Analysis

  • max time kernel
    104s
  • max time network
    146s
  • platform
    windows7_x64
  • resource
    win7-20220414-en
  • submitted
    08-07-2022 04:06

General

  • Target

    41f2155e62b44196ec22474d98a49b032abe14815b96b5908dd904b6e671ef63.exe

  • Size

    741KB

  • MD5

    7090812878b49691bd22b69fc663e367

  • SHA1

    19a8471c514218b032263615a22c16788503d29a

  • SHA256

    41f2155e62b44196ec22474d98a49b032abe14815b96b5908dd904b6e671ef63

  • SHA512

    d992c569978ee82f592240f7d1d028ac3fe1fac3c8da22fb4462121201c640921fbc5d460bd6b75d840acebed91b60249db2d38ccfac343dafc64c8240cb8d57

Malware Config

Signatures

  • HawkEye

    HawkEye is a malware kit that has seen continuous development since at least 2013.

  • NirSoft MailPassView 11 IoCs

    Password recovery tool for various email clients

  • NirSoft WebBrowserPassView 10 IoCs

    Password recovery tool for various web browsers

  • Nirsoft 15 IoCs
  • Uses the VBS compiler for execution 1 TTPs
  • Accesses Microsoft Outlook accounts 1 TTPs 1 IoCs
  • Looks up external IP address via web service 3 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 3 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Modifies system certificate store 2 TTPs 4 IoCs
  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 40 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\41f2155e62b44196ec22474d98a49b032abe14815b96b5908dd904b6e671ef63.exe
    "C:\Users\Admin\AppData\Local\Temp\41f2155e62b44196ec22474d98a49b032abe14815b96b5908dd904b6e671ef63.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Modifies system certificate store
    • Suspicious use of WriteProcessMemory
    PID:1648
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Update\VDFFSHBXCTFGHDNMBGKZXDDXNVMNCCXBGBNXJNCJM" /XML "C:\Users\Admin\AppData\Local\Temp\z243"
      2⤵
      • Creates scheduled task(s)
      PID:1268
    • C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegAsm.exe
      "C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegAsm.exe"
      2⤵
      • Suspicious use of SetThreadContext
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:944
      • C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe
        C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe /stext "C:\Users\Admin\AppData\Local\Temp\holdermail.txt"
        3⤵
        • Accesses Microsoft Outlook accounts
        PID:816
      • C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe
        C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe /stext "C:\Users\Admin\AppData\Local\Temp\holderwb.txt"
        3⤵
          PID:1784
        • C:\Windows\Microsoft.NET\Framework\v2.0.50727\dw20.exe
          dw20.exe -x -s 1492
          3⤵
            PID:1652

      Network

      MITRE ATT&CK Matrix ATT&CK v6

      Execution

      Scripting

      1
      T1064

      Scheduled Task

      1
      T1053

      Persistence

      Scheduled Task

      1
      T1053

      Privilege Escalation

      Scheduled Task

      1
      T1053

      Defense Evasion

      Scripting

      1
      T1064

      Install Root Certificate

      1
      T1130

      Modify Registry

      1
      T1112

      Discovery

      System Information Discovery

      1
      T1082

      Collection

      Email Collection

      1
      T1114

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Local\Temp\holderwb.txt
        Filesize

        2B

        MD5

        f3b25701fe362ec84616a93a45ce9998

        SHA1

        d62636d8caec13f04e28442a0a6fa1afeb024bbb

        SHA256

        b3d510ef04275ca8e698e5b3cbb0ece3949ef9252f0cdc839e9ee347409a2209

        SHA512

        98c5f56f3de340690c139e58eb7dac111979f0d4dffe9c4b24ff849510f4b6ffa9fd608c0a3de9ac3c9fd2190f0efaf715309061490f9755a9bfdf1c54ca0d84

      • C:\Users\Admin\AppData\Local\Temp\z243
        Filesize

        1KB

        MD5

        db8c98efb032c6a64d6e1344dc03c61f

        SHA1

        08ba1f6e18578b6fc4d4c40565d0a5263fd55d14

        SHA256

        004fa8feceb70ab77d37b7a8ba8fb1857bdb4878d0dff37cdbfe450a322d7acf

        SHA512

        12bb292b73de2830e03a4b474994914d2e3f32662a3fc59faffad371d4a10c6290d0ca291573246a5ed4ad0a883161915714220697ceae293d93d8368aff2bb3

      • memory/816-77-0x0000000000400000-0x000000000041B000-memory.dmp
        Filesize

        108KB

      • memory/816-85-0x0000000000400000-0x000000000041B000-memory.dmp
        Filesize

        108KB

      • memory/816-83-0x0000000000400000-0x000000000041B000-memory.dmp
        Filesize

        108KB

      • memory/816-81-0x0000000000400000-0x000000000041B000-memory.dmp
        Filesize

        108KB

      • memory/816-78-0x0000000000411654-mapping.dmp
      • memory/944-62-0x0000000000400000-0x0000000000488000-memory.dmp
        Filesize

        544KB

      • memory/944-82-0x0000000000DF6000-0x0000000000E07000-memory.dmp
        Filesize

        68KB

      • memory/944-67-0x0000000000400000-0x0000000000488000-memory.dmp
        Filesize

        544KB

      • memory/944-69-0x0000000000480BAE-mapping.dmp
      • memory/944-71-0x0000000000400000-0x0000000000488000-memory.dmp
        Filesize

        544KB

      • memory/944-93-0x0000000000DF6000-0x0000000000E07000-memory.dmp
        Filesize

        68KB

      • memory/944-73-0x0000000000400000-0x0000000000488000-memory.dmp
        Filesize

        544KB

      • memory/944-76-0x0000000072F60000-0x000000007350B000-memory.dmp
        Filesize

        5.7MB

      • memory/944-84-0x0000000072F60000-0x000000007350B000-memory.dmp
        Filesize

        5.7MB

      • memory/944-60-0x0000000000400000-0x0000000000488000-memory.dmp
        Filesize

        544KB

      • memory/944-59-0x0000000000400000-0x0000000000488000-memory.dmp
        Filesize

        544KB

      • memory/944-65-0x0000000000400000-0x0000000000488000-memory.dmp
        Filesize

        544KB

      • memory/1268-57-0x0000000000000000-mapping.dmp
      • memory/1648-54-0x0000000075BA1000-0x0000000075BA3000-memory.dmp
        Filesize

        8KB

      • memory/1648-56-0x0000000073FE0000-0x000000007458B000-memory.dmp
        Filesize

        5.7MB

      • memory/1648-55-0x0000000073FE0000-0x000000007458B000-memory.dmp
        Filesize

        5.7MB

      • memory/1648-74-0x0000000073FE0000-0x000000007458B000-memory.dmp
        Filesize

        5.7MB

      • memory/1652-94-0x0000000000000000-mapping.dmp
      • memory/1784-86-0x0000000000400000-0x0000000000458000-memory.dmp
        Filesize

        352KB

      • memory/1784-87-0x0000000000442628-mapping.dmp
      • memory/1784-90-0x0000000000400000-0x0000000000458000-memory.dmp
        Filesize

        352KB

      • memory/1784-92-0x0000000000400000-0x0000000000458000-memory.dmp
        Filesize

        352KB