Analysis

  • max time kernel
    150s
  • max time network
    139s
  • platform
    windows7_x64
  • resource
    win7-20220718-en
  • resource tags

    arch:x64arch:x86image:win7-20220718-enlocale:en-usos:windows7-x64system
  • submitted
    27-07-2022 00:39

General

  • Target

    53ae04a065c7d89624e604ef7474e22a02cb2d35c40696e3b6844c49261bcbfd.exe

  • Size

    954KB

  • MD5

    ee98a661933b0bb6753035ec8d4896eb

  • SHA1

    8883c2fb226406f940ea18b9802f81fc7fb088c3

  • SHA256

    53ae04a065c7d89624e604ef7474e22a02cb2d35c40696e3b6844c49261bcbfd

  • SHA512

    d8f6e18bee761645754819e4e66ada9df97d27c3e2fec494275a1f17140f2eed4de832d4b22e397ab5594f2f1dc5201e9212a8e998ff450acec507f0d68f9c88

Malware Config

Signatures

  • HawkEye

    HawkEye is a malware kit that has seen continuous development since at least 2013.

  • NirSoft MailPassView 10 IoCs

    Password recovery tool for various email clients

  • NirSoft WebBrowserPassView 10 IoCs

    Password recovery tool for various web browsers

  • Nirsoft 15 IoCs
  • Executes dropped EXE 2 IoCs
  • Deletes itself 1 IoCs
  • Loads dropped DLL 8 IoCs
  • Uses the VBS compiler for execution 1 TTPs
  • Accesses Microsoft Outlook accounts 1 TTPs 1 IoCs
  • Looks up external IP address via web service 3 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 4 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of SetWindowsHookEx 3 IoCs
  • Suspicious use of UnmapMainImage 2 IoCs
  • Suspicious use of WriteProcessMemory 44 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\53ae04a065c7d89624e604ef7474e22a02cb2d35c40696e3b6844c49261bcbfd.exe
    "C:\Users\Admin\AppData\Local\Temp\53ae04a065c7d89624e604ef7474e22a02cb2d35c40696e3b6844c49261bcbfd.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2004
    • C:\Users\Admin\AppData\Local\Temp\53ae04a065c7d89624e604ef7474e22a02cb2d35c40696e3b6844c49261bcbfd.exe
      C:\Users\Admin\AppData\Local\Temp\53ae04a065c7d89624e604ef7474e22a02cb2d35c40696e3b6844c49261bcbfd.exe"
      2⤵
      • Loads dropped DLL
      • Suspicious use of UnmapMainImage
      • Suspicious use of WriteProcessMemory
      PID:956
      • C:\Users\Admin\AppData\Roaming\Windows Update.exe
        "C:\Users\Admin\AppData\Roaming\Windows Update.exe"
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Suspicious use of SetThreadContext
        • Suspicious use of SetWindowsHookEx
        • Suspicious use of WriteProcessMemory
        PID:1920
        • C:\Users\Admin\AppData\Roaming\Windows Update.exe
          C:\Users\Admin\AppData\Roaming\Windows Update.exe"
          4⤵
          • Executes dropped EXE
          • Deletes itself
          • Loads dropped DLL
          • Suspicious use of SetThreadContext
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of SetWindowsHookEx
          • Suspicious use of UnmapMainImage
          • Suspicious use of WriteProcessMemory
          PID:1420
          • C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe
            C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe /stext "C:\Users\Admin\AppData\Local\Temp\holdermail.txt"
            5⤵
            • Accesses Microsoft Outlook accounts
            PID:860
          • C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe
            C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe /stext "C:\Users\Admin\AppData\Local\Temp\holderwb.txt"
            5⤵
              PID:1476

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Execution

    Scripting

    1
    T1064

    Defense Evasion

    Scripting

    1
    T1064

    Discovery

    System Information Discovery

    1
    T1082

    Collection

    Email Collection

    1
    T1114

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\SysInfo.txt
      Filesize

      102B

      MD5

      f31a0d0cceaf8532fbecff7ad1977066

      SHA1

      ea46adb0e21a3d8c3fc660b33ad9ca6477386ef2

      SHA256

      c73156ed3bd755cbd1f73567bd1fac1098d60d412cf8ef8b0cb3c74b87830a72

      SHA512

      58c868f1f409ebd4c65f46a284bcbe2a59f9b7d74669f2027b5ef82af4ed90ead9483eb2e4b00791af8855dfb8ea9bb73220a37cea2dd5d0f9fc6167e2413fbf

    • C:\Users\Admin\AppData\Local\Temp\holderwb.txt
      Filesize

      2B

      MD5

      f3b25701fe362ec84616a93a45ce9998

      SHA1

      d62636d8caec13f04e28442a0a6fa1afeb024bbb

      SHA256

      b3d510ef04275ca8e698e5b3cbb0ece3949ef9252f0cdc839e9ee347409a2209

      SHA512

      98c5f56f3de340690c139e58eb7dac111979f0d4dffe9c4b24ff849510f4b6ffa9fd608c0a3de9ac3c9fd2190f0efaf715309061490f9755a9bfdf1c54ca0d84

