Analysis

  • max time kernel
    99s
  • max time network
    140s
  • platform
    windows7_x64
  • resource
    win7-20220715-en
  • resource tags

    arch:x64arch:x86image:win7-20220715-enlocale:en-usos:windows7-x64system
  • submitted
    25-07-2022 16:04

General

  • Target

    556f0baffda31920d6a03dd11a23e1da6357e529cb8496a0780889f3862f2ff2.exe

  • Size

    801KB

  • MD5

    2ca6228d7cb36535c19627154e590526

  • SHA1

    9b7e98453fcd3b0e16605d32c23bbf1958abecf6

  • SHA256

    556f0baffda31920d6a03dd11a23e1da6357e529cb8496a0780889f3862f2ff2

  • SHA512

    7a0ee58d856589f06e27400d310fa8f71cbe3bb5c755ce50fd4a8f5bbd15155d9d15e5578aea12355937ab026cb569547d9b48b391a3ec3b9c88b524de2390b0

Malware Config

Signatures

  • HawkEye

    HawkEye is a malware kit that has seen continuous development since at least 2013.

  • NirSoft MailPassView 11 IoCs

    Password recovery tool for various email clients

  • NirSoft WebBrowserPassView 10 IoCs

    Password recovery tool for various web browsers

  • Nirsoft 15 IoCs
  • Uses the VBS compiler for execution 1 TTPs
  • Accesses Microsoft Outlook accounts 1 TTPs 1 IoCs
  • Looks up external IP address via web service 3 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 3 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Modifies system certificate store 2 TTPs 4 IoCs
  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 37 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\556f0baffda31920d6a03dd11a23e1da6357e529cb8496a0780889f3862f2ff2.exe
    "C:\Users\Admin\AppData\Local\Temp\556f0baffda31920d6a03dd11a23e1da6357e529cb8496a0780889f3862f2ff2.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Modifies system certificate store
    • Suspicious use of WriteProcessMemory
    PID:900
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Update\igyhdrfgydftrtyopsdgtrvhyudfgevghuifvknufgju" /XML "C:\Users\Admin\AppData\Local\Temp\z500"
      2⤵
      • Creates scheduled task(s)
      PID:276
    • C:\Users\Admin\AppData\Local\Temp\556f0baffda31920d6a03dd11a23e1da6357e529cb8496a0780889f3862f2ff2.exe
      "C:\Users\Admin\AppData\Local\Temp\556f0baffda31920d6a03dd11a23e1da6357e529cb8496a0780889f3862f2ff2.exe"
      2⤵
      • Suspicious use of SetThreadContext
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:528
      • C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe
        C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe /stext "C:\Users\Admin\AppData\Local\Temp\holdermail.txt"
        3⤵
        • Accesses Microsoft Outlook accounts
        PID:1536
      • C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe
        C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe /stext "C:\Users\Admin\AppData\Local\Temp\holderwb.txt"
        3⤵
          PID:1944
        • C:\Windows\Microsoft.NET\Framework\v2.0.50727\dw20.exe
          dw20.exe -x -s 1380
          3⤵
            PID:1580

      Network

      MITRE ATT&CK Matrix ATT&CK v6

      Execution

      Scripting

      1
      T1064

      Scheduled Task

      1
      T1053

      Persistence

      Scheduled Task

      1
      T1053

      Privilege Escalation

      Scheduled Task

      1
      T1053

      Defense Evasion

      Scripting

      1
      T1064

      Install Root Certificate

      1
      T1130

      Modify Registry

      1
      T1112

      Discovery

      System Information Discovery

      1
      T1082

      Collection

      Email Collection

      1
      T1114

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Local\Temp\holderwb.txt
        Filesize

        2B

        MD5

        f3b25701fe362ec84616a93a45ce9998

        SHA1

        d62636d8caec13f04e28442a0a6fa1afeb024bbb

        SHA256

        b3d510ef04275ca8e698e5b3cbb0ece3949ef9252f0cdc839e9ee347409a2209

        SHA512

        98c5f56f3de340690c139e58eb7dac111979f0d4dffe9c4b24ff849510f4b6ffa9fd608c0a3de9ac3c9fd2190f0efaf715309061490f9755a9bfdf1c54ca0d84

      • C:\Users\Admin\AppData\Local\Temp\z500
        Filesize

        1KB

        MD5

        5d1883410a89486b5833e8ad076e5bbd

        SHA1

        6a4b1382cd399b0b62c20cf68bbd46aadab1b4d0

        SHA256

        7d3fb35b668be38a4a8926c5bc44a471eb0baf750258b07ef36e8fd6dd9cd217

        SHA512

        b064297ddda9fa6eec1b09678e11c3390fb47e9d449023f8c579029a756896e9b46c887d6623954b78c0484b46a52bc9ee774cbda3b1584e041de5431af6452d

      • memory/276-57-0x0000000000000000-mapping.dmp
      • memory/528-60-0x0000000000400000-0x0000000000488000-memory.dmp
        Filesize

        544KB

      • memory/528-83-0x00000000745F0000-0x0000000074B9B000-memory.dmp
        Filesize

        5.7MB

      • memory/528-59-0x0000000000400000-0x0000000000488000-memory.dmp
        Filesize

        544KB

      • memory/528-73-0x0000000000400000-0x0000000000488000-memory.dmp
        Filesize

        544KB

      • memory/528-62-0x0000000000400000-0x0000000000488000-memory.dmp
        Filesize

        544KB

      • memory/528-65-0x0000000000400000-0x0000000000488000-memory.dmp
        Filesize

        544KB

      • memory/528-67-0x0000000000400000-0x0000000000488000-memory.dmp
        Filesize

        544KB

      • memory/528-69-0x0000000000480BAE-mapping.dmp
      • memory/528-71-0x0000000000400000-0x0000000000488000-memory.dmp
        Filesize

        544KB

      • memory/528-76-0x00000000745F0000-0x0000000074B9B000-memory.dmp
        Filesize

        5.7MB

      • memory/900-74-0x00000000745F0000-0x0000000074B9B000-memory.dmp
        Filesize

        5.7MB

      • memory/900-56-0x00000000745F0000-0x0000000074B9B000-memory.dmp
        Filesize

        5.7MB

      • memory/900-55-0x00000000745F0000-0x0000000074B9B000-memory.dmp
        Filesize

        5.7MB

      • memory/900-54-0x00000000754C1000-0x00000000754C3000-memory.dmp
        Filesize

        8KB

      • memory/1536-84-0x0000000000400000-0x000000000041B000-memory.dmp
        Filesize

        108KB

      • memory/1536-82-0x0000000000400000-0x000000000041B000-memory.dmp
        Filesize

        108KB

      • memory/1536-81-0x0000000000400000-0x000000000041B000-memory.dmp
        Filesize

        108KB

      • memory/1536-78-0x0000000000411654-mapping.dmp
      • memory/1536-77-0x0000000000400000-0x000000000041B000-memory.dmp
        Filesize

        108KB

      • memory/1580-92-0x0000000000000000-mapping.dmp
      • memory/1944-85-0x0000000000400000-0x0000000000458000-memory.dmp
        Filesize

        352KB

      • memory/1944-86-0x0000000000442628-mapping.dmp
      • memory/1944-89-0x0000000000400000-0x0000000000458000-memory.dmp
        Filesize

        352KB

      • memory/1944-91-0x0000000000400000-0x0000000000458000-memory.dmp
        Filesize

        352KB