Analysis

  • max time kernel
    103s
  • max time network
    146s
  • platform
    windows7_x64
  • resource
    win7-20220715-en
  • resource tags

    arch:x64arch:x86image:win7-20220715-enlocale:en-usos:windows7-x64system
  • submitted
    25-07-2022 16:40

General

  • Target

    55397598501af363b49f8ebb09b5328357ea4bb1522ae5fa26384ddecae58019.exe

  • Size

    741KB

  • MD5

    7563f26bececeda03204733e06cc06c3

  • SHA1

    54e5f16147df489a2f1fd7a02cc496a5c334697c

  • SHA256

    55397598501af363b49f8ebb09b5328357ea4bb1522ae5fa26384ddecae58019

  • SHA512

    bf42b6ce06b5d1ad7ced233e838a264fb1d31914627b294a036d6d9346e76fd48d34dbf03e562c9b951d772e806e94c62dbef4743313fa226eddbc316f8ece7b

Malware Config

Signatures

  • HawkEye

    HawkEye is a malware kit that has seen continuous development since at least 2013.

  • NirSoft MailPassView 11 IoCs

    Password recovery tool for various email clients

  • NirSoft WebBrowserPassView 11 IoCs

    Password recovery tool for various web browsers

  • Nirsoft 16 IoCs
  • Uses the VBS compiler for execution 1 TTPs
  • Accesses Microsoft Outlook accounts 1 TTPs 1 IoCs
  • Looks up external IP address via web service 3 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 3 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Modifies system certificate store 2 TTPs 4 IoCs
  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 40 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\55397598501af363b49f8ebb09b5328357ea4bb1522ae5fa26384ddecae58019.exe
    "C:\Users\Admin\AppData\Local\Temp\55397598501af363b49f8ebb09b5328357ea4bb1522ae5fa26384ddecae58019.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Modifies system certificate store
    • Suspicious use of WriteProcessMemory
    PID:2000
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Update\VDFFSHBXCTFGHDNMBGKZXDDXNVMNCCXBGBNXJNCJM" /XML "C:\Users\Admin\AppData\Local\Temp\z992"
      2⤵
      • Creates scheduled task(s)
      PID:1448
    • C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegAsm.exe
      "C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegAsm.exe"
      2⤵
      • Suspicious use of SetThreadContext
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:1676
      • C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe
        C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe /stext "C:\Users\Admin\AppData\Local\Temp\holdermail.txt"
        3⤵
        • Accesses Microsoft Outlook accounts
        PID:1964
      • C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe
        C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe /stext "C:\Users\Admin\AppData\Local\Temp\holderwb.txt"
        3⤵
          PID:1468
        • C:\Windows\Microsoft.NET\Framework\v2.0.50727\dw20.exe
          dw20.exe -x -s 1460
          3⤵
            PID:2020

      Network

      MITRE ATT&CK Matrix ATT&CK v6

      Execution

      Scripting

      1
      T1064

      Scheduled Task

      1
      T1053

      Persistence

      Scheduled Task

      1
      T1053

      Privilege Escalation

      Scheduled Task

      1
      T1053

      Defense Evasion

      Scripting

      1
      T1064

      Install Root Certificate

      1
      T1130

      Modify Registry

      1
      T1112

      Discovery

      System Information Discovery

      1
      T1082

      Collection

      Email Collection

      1
      T1114

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Local\Temp\holderwb.txt
        Filesize

        2B

        MD5

        f3b25701fe362ec84616a93a45ce9998

        SHA1

        d62636d8caec13f04e28442a0a6fa1afeb024bbb

        SHA256

        b3d510ef04275ca8e698e5b3cbb0ece3949ef9252f0cdc839e9ee347409a2209

        SHA512

        98c5f56f3de340690c139e58eb7dac111979f0d4dffe9c4b24ff849510f4b6ffa9fd608c0a3de9ac3c9fd2190f0efaf715309061490f9755a9bfdf1c54ca0d84

      • C:\Users\Admin\AppData\Local\Temp\z992
        Filesize

        1KB

        MD5

        3bbda79b1b4d2f1e6fe83ba6e8e26423

        SHA1

        e74da275d666a6f9eb3515242708a6b2e8531d12

        SHA256

        16ece94161074da6f58f253f7a89d90e455dc4e2e5721b29649e3666c8df3f64

        SHA512

        04b98286361691a7f7f00f9753cd46eaa0412a58f0b59f9d22b6cf102a05f105f91272767220eda399a786b0f6b8c757a74ad4441b21f75a88db60efdf9711c3

      • memory/1448-57-0x0000000000000000-mapping.dmp
      • memory/1468-86-0x0000000000400000-0x0000000000458000-memory.dmp
        Filesize

        352KB

      • memory/1468-93-0x0000000000400000-0x0000000000458000-memory.dmp
        Filesize

        352KB

      • memory/1468-91-0x0000000000400000-0x0000000000458000-memory.dmp
        Filesize

        352KB

      • memory/1468-90-0x0000000000400000-0x0000000000458000-memory.dmp
        Filesize

        352KB

      • memory/1468-87-0x0000000000442628-mapping.dmp
      • memory/1676-76-0x0000000074D60000-0x000000007530B000-memory.dmp
        Filesize

        5.7MB

      • memory/1676-84-0x0000000074D60000-0x000000007530B000-memory.dmp
        Filesize

        5.7MB

      • memory/1676-69-0x0000000000480BAE-mapping.dmp
      • memory/1676-71-0x0000000000400000-0x0000000000488000-memory.dmp
        Filesize

        544KB

      • memory/1676-73-0x0000000000400000-0x0000000000488000-memory.dmp
        Filesize

        544KB

      • memory/1676-94-0x0000000000B76000-0x0000000000B87000-memory.dmp
        Filesize

        68KB

      • memory/1676-59-0x0000000000400000-0x0000000000488000-memory.dmp
        Filesize

        544KB

      • memory/1676-60-0x0000000000400000-0x0000000000488000-memory.dmp
        Filesize

        544KB

      • memory/1676-62-0x0000000000400000-0x0000000000488000-memory.dmp
        Filesize

        544KB

      • memory/1676-65-0x0000000000400000-0x0000000000488000-memory.dmp
        Filesize

        544KB

      • memory/1676-81-0x0000000000B76000-0x0000000000B87000-memory.dmp
        Filesize

        68KB

      • memory/1676-67-0x0000000000400000-0x0000000000488000-memory.dmp
        Filesize

        544KB

      • memory/1964-83-0x0000000000400000-0x000000000041B000-memory.dmp
        Filesize

        108KB

      • memory/1964-85-0x0000000000400000-0x000000000041B000-memory.dmp
        Filesize

        108KB

      • memory/1964-82-0x0000000000400000-0x000000000041B000-memory.dmp
        Filesize

        108KB

      • memory/1964-77-0x0000000000400000-0x000000000041B000-memory.dmp
        Filesize

        108KB

      • memory/1964-78-0x0000000000411654-mapping.dmp
      • memory/2000-54-0x0000000075791000-0x0000000075793000-memory.dmp
        Filesize

        8KB

      • memory/2000-56-0x0000000074E00000-0x00000000753AB000-memory.dmp
        Filesize

        5.7MB

      • memory/2000-55-0x0000000074E00000-0x00000000753AB000-memory.dmp
        Filesize

        5.7MB

      • memory/2000-74-0x0000000074E00000-0x00000000753AB000-memory.dmp
        Filesize

        5.7MB

      • memory/2020-95-0x0000000000000000-mapping.dmp