    • C:\Users\Admin\AppData\Roaming\Windows Update.exe
      Filesize

      954KB

      MD5

      ee98a661933b0bb6753035ec8d4896eb

      SHA1

      8883c2fb226406f940ea18b9802f81fc7fb088c3

      SHA256

      53ae04a065c7d89624e604ef7474e22a02cb2d35c40696e3b6844c49261bcbfd

      SHA512

      d8f6e18bee761645754819e4e66ada9df97d27c3e2fec494275a1f17140f2eed4de832d4b22e397ab5594f2f1dc5201e9212a8e998ff450acec507f0d68f9c88

    • C:\Users\Admin\AppData\Roaming\Windows Update.exe
      Filesize

      954KB

      MD5

      ee98a661933b0bb6753035ec8d4896eb

      SHA1

      8883c2fb226406f940ea18b9802f81fc7fb088c3

      SHA256

      53ae04a065c7d89624e604ef7474e22a02cb2d35c40696e3b6844c49261bcbfd

      SHA512

      d8f6e18bee761645754819e4e66ada9df97d27c3e2fec494275a1f17140f2eed4de832d4b22e397ab5594f2f1dc5201e9212a8e998ff450acec507f0d68f9c88

    • C:\Users\Admin\AppData\Roaming\Windows Update.exe
      Filesize

      954KB

      MD5

      ee98a661933b0bb6753035ec8d4896eb

      SHA1

      8883c2fb226406f940ea18b9802f81fc7fb088c3

      SHA256

      53ae04a065c7d89624e604ef7474e22a02cb2d35c40696e3b6844c49261bcbfd

      SHA512

      d8f6e18bee761645754819e4e66ada9df97d27c3e2fec494275a1f17140f2eed4de832d4b22e397ab5594f2f1dc5201e9212a8e998ff450acec507f0d68f9c88

    • \Users\Admin\AppData\Roaming\Windows Update.exe
      Filesize

      954KB

      MD5

      ee98a661933b0bb6753035ec8d4896eb

      SHA1

      8883c2fb226406f940ea18b9802f81fc7fb088c3

      SHA256

      53ae04a065c7d89624e604ef7474e22a02cb2d35c40696e3b6844c49261bcbfd

      SHA512

      d8f6e18bee761645754819e4e66ada9df97d27c3e2fec494275a1f17140f2eed4de832d4b22e397ab5594f2f1dc5201e9212a8e998ff450acec507f0d68f9c88

    • \Users\Admin\AppData\Roaming\Windows Update.exe
      Filesize

      954KB

      MD5

      ee98a661933b0bb6753035ec8d4896eb

      SHA1

      8883c2fb226406f940ea18b9802f81fc7fb088c3

      SHA256

      53ae04a065c7d89624e604ef7474e22a02cb2d35c40696e3b6844c49261bcbfd

      SHA512

      d8f6e18bee761645754819e4e66ada9df97d27c3e2fec494275a1f17140f2eed4de832d4b22e397ab5594f2f1dc5201e9212a8e998ff450acec507f0d68f9c88

    • \Users\Admin\AppData\Roaming\Windows Update.exe
      Filesize

      954KB

      MD5

      ee98a661933b0bb6753035ec8d4896eb

      SHA1

      8883c2fb226406f940ea18b9802f81fc7fb088c3

      SHA256

      53ae04a065c7d89624e604ef7474e22a02cb2d35c40696e3b6844c49261bcbfd

      SHA512

      d8f6e18bee761645754819e4e66ada9df97d27c3e2fec494275a1f17140f2eed4de832d4b22e397ab5594f2f1dc5201e9212a8e998ff450acec507f0d68f9c88

    • \Users\Admin\AppData\Roaming\Windows Update.exe
      Filesize

      954KB

      MD5

      ee98a661933b0bb6753035ec8d4896eb

      SHA1

      8883c2fb226406f940ea18b9802f81fc7fb088c3

      SHA256

      53ae04a065c7d89624e604ef7474e22a02cb2d35c40696e3b6844c49261bcbfd

      SHA512

      d8f6e18bee761645754819e4e66ada9df97d27c3e2fec494275a1f17140f2eed4de832d4b22e397ab5594f2f1dc5201e9212a8e998ff450acec507f0d68f9c88

    • \Users\Admin\AppData\Roaming\Windows Update.exe
      Filesize

      954KB

      MD5

      ee98a661933b0bb6753035ec8d4896eb

      SHA1

      8883c2fb226406f940ea18b9802f81fc7fb088c3

      SHA256

      53ae04a065c7d89624e604ef7474e22a02cb2d35c40696e3b6844c49261bcbfd

      SHA512

      d8f6e18bee761645754819e4e66ada9df97d27c3e2fec494275a1f17140f2eed4de832d4b22e397ab5594f2f1dc5201e9212a8e998ff450acec507f0d68f9c88

