Analysis

  • max time kernel
    87s
  • max time network
    99s
  • platform
    windows7_x64
  • resource
    win7-20220718-en
  • resource tags

    arch:x64arch:x86image:win7-20220718-enlocale:en-usos:windows7-x64system
  • submitted
    24-07-2022 20:56

General

  • Target

    9cdd721a004040f45ab3d4fbfa588ada0cc8cd769428959920be5d9cdb619540.exe

  • Size

    999KB

  • MD5

    dd0d46842443bace025185c081d7d311

  • SHA1

    809b9b78ec996ac090ffd79e5c147203990467b3

  • SHA256

    9cdd721a004040f45ab3d4fbfa588ada0cc8cd769428959920be5d9cdb619540

  • SHA512

    9406d73eba02d20ac2104bfb142a82db06267bb8002ac88053c3978d54d8765954578da65481cf289a8e78c01da6ee0c9dd01636a072d47693e29724bacecb1d

Malware Config

Signatures

  • HawkEye

    HawkEye is a malware kit that has seen continuous development since at least 2013.

  • NirSoft MailPassView 11 IoCs

    Password recovery tool for various email clients

  • NirSoft WebBrowserPassView 10 IoCs

    Password recovery tool for various web browsers

  • Nirsoft 15 IoCs
  • Uses the VBS compiler for execution 1 TTPs
  • Accesses Microsoft Outlook accounts 1 TTPs 1 IoCs
  • Looks up external IP address via web service 3 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 3 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 33 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\9cdd721a004040f45ab3d4fbfa588ada0cc8cd769428959920be5d9cdb619540.exe
    "C:\Users\Admin\AppData\Local\Temp\9cdd721a004040f45ab3d4fbfa588ada0cc8cd769428959920be5d9cdb619540.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1412
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\oAHEJJTsDRAKoE" /XML "C:\Users\Admin\AppData\Local\Temp\tmpDBFE.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:1108
    • C:\Users\Admin\AppData\Local\Temp\9cdd721a004040f45ab3d4fbfa588ada0cc8cd769428959920be5d9cdb619540.exe
      "C:\Users\Admin\AppData\Local\Temp\9cdd721a004040f45ab3d4fbfa588ada0cc8cd769428959920be5d9cdb619540.exe"
      2⤵
      • Suspicious use of SetThreadContext
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:2036
      • C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe
        C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe /stext "C:\Users\Admin\AppData\Local\Temp\holdermail.txt"
        3⤵
        • Accesses Microsoft Outlook accounts
        PID:1152
      • C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe
        C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe /stext "C:\Users\Admin\AppData\Local\Temp\holderwb.txt"
        3⤵
          PID:1208

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Execution

    Scripting

    1
    T1064

    Scheduled Task

    1
    T1053

    Persistence

    Scheduled Task

    1
    T1053

    Privilege Escalation

    Scheduled Task

    1
    T1053

    Defense Evasion

    Scripting

    1
    T1064

    Discovery

    System Information Discovery

    1
    T1082

    Collection

    Email Collection

    1
    T1114

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\holderwb.txt
      Filesize

      2B

      MD5

      f3b25701fe362ec84616a93a45ce9998

      SHA1

      d62636d8caec13f04e28442a0a6fa1afeb024bbb

      SHA256

      b3d510ef04275ca8e698e5b3cbb0ece3949ef9252f0cdc839e9ee347409a2209

      SHA512

      98c5f56f3de340690c139e58eb7dac111979f0d4dffe9c4b24ff849510f4b6ffa9fd608c0a3de9ac3c9fd2190f0efaf715309061490f9755a9bfdf1c54ca0d84

    • C:\Users\Admin\AppData\Local\Temp\tmpDBFE.tmp
      Filesize

      1KB

      MD5

      d66a8a16c6f9c491e6fc92515651cbf6

      SHA1

      929ad7bb7cfe511fe4fda00a4b6151ae6ef05569

      SHA256

      afbb903c98d186e47f11f23b4cdbbe0545a845dacd35dd5ec326a8ec9d947fe9

      SHA512

      acec83a782d9108d74524d99521f06d4828dba61bb7e6be8d84ac6713953832e81ec9963f865a44b9396d398953c03da3ce28ffe30dc582ff81748e42f90aee3

    • memory/1108-57-0x0000000000000000-mapping.dmp
    • memory/1152-82-0x0000000000400000-0x000000000041B000-memory.dmp
      Filesize

      108KB

    • memory/1152-74-0x0000000000400000-0x000000000041B000-memory.dmp
      Filesize

      108KB

    • memory/1152-80-0x0000000000400000-0x000000000041B000-memory.dmp
      Filesize

      108KB

    • memory/1152-79-0x0000000000400000-0x000000000041B000-memory.dmp
      Filesize

      108KB

    • memory/1152-75-0x0000000000411654-mapping.dmp
    • memory/1208-89-0x0000000000400000-0x0000000000458000-memory.dmp
      Filesize

      352KB

    • memory/1208-87-0x0000000000400000-0x0000000000458000-memory.dmp
      Filesize

      352KB

    • memory/1208-84-0x0000000000442628-mapping.dmp
    • memory/1208-83-0x0000000000400000-0x0000000000458000-memory.dmp
      Filesize

      352KB

    • memory/1412-56-0x0000000074840000-0x0000000074DEB000-memory.dmp
      Filesize

      5.7MB

    • memory/1412-55-0x0000000074840000-0x0000000074DEB000-memory.dmp
      Filesize

      5.7MB

    • memory/1412-54-0x0000000076291000-0x0000000076293000-memory.dmp
      Filesize

      8KB

    • memory/1412-68-0x0000000074840000-0x0000000074DEB000-memory.dmp
      Filesize

      5.7MB

    • memory/2036-62-0x0000000000400000-0x0000000000488000-memory.dmp
      Filesize

      544KB

    • memory/2036-77-0x00000000021D5000-0x00000000021E6000-memory.dmp
      Filesize

      68KB

    • memory/2036-73-0x00000000747D0000-0x0000000074D7B000-memory.dmp
      Filesize

      5.7MB

    • memory/2036-71-0x0000000000400000-0x0000000000488000-memory.dmp
      Filesize

      544KB

    • memory/2036-81-0x00000000747D0000-0x0000000074D7B000-memory.dmp
      Filesize

      5.7MB

    • memory/2036-69-0x0000000000400000-0x0000000000488000-memory.dmp
      Filesize

      544KB

    • memory/2036-65-0x0000000000400000-0x0000000000488000-memory.dmp
      Filesize

      544KB

    • memory/2036-66-0x0000000000480BFE-mapping.dmp
    • memory/2036-64-0x0000000000400000-0x0000000000488000-memory.dmp
      Filesize

      544KB

    • memory/2036-60-0x0000000000400000-0x0000000000488000-memory.dmp
      Filesize

      544KB

    • memory/2036-59-0x0000000000400000-0x0000000000488000-memory.dmp
      Filesize

      544KB

    • memory/2036-90-0x00000000021D5000-0x00000000021E6000-memory.dmp
      Filesize

      68KB