Analysis

  • max time kernel
    128s
  • max time network
    151s
  • platform
    windows7_x64
  • resource
    win7-20220718-en
  • resource tags

    arch:x64arch:x86image:win7-20220718-enlocale:en-usos:windows7-x64system
  • submitted
    30-07-2022 22:16

General

  • Target

    6115bdc2a2393806df8e8eafefbe1c64b605ecb75a107f288317e3615f1eff9b.exe

  • Size

    737KB

  • MD5

    1761d36ee0dd421415d880c6051dff4c

  • SHA1

    49d19aab6814703768384c2f3f38f9a497764962

  • SHA256

    6115bdc2a2393806df8e8eafefbe1c64b605ecb75a107f288317e3615f1eff9b

  • SHA512

    1ddab5d31d79ee727a465392cd2c9004a2d86a529af298a5c78113a164a8adcb241bb741e142c28e06334366673af12f42ec41cd1a60c4113cd202f564cb1abd

Malware Config

Signatures

  • HawkEye

    HawkEye is a malware kit that has seen continuous development since at least 2013.

  • NirSoft MailPassView 14 IoCs

    Password recovery tool for various email clients

  • NirSoft WebBrowserPassView 14 IoCs

    Password recovery tool for various web browsers

  • Nirsoft 19 IoCs
  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 1 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Uses the VBS compiler for execution 1 TTPs
  • Accesses Microsoft Outlook accounts 1 TTPs 1 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Looks up external IP address via web service 3 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 3 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 33 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\6115bdc2a2393806df8e8eafefbe1c64b605ecb75a107f288317e3615f1eff9b.exe
    "C:\Users\Admin\AppData\Local\Temp\6115bdc2a2393806df8e8eafefbe1c64b605ecb75a107f288317e3615f1eff9b.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:964
    • C:\Users\Admin\AppData\Local\Temp\tmp.exe
      "C:\Users\Admin\AppData\Local\Temp\tmp.exe"
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      • Suspicious use of SetThreadContext
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:1108
      • C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe
        C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe /stext "C:\Users\Admin\AppData\Local\Temp\holdermail.txt"
        3⤵
        • Accesses Microsoft Outlook accounts
        PID:1704
      • C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe
        C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe /stext "C:\Users\Admin\AppData\Local\Temp\holderwb.txt"
        3⤵
          PID:1036
      • C:\Users\Admin\AppData\Local\Temp\6115bdc2a2393806df8e8eafefbe1c64b605ecb75a107f288317e3615f1eff9b.exe
        "C:\Users\Admin\AppData\Local\Temp\6115bdc2a2393806df8e8eafefbe1c64b605ecb75a107f288317e3615f1eff9b.exe"
        2⤵
          PID:1328

      Network

      MITRE ATT&CK Matrix ATT&CK v6

      Execution

      Scripting

      1
      T1064

      Persistence

      Registry Run Keys / Startup Folder

      1
      T1060

      Defense Evasion

      Scripting

      1
      T1064

      Modify Registry

      1
      T1112

      Credential Access

      Credentials in Files

      1
      T1081

      Discovery

      System Information Discovery

      1
      T1082

      Collection

      Data from Local System

      1
      T1005

      Email Collection

      1
      T1114

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Local\Temp\holderwb.txt
        Filesize

        2B

        MD5

        f3b25701fe362ec84616a93a45ce9998

        SHA1

        d62636d8caec13f04e28442a0a6fa1afeb024bbb

        SHA256

        b3d510ef04275ca8e698e5b3cbb0ece3949ef9252f0cdc839e9ee347409a2209

        SHA512

        98c5f56f3de340690c139e58eb7dac111979f0d4dffe9c4b24ff849510f4b6ffa9fd608c0a3de9ac3c9fd2190f0efaf715309061490f9755a9bfdf1c54ca0d84

      • C:\Users\Admin\AppData\Local\Temp\tmp.exe
        Filesize

        520KB

        MD5

        9c2b62407b2ed9680066a998d6772d18

        SHA1

        e2601164d04673a035241702f2849cf400d16286

        SHA256

        6d7e3ea5be4fc6079904b9e3aa757718e34708a00e419588d47e35502820698d

        SHA512

        f008248f14d5aa9f8a222a2e1986b6a5afb5dc0f1d601b819518b50baa2c99cd98f137bcf31a0e931c015dcfc98257944d955f16c2232472a0064278587d6bb1