    • \Users\Admin\AppData\Roaming\Windows Update.exe
      Filesize

      954KB

      MD5

      ee98a661933b0bb6753035ec8d4896eb

      SHA1

      8883c2fb226406f940ea18b9802f81fc7fb088c3

      SHA256

      53ae04a065c7d89624e604ef7474e22a02cb2d35c40696e3b6844c49261bcbfd

      SHA512

      d8f6e18bee761645754819e4e66ada9df97d27c3e2fec494275a1f17140f2eed4de832d4b22e397ab5594f2f1dc5201e9212a8e998ff450acec507f0d68f9c88

    • \Users\Admin\AppData\Roaming\Windows Update.exe
      Filesize

      954KB

      MD5

      ee98a661933b0bb6753035ec8d4896eb

      SHA1

      8883c2fb226406f940ea18b9802f81fc7fb088c3

      SHA256

      53ae04a065c7d89624e604ef7474e22a02cb2d35c40696e3b6844c49261bcbfd

      SHA512

      d8f6e18bee761645754819e4e66ada9df97d27c3e2fec494275a1f17140f2eed4de832d4b22e397ab5594f2f1dc5201e9212a8e998ff450acec507f0d68f9c88

    • \Users\Admin\AppData\Roaming\Windows Update.exe
      Filesize

      954KB

      MD5

      ee98a661933b0bb6753035ec8d4896eb

      SHA1

      8883c2fb226406f940ea18b9802f81fc7fb088c3

      SHA256

      53ae04a065c7d89624e604ef7474e22a02cb2d35c40696e3b6844c49261bcbfd

      SHA512

      d8f6e18bee761645754819e4e66ada9df97d27c3e2fec494275a1f17140f2eed4de832d4b22e397ab5594f2f1dc5201e9212a8e998ff450acec507f0d68f9c88

    • memory/860-119-0x0000000000400000-0x000000000041B000-memory.dmp
      Filesize

      108KB

    • memory/860-106-0x0000000000411654-mapping.dmp
    • memory/860-105-0x0000000000400000-0x000000000041B000-memory.dmp
      Filesize

      108KB

    • memory/860-109-0x0000000000400000-0x000000000041B000-memory.dmp
      Filesize

      108KB

    • memory/860-112-0x0000000000400000-0x000000000041B000-memory.dmp
      Filesize

      108KB

    • memory/956-78-0x0000000074FC0000-0x000000007556B000-memory.dmp
      Filesize

      5.7MB

    • memory/956-69-0x0000000077DF0000-0x0000000077F70000-memory.dmp
      Filesize

      1.5MB

    • memory/956-66-0x0000000000482000-0x000000000050A000-memory.dmp
      Filesize

      544KB

    • memory/956-70-0x0000000077DF0000-0x0000000077F70000-memory.dmp
      Filesize

      1.5MB

    • memory/956-71-0x0000000008C50000-0x0000000008D11000-memory.dmp
      Filesize

      772KB

    • memory/956-67-0x0000000000480000-0x0000000000510000-memory.dmp
      Filesize

      576KB

    • memory/956-63-0x0000000000400000-0x0000000000477000-memory.dmp
      Filesize

      476KB

    • memory/956-58-0x00000000004D5544-mapping.dmp
    • memory/956-77-0x0000000077DF0000-0x0000000077F70000-memory.dmp
      Filesize

      1.5MB

    • memory/956-72-0x0000000074FC0000-0x000000007556B000-memory.dmp
      Filesize

      5.7MB

    • memory/1420-102-0x0000000077DF0000-0x0000000077F70000-memory.dmp
      Filesize

      1.5MB

    • memory/1420-111-0x00000000008C5000-0x00000000008D6000-memory.dmp
      Filesize

      68KB

    • memory/1420-103-0x0000000074F40000-0x00000000754EB000-memory.dmp
      Filesize

      5.7MB

    • memory/1420-99-0x0000000002540000-0x00000000025D0000-memory.dmp
      Filesize

      576KB

    • memory/1420-95-0x0000000000400000-0x0000000000477000-memory.dmp
      Filesize

      476KB

    • memory/1420-86-0x00000000004D5544-mapping.dmp
    • memory/1420-113-0x0000000074F40000-0x00000000754EB000-memory.dmp
      Filesize

      5.7MB

    • memory/1476-118-0x0000000000400000-0x0000000000458000-memory.dmp
      Filesize

      352KB

    • memory/1476-115-0x0000000000442628-mapping.dmp
    • memory/1476-114-0x0000000000400000-0x0000000000458000-memory.dmp
      Filesize

      352KB

    • memory/1476-121-0x0000000000400000-0x0000000000458000-memory.dmp
      Filesize

      352KB

    • memory/1476-123-0x0000000000400000-0x0000000000458000-memory.dmp
      Filesize

      352KB

    • memory/1920-88-0x0000000077DF0000-0x0000000077F70000-memory.dmp
      Filesize

      1.5MB

    • memory/1920-74-0x0000000000000000-mapping.dmp
    • memory/2004-56-0x00000000760F1000-0x00000000760F3000-memory.dmp
      Filesize

      8KB

    • memory/2004-59-0x0000000077DF0000-0x0000000077F70000-memory.dmp
      Filesize

      1.5MB

    • memory/2004-57-0x0000000000360000-0x0000000000366000-memory.dmp
      Filesize

      24KB