Analysis

  • max time kernel
    151s
  • max time network
    129s
  • platform
    windows7_x64
  • resource
    win7-20220715-en
  • resource tags

    arch:x64arch:x86image:win7-20220715-enlocale:en-usos:windows7-x64system
  • submitted
    24-07-2022 15:23

General

  • Target

    6933bcecd2c0681ecdbc378b51b97383b95d18df3266d2294727fab93d4e6227.exe

  • Size

    1.8MB

  • MD5

    330849aeb955e4963b40b735b1fffe06

  • SHA1

    ef6cce85f0b20c89eaeb14a49e3312102bd7d9a3

  • SHA256

    6933bcecd2c0681ecdbc378b51b97383b95d18df3266d2294727fab93d4e6227

  • SHA512

    a3e75846091a26bcd441d85111a84353e67de863a670e7254b86b6f51e99ef222c86fab54b8b54ade298bd1a1aaedd7b3e8e933b45c2996a1a81dff9eaa205ae

Malware Config

Signatures

  • HawkEye

    HawkEye is a malware kit that has seen continuous development since at least 2013.

  • NirSoft MailPassView 5 IoCs

    Password recovery tool for various email clients

  • NirSoft WebBrowserPassView 5 IoCs

    Password recovery tool for various web browsers

  • Nirsoft 10 IoCs
  • Drops startup file 1 IoCs
  • Uses the VBS compiler for execution 1 TTPs
  • Accesses Microsoft Outlook accounts 1 TTPs 1 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Looks up external IP address via web service 3 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 3 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: MapViewOfSection 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of FindShellTrayWindow 3 IoCs
  • Suspicious use of SendNotifyMessage 3 IoCs
  • Suspicious use of WriteProcessMemory 28 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\6933bcecd2c0681ecdbc378b51b97383b95d18df3266d2294727fab93d4e6227.exe
    "C:\Users\Admin\AppData\Local\Temp\6933bcecd2c0681ecdbc378b51b97383b95d18df3266d2294727fab93d4e6227.exe"
    1⤵
    • Drops startup file
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious behavior: MapViewOfSection
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    • Suspicious use of WriteProcessMemory
    PID:1112
    • C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegSvcs.exe
      "C:\\\\Windows\\\\Microsoft.NET\\\\Framework\\\\v2.0.50727\\\\RegSvcs.exe"
      2⤵
      • Adds Run key to start application
      • Suspicious use of SetThreadContext
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:1520
      • C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe
        C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe /stext "C:\Users\Admin\AppData\Local\Temp\holdermail.txt"
        3⤵
        • Accesses Microsoft Outlook accounts
        PID:1252
      • C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe
        C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe /stext "C:\Users\Admin\AppData\Local\Temp\holderwb.txt"
        3⤵
          PID:360

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Execution

    Scripting

    1
    T1064

    Persistence

    Registry Run Keys / Startup Folder

    1
    T1060

    Defense Evasion

    Scripting

    1
    T1064

    Modify Registry

    1
    T1112

    Discovery

    System Information Discovery

    1
    T1082

    Collection

    Email Collection

    1
    T1114

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\holderwb.txt
      Filesize

      2B

      MD5

      f3b25701fe362ec84616a93a45ce9998

      SHA1

      d62636d8caec13f04e28442a0a6fa1afeb024bbb

      SHA256

      b3d510ef04275ca8e698e5b3cbb0ece3949ef9252f0cdc839e9ee347409a2209

      SHA512

      98c5f56f3de340690c139e58eb7dac111979f0d4dffe9c4b24ff849510f4b6ffa9fd608c0a3de9ac3c9fd2190f0efaf715309061490f9755a9bfdf1c54ca0d84

    • memory/360-70-0x0000000000400000-0x0000000000458000-memory.dmp
      Filesize

      352KB

    • memory/360-76-0x0000000000400000-0x0000000000458000-memory.dmp
      Filesize

      352KB

    • memory/360-75-0x0000000000400000-0x0000000000458000-memory.dmp
      Filesize

      352KB

    • memory/360-74-0x0000000000400000-0x0000000000458000-memory.dmp
      Filesize

      352KB

    • memory/360-71-0x0000000000442628-mapping.dmp
    • memory/1112-60-0x0000000000230000-0x0000000000233000-memory.dmp
      Filesize

      12KB

    • memory/1112-58-0x0000000000230000-0x0000000000233000-memory.dmp
      Filesize

      12KB

    • memory/1112-57-0x0000000002E50000-0x0000000002ED3000-memory.dmp
      Filesize

      524KB

    • memory/1112-54-0x00000000753E1000-0x00000000753E3000-memory.dmp
      Filesize

      8KB

    • memory/1252-63-0x0000000000411654-mapping.dmp
    • memory/1252-66-0x0000000000400000-0x000000000041B000-memory.dmp
      Filesize

      108KB

    • memory/1252-62-0x0000000000400000-0x000000000041B000-memory.dmp
      Filesize

      108KB

    • memory/1252-68-0x0000000000400000-0x000000000041B000-memory.dmp
      Filesize

      108KB

    • memory/1252-69-0x0000000000400000-0x000000000041B000-memory.dmp
      Filesize

      108KB

    • memory/1520-67-0x0000000002296000-0x00000000022A7000-memory.dmp
      Filesize

      68KB

    • memory/1520-59-0x0000000074600000-0x0000000074BAB000-memory.dmp
      Filesize

      5.7MB

    • memory/1520-61-0x0000000074600000-0x0000000074BAB000-memory.dmp
      Filesize

      5.7MB

    • memory/1520-55-0x0000000000480BFE-mapping.dmp
    • memory/1520-78-0x0000000002296000-0x00000000022A7000-memory.dmp
      Filesize

      68KB