Analysis

  • max time kernel
    101s
  • max time network
    135s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220721-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220721-enlocale:en-usos:windows10-2004-x64system
  • submitted
    25-07-2022 16:04

General

  • Target

    556f0baffda31920d6a03dd11a23e1da6357e529cb8496a0780889f3862f2ff2.exe

  • Size

    801KB

  • MD5

    2ca6228d7cb36535c19627154e590526

  • SHA1

    9b7e98453fcd3b0e16605d32c23bbf1958abecf6

  • SHA256

    556f0baffda31920d6a03dd11a23e1da6357e529cb8496a0780889f3862f2ff2

  • SHA512

    7a0ee58d856589f06e27400d310fa8f71cbe3bb5c755ce50fd4a8f5bbd15155d9d15e5578aea12355937ab026cb569547d9b48b391a3ec3b9c88b524de2390b0

Malware Config

Signatures

  • HawkEye

    HawkEye is a malware kit that has seen continuous development since at least 2013.

  • NirSoft MailPassView 8 IoCs

    Password recovery tool for various email clients

  • NirSoft WebBrowserPassView 8 IoCs

    Password recovery tool for various web browsers

  • Nirsoft 13 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Uses the VBS compiler for execution 1 TTPs
  • Accesses Microsoft Outlook accounts 1 TTPs 1 IoCs
  • Looks up external IP address via web service 2 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 3 IoCs
  • Drops file in Windows directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Checks processor information in registry 2 TTPs 3 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Enumerates system info in registry 2 TTPs 2 IoCs
  • Modifies system certificate store 2 TTPs 5 IoCs
  • Suspicious behavior: EnumeratesProcesses 3 IoCs
  • Suspicious use of AdjustPrivilegeToken 6 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 32 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\556f0baffda31920d6a03dd11a23e1da6357e529cb8496a0780889f3862f2ff2.exe
    "C:\Users\Admin\AppData\Local\Temp\556f0baffda31920d6a03dd11a23e1da6357e529cb8496a0780889f3862f2ff2.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of SetThreadContext
    • Modifies system certificate store
    • Suspicious use of WriteProcessMemory
    PID:4708
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Update\igyhdrfgydftrtyopsdgtrvhyudfgevghuifvknufgju" /XML "C:\Users\Admin\AppData\Local\Temp\z843"
      2⤵
      • Creates scheduled task(s)
      PID:1164
    • C:\Users\Admin\AppData\Local\Temp\556f0baffda31920d6a03dd11a23e1da6357e529cb8496a0780889f3862f2ff2.exe
      "C:\Users\Admin\AppData\Local\Temp\556f0baffda31920d6a03dd11a23e1da6357e529cb8496a0780889f3862f2ff2.exe"
      2⤵
      • Suspicious use of SetThreadContext
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:4660
      • C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe
        C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe /stext "C:\Users\Admin\AppData\Local\Temp\holdermail.txt"
        3⤵
        • Accesses Microsoft Outlook accounts
        PID:1836
      • C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe
        C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe /stext "C:\Users\Admin\AppData\Local\Temp\holderwb.txt"
        3⤵
        • Suspicious behavior: EnumeratesProcesses
        PID:264
      • C:\Windows\Microsoft.NET\Framework\v2.0.50727\dw20.exe
        dw20.exe -x -s 1708
        3⤵
        • Drops file in Windows directory
        • Checks processor information in registry
        • Enumerates system info in registry
        • Suspicious use of AdjustPrivilegeToken
        PID:4348

Network

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scripting

1
T1064

Scheduled Task

1
T1053

Persistence

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Defense Evasion

Scripting

1
T1064

Install Root Certificate

1
T1130

Modify Registry

1
T1112

Discovery

Query Registry

3
T1012

System Information Discovery

4
T1082

Collection

Email Collection

1
T1114

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Microsoft\CLR_v2.0_32\UsageLogs\556f0baffda31920d6a03dd11a23e1da6357e529cb8496a0780889f3862f2ff2.exe.log
    Filesize

