Analysis

  • max time kernel
    188s
  • max time network
    146s
  • platform
    windows7_x64
  • resource
    win7-20220414-en
  • submitted
    01-07-2022 03:43

General

  • Target

    f9101503ea60a51ed3b8a8ac0281a28dda3aa268ed2ce37621492c1cd98144f1.exe

  • Size

    1.6MB

  • MD5

    c0667a36058e6659ea95f3f6250d8888

  • SHA1

    39c3f6d43bd64566e06c9c2f35dbc9ccbb4a33db

  • SHA256

    f9101503ea60a51ed3b8a8ac0281a28dda3aa268ed2ce37621492c1cd98144f1

  • SHA512

    a9a59e1487b8958d582f7c7e049ad7874329d2a9844797487f44f128a2247a67df1e86d5d1b7feadfe3af2df3a00927d0607126f378481eccb57f01509112062

Malware Config

Signatures

  • HawkEye

    HawkEye is a malware kit that has seen continuous development since at least 2013.

  • NirSoft MailPassView 10 IoCs

    Password recovery tool for various email clients

  • NirSoft WebBrowserPassView 10 IoCs

    Password recovery tool for various web browsers

  • Nirsoft 15 IoCs
  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 1 IoCs
  • Uses the VBS compiler for execution 1 TTPs
  • Accesses Microsoft Outlook accounts 1 TTPs 1 IoCs
  • Looks up external IP address via web service 2 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 3 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of WriteProcessMemory 37 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\f9101503ea60a51ed3b8a8ac0281a28dda3aa268ed2ce37621492c1cd98144f1.exe
    "C:\Users\Admin\AppData\Local\Temp\f9101503ea60a51ed3b8a8ac0281a28dda3aa268ed2ce37621492c1cd98144f1.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1924
    • C:\Windows\SysWOW64\WScript.exe
      "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\92945650\wukuih.vbe"
      2⤵
      • Loads dropped DLL
      • Suspicious use of WriteProcessMemory
      PID:1852
      • C:\Users\Admin\AppData\Local\Temp\92945650\xndcummebt.exe
        "C:\Users\Admin\AppData\Local\Temp\92945650\xndcummebt.exe" cung.ktl
        3⤵
        • Executes dropped EXE
        • Suspicious use of SetThreadContext
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of WriteProcessMemory
        PID:1736
        • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe
          "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"
          4⤵
          • Suspicious use of SetThreadContext
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of WriteProcessMemory
          PID:848
          • C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe
            C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe /stext "C:\Users\Admin\AppData\Local\Temp\holdermail.txt"
            5⤵
            • Accesses Microsoft Outlook accounts
            PID:1504
          • C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe
            C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe /stext "C:\Users\Admin\AppData\Local\Temp\holderwb.txt"
            5⤵
              PID:2028
    • C:\Windows\SysWOW64\DllHost.exe
      C:\Windows\SysWOW64\DllHost.exe /Processid:{76D0CB12-7604-4048-B83C-1005C7DDC503}
      1⤵
      • Suspicious use of FindShellTrayWindow
      PID:796

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Execution

    Scripting

    1
    T1064

    Defense Evasion

    Scripting

    1
    T1064

    Discovery

    System Information Discovery

    1
    T1082

    Collection

    Email Collection

    1
    T1114

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\92945650\cung.ktl
      Filesize

      251.6MB

      MD5

      1dd75cb84874aa24d5c03258080c6c57

      SHA1

      d951970a3f18ac58474cfdf95991acf686bb5221

      SHA256

      a9845d6ecb9eb504bf95c541933626834845153ca1cd1e9e77bd6122dfa419ec

      SHA512

      ce0693535e4f8006934b77f22966e14d16224f06d787403c1ee3c7dabfebae9d28c32cab78cdfa4238df57b41c8724ac758b902707960613056e04b12b37793c

    • C:\Users\Admin\AppData\Local\Temp\92945650\nuqmfae.mp3
      Filesize

      1.1MB

      MD5

      00a729b8b6773ffcd4b82336e60fa739

      SHA1

      f6c3229e8cea70cb14e3223b5af83ff75e480bfb

      SHA256

      ac0c0b2cf2afbd1fe759630a20945fe0bc1acd4841b759972c55a0e39a8b92d1

      SHA512

      1a0ec08c4f5a2c888a9e87e32d31bec235b6f38dc4f06e59b7125b9e8dca4f3495343fed71ff7de8d89714cef2514b4f20845c232ad12f952eb399ba2fd62af6

    • C:\Users\Admin\AppData\Local\Temp\92945650\wukuih.vbe
      Filesize

      28KB

      MD5

      0ce06d3c0ee00a09d05b5675ad1a27c2

      SHA1

      55d3281fd8ca4f49c688715342006d4818614e04

      SHA256

      5e4fe7361ca5cebcfb4a5c9ac985b3d3a92ce2f032011b5b1ca7214570a6c20e

      SHA512

      90b227af9bab2e1f19f3b76b76111d2ebcd7fdcbcd06c069e04fa7508ad57ee1787167b5c33dc5bb42f43cb8e522f618ba84ff2978c0d13bb15aa8a6142db111

