743E0000-0x000000007498B000-memory.dmp
        Filesize

        5.7MB

      • memory/1984-59-0x00000000743E0000-0x000000007498B000-memory.dmp
        Filesize

        5.7MB

      • memory/2016-94-0x0000000000000000-mapping.dmp