    319B

    MD5

    da4fafeffe21b7cb3a8c170ca7911976

    SHA1

    50ef77e2451ab60f93f4db88325b897d215be5ad

    SHA256

    7341a4a13e81cbb5b7f39ec47bb45f84836b08b8d8e3ea231d2c7dad982094f7

    SHA512

    0bc24b69460f31a0ebc0628b99908d818ee85feb7e4b663271d9375b30cced0cd55a0bbf8edff1281a4c886ddf4476ffc989c283069cdcb1235ffcb265580fc6

  • C:\Users\Admin\AppData\Local\Temp\holderwb.txt
    Filesize

    3KB

    MD5

    f94dc819ca773f1e3cb27abbc9e7fa27

    SHA1

    9a7700efadc5ea09ab288544ef1e3cd876255086

    SHA256

    a3377ade83786c2bdff5db19ff4dbfd796da4312402b5e77c4c63e38cc6eff92

    SHA512

    72a2c10d7a53a7f9a319dab66d77ed65639e9aa885b551e0055fc7eaf6ef33bbf109205b42ae11555a0f292563914bc6edb63b310c6f9bda9564095f77ab9196

  • C:\Users\Admin\AppData\Local\Temp\z843
    Filesize

    1KB

    MD5

    ac507fe6983e3be94a1979cb9cda94cc

    SHA1

    681e09bd23ffb1b395c5cf0ae1e6ca850288d809

    SHA256

    9b594df76b8aaf4ab2401b1748925621ad23a1a77b3b13586f1fa07438d54527

    SHA512

    9a6cf14225fb998c0ac100d59add82dba90d32a16c31f0ad24cbb68a089cd01aa839a7bff0f42b1fa26928725ff1995dcece1b9c9e8ff60ee712b0f3fc7aeacd

  • memory/264-148-0x0000000000000000-mapping.dmp
  • memory/264-154-0x0000000000400000-0x0000000000458000-memory.dmp
    Filesize

    352KB

  • memory/264-152-0x0000000000400000-0x0000000000458000-memory.dmp
    Filesize

    352KB

  • memory/264-151-0x0000000000400000-0x0000000000458000-memory.dmp
    Filesize

    352KB

  • memory/264-149-0x0000000000400000-0x0000000000458000-memory.dmp
    Filesize

    352KB

  • memory/1164-131-0x0000000000000000-mapping.dmp
  • memory/1836-144-0x0000000000400000-0x000000000041B000-memory.dmp
    Filesize

    108KB

  • memory/1836-141-0x0000000000000000-mapping.dmp
  • memory/1836-142-0x0000000000400000-0x000000000041B000-memory.dmp
    Filesize

    108KB

  • memory/1836-145-0x0000000000400000-0x000000000041B000-memory.dmp
    Filesize

    108KB

  • memory/1836-146-0x0000000000400000-0x000000000041B000-memory.dmp
    Filesize

    108KB

  • memory/4348-155-0x0000000000000000-mapping.dmp
  • memory/4660-140-0x00000000753F0000-0x00000000759A1000-memory.dmp
    Filesize

    5.7MB

  • memory/4660-147-0x00000000753F0000-0x00000000759A1000-memory.dmp
    Filesize

    5.7MB

  • memory/4660-136-0x0000000000360000-0x00000000003E8000-memory.dmp
    Filesize

    544KB

  • memory/4660-135-0x0000000000360000-0x00000000003E8000-memory.dmp
    Filesize

    544KB

  • memory/4660-134-0x0000000000360000-0x00000000003E8000-memory.dmp
    Filesize

    544KB

  • memory/4660-133-0x0000000000000000-mapping.dmp
  • memory/4660-156-0x00000000753F0000-0x00000000759A1000-memory.dmp
    Filesize

    5.7MB

  • memory/4708-139-0x00000000753F0000-0x00000000759A1000-memory.dmp
    Filesize

    5.7MB

  • memory/4708-130-0x00000000753F0000-0x00000000759A1000-memory.dmp
    Filesize

    5.7MB