    • C:\Users\Admin\AppData\Local\Temp\92945650\xndcummebt.exe
      Filesize

      732KB

      MD5

      71d8f6d5dc35517275bc38ebcc815f9f

      SHA1

      cae4e8c730de5a01d30aabeb3e5cb2136090ed8d

      SHA256

      fb73a819b37523126c7708a1d06f3b8825fa60c926154ab2d511ba668f49dc4b

      SHA512

      4826f45000ea50d9044e3ef11e83426281fbd5f3f5a25f9786c2e487b4cf26b04f6f900ca6e70440644c9d75f700a4c908ab6f398f59c65ee1bff85dfef4ce59

    • C:\Users\Admin\AppData\Local\Temp\92945650\xndcummebt.exe
      Filesize

      732KB

      MD5

      71d8f6d5dc35517275bc38ebcc815f9f

      SHA1

      cae4e8c730de5a01d30aabeb3e5cb2136090ed8d

      SHA256

      fb73a819b37523126c7708a1d06f3b8825fa60c926154ab2d511ba668f49dc4b

      SHA512

      4826f45000ea50d9044e3ef11e83426281fbd5f3f5a25f9786c2e487b4cf26b04f6f900ca6e70440644c9d75f700a4c908ab6f398f59c65ee1bff85dfef4ce59

    • C:\Users\Admin\AppData\Local\Temp\BFile_1.jpg
      Filesize

      5KB

      MD5

      a3149a36f97ff60049de5d4e251fe9d2

      SHA1

      47a0082c5aad63eaf042e80b91351caccb8c2116

      SHA256

      4369f2a49e78ae0de64f6f7125fc7ab26a969d8294bd7c7db1a18c5a8499108b

      SHA512

      598523bcfa7b5886be8e9e6913b6c403001bad13bd2ef6c438dee09b07bb2fab343e558c3f490c8354f05b81640575ff515575baa92587878045270207d5fa21

    • C:\Users\Admin\AppData\Local\Temp\holderwb.txt
      Filesize

      2B

      MD5

      f3b25701fe362ec84616a93a45ce9998

      SHA1

      d62636d8caec13f04e28442a0a6fa1afeb024bbb

      SHA256

      b3d510ef04275ca8e698e5b3cbb0ece3949ef9252f0cdc839e9ee347409a2209

      SHA512

      98c5f56f3de340690c139e58eb7dac111979f0d4dffe9c4b24ff849510f4b6ffa9fd608c0a3de9ac3c9fd2190f0efaf715309061490f9755a9bfdf1c54ca0d84

    • \Users\Admin\AppData\Local\Temp\92945650\xndcummebt.exe
      Filesize

      732KB

      MD5

      71d8f6d5dc35517275bc38ebcc815f9f

      SHA1

      cae4e8c730de5a01d30aabeb3e5cb2136090ed8d

      SHA256

      fb73a819b37523126c7708a1d06f3b8825fa60c926154ab2d511ba668f49dc4b

      SHA512

      4826f45000ea50d9044e3ef11e83426281fbd5f3f5a25f9786c2e487b4cf26b04f6f900ca6e70440644c9d75f700a4c908ab6f398f59c65ee1bff85dfef4ce59

    • memory/848-73-0x0000000001080000-0x0000000001108000-memory.dmp
      Filesize

      544KB

    • memory/848-75-0x0000000000D85000-0x0000000000D96000-memory.dmp
      Filesize

      68KB

    • memory/848-67-0x0000000001080000-0x0000000002080000-memory.dmp
      Filesize

      16.0MB

    • memory/848-68-0x0000000001102F9E-mapping.dmp
    • memory/848-70-0x0000000001080000-0x0000000002080000-memory.dmp
      Filesize

      16.0MB

    • memory/848-72-0x0000000001080000-0x0000000002080000-memory.dmp
      Filesize

      16.0MB

    • memory/848-65-0x0000000001080000-0x0000000002080000-memory.dmp
      Filesize

      16.0MB

    • memory/848-85-0x0000000000D85000-0x0000000000D96000-memory.dmp
      Filesize

      68KB

    • memory/848-78-0x00000000008F0000-0x00000000008F8000-memory.dmp
      Filesize

      32KB

    • memory/1504-79-0x0000000000400000-0x000000000041B000-memory.dmp
      Filesize

      108KB

    • memory/1504-80-0x0000000000411654-mapping.dmp
    • memory/1504-83-0x0000000000400000-0x000000000041B000-memory.dmp
      Filesize

      108KB

    • memory/1504-84-0x0000000000400000-0x000000000041B000-memory.dmp
      Filesize

      108KB

    • memory/1504-92-0x0000000000400000-0x000000000041B000-memory.dmp
      Filesize

      108KB

    • memory/1736-60-0x0000000000000000-mapping.dmp
    • memory/1852-55-0x0000000000000000-mapping.dmp
    • memory/1924-54-0x0000000075541000-0x0000000075543000-memory.dmp
      Filesize

      8KB

    • memory/2028-90-0x0000000000400000-0x0000000000458000-memory.dmp
      Filesize

      352KB

    • memory/2028-91-0x0000000000400000-0x0000000000458000-memory.dmp
      Filesize

      352KB

    • memory/2028-86-0x0000000000400000-0x0000000000458000-memory.dmp
      Filesize

      352KB

    • memory/2028-87-0x0000000000442628-mapping.dmp
    • memory/2028-94-0x0000000000400000-0x0000000000458000-memory.dmp
      Filesize

      352KB