      • C:\Users\Admin\AppData\Local\Temp\tmp.exe
        Filesize

        520KB

        MD5

        9c2b62407b2ed9680066a998d6772d18

        SHA1

        e2601164d04673a035241702f2849cf400d16286

        SHA256

        6d7e3ea5be4fc6079904b9e3aa757718e34708a00e419588d47e35502820698d

        SHA512

        f008248f14d5aa9f8a222a2e1986b6a5afb5dc0f1d601b819518b50baa2c99cd98f137bcf31a0e931c015dcfc98257944d955f16c2232472a0064278587d6bb1

      • \Users\Admin\AppData\Local\Temp\tmp.exe
        Filesize

        520KB

        MD5

        9c2b62407b2ed9680066a998d6772d18

        SHA1

        e2601164d04673a035241702f2849cf400d16286

        SHA256

        6d7e3ea5be4fc6079904b9e3aa757718e34708a00e419588d47e35502820698d

        SHA512

        f008248f14d5aa9f8a222a2e1986b6a5afb5dc0f1d601b819518b50baa2c99cd98f137bcf31a0e931c015dcfc98257944d955f16c2232472a0064278587d6bb1

      • memory/964-78-0x00000000748B0000-0x0000000074E5B000-memory.dmp
        Filesize

        5.7MB

      • memory/964-55-0x00000000748B0000-0x0000000074E5B000-memory.dmp
        Filesize

        5.7MB

      • memory/964-56-0x00000000748B0000-0x0000000074E5B000-memory.dmp
        Filesize

        5.7MB

      • memory/964-54-0x0000000076211000-0x0000000076213000-memory.dmp
        Filesize

        8KB

      • memory/1036-95-0x0000000000400000-0x0000000000458000-memory.dmp
        Filesize

        352KB

      • memory/1036-93-0x0000000000400000-0x0000000000458000-memory.dmp
        Filesize

        352KB

      • memory/1036-92-0x0000000000400000-0x0000000000458000-memory.dmp
        Filesize

        352KB

      • memory/1036-89-0x0000000000442628-mapping.dmp
      • memory/1036-88-0x0000000000400000-0x0000000000458000-memory.dmp
        Filesize

        352KB

      • memory/1108-96-0x0000000001F15000-0x0000000001F26000-memory.dmp
        Filesize

        68KB

      • memory/1108-85-0x0000000001F15000-0x0000000001F26000-memory.dmp
        Filesize

        68KB

      • memory/1108-75-0x00000000748B0000-0x0000000074E5B000-memory.dmp
        Filesize

        5.7MB

      • memory/1108-58-0x0000000000000000-mapping.dmp
      • memory/1108-79-0x00000000748B0000-0x0000000074E5B000-memory.dmp
        Filesize

        5.7MB

      • memory/1328-76-0x00000000748B0000-0x0000000074E5B000-memory.dmp
        Filesize

        5.7MB

      • memory/1328-68-0x0000000000400000-0x0000000000488000-memory.dmp
        Filesize

        544KB

      • memory/1328-62-0x0000000000400000-0x0000000000488000-memory.dmp
        Filesize

        544KB

      • memory/1328-63-0x0000000000400000-0x0000000000488000-memory.dmp
        Filesize

        544KB

      • memory/1328-77-0x00000000748B0000-0x0000000074E5B000-memory.dmp
        Filesize

        5.7MB

      • memory/1328-73-0x0000000000400000-0x0000000000488000-memory.dmp
        Filesize

        544KB

      • memory/1328-65-0x0000000000400000-0x0000000000488000-memory.dmp
        Filesize

        544KB

      • memory/1328-67-0x0000000000400000-0x0000000000488000-memory.dmp
        Filesize

        544KB

      • memory/1328-71-0x0000000000400000-0x0000000000488000-memory.dmp
        Filesize

        544KB

      • memory/1328-69-0x0000000000480BEE-mapping.dmp
      • memory/1704-84-0x0000000000400000-0x000000000041B000-memory.dmp
        Filesize

        108KB

      • memory/1704-87-0x0000000000400000-0x000000000041B000-memory.dmp
        Filesize

        108KB

      • memory/1704-86-0x0000000000400000-0x000000000041B000-memory.dmp
        Filesize

        108KB

      • memory/1704-81-0x0000000000411654-mapping.dmp
      • memory/1704-80-0x0000000000400000-0x000000000041B000-memory.dmp
        Filesize

        108KB