Analysis

  • max time kernel
    105s
  • max time network
    203s
  • platform
    windows7_x64
  • resource
    win7-20220718-en
  • resource tags

    arch:x64arch:x86image:win7-20220718-enlocale:en-usos:windows7-x64system
  • submitted
    31-07-2022 03:27

General

  • Target

    60bf6dec9b5557afb82f58a4fcbe3c638ff5b8efda3d47f8d385737b01b4104e.exe

  • Size

    801KB

  • MD5

    530bcc7e1782ae1c16391d1d3bd38624

  • SHA1

    17cbf0e7e8c533d961d7df0bc3062623616203d0

  • SHA256

    60bf6dec9b5557afb82f58a4fcbe3c638ff5b8efda3d47f8d385737b01b4104e

  • SHA512

    d1ef026547cd855b9f91bc983744eb0cc071780ccf99eaf7967158ea8240937fb763237ce6506169abea6f8aaf82929a1a15f4cf044e925bdaf26a03763638cb

Malware Config

Signatures

  • HawkEye

    HawkEye is a malware kit that has seen continuous development since at least 2013.

  • NirSoft MailPassView 11 IoCs

    Password recovery tool for various email clients

  • NirSoft WebBrowserPassView 11 IoCs

    Password recovery tool for various web browsers

  • Nirsoft 16 IoCs
  • Uses the VBS compiler for execution 1 TTPs
  • Accesses Microsoft Outlook accounts 1 TTPs 1 IoCs
  • Looks up external IP address via web service 3 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 3 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Modifies system certificate store 2 TTPs 4 IoCs
  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 37 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\60bf6dec9b5557afb82f58a4fcbe3c638ff5b8efda3d47f8d385737b01b4104e.exe
    "C:\Users\Admin\AppData\Local\Temp\60bf6dec9b5557afb82f58a4fcbe3c638ff5b8efda3d47f8d385737b01b4104e.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Modifies system certificate store
    • Suspicious use of WriteProcessMemory
    PID:1168
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Update\rtgwupgtfwfijycvedhphtfrfhyujughefgthtgtg" /XML "C:\Users\Admin\AppData\Local\Temp\z194"
      2⤵
      • Creates scheduled task(s)
      PID:1740
    • C:\Users\Admin\AppData\Local\Temp\60bf6dec9b5557afb82f58a4fcbe3c638ff5b8efda3d47f8d385737b01b4104e.exe
      "C:\Users\Admin\AppData\Local\Temp\60bf6dec9b5557afb82f58a4fcbe3c638ff5b8efda3d47f8d385737b01b4104e.exe"
      2⤵
      • Suspicious use of SetThreadContext
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:1776
      • C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe
        C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe /stext "C:\Users\Admin\AppData\Local\Temp\holdermail.txt"
        3⤵
        • Accesses Microsoft Outlook accounts
        PID:860
      • C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe
        C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe /stext "C:\Users\Admin\AppData\Local\Temp\holderwb.txt"
        3⤵
          PID:1828
        • C:\Windows\Microsoft.NET\Framework\v2.0.50727\dw20.exe
          dw20.exe -x -s 1380
          3⤵
            PID:2036

      Network

      MITRE ATT&CK Matrix ATT&CK v6

      Execution

      Scripting

      1
      T1064

      Scheduled Task

      1
      T1053

      Persistence

      Scheduled Task

      1
      T1053

      Privilege Escalation

      Scheduled Task

      1
      T1053

      Defense Evasion

      Scripting

      1
      T1064

      Install Root Certificate

      1
      T1130

      Modify Registry

      1
      T1112

      Discovery

      System Information Discovery

      1
      T1082

      Collection

      Email Collection

      1
      T1114

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Local\Temp\holderwb.txt
        Filesize

        2B

        MD5

        f3b25701fe362ec84616a93a45ce9998

        SHA1

        d62636d8caec13f04e28442a0a6fa1afeb024bbb

        SHA256

        b3d510ef04275ca8e698e5b3cbb0ece3949ef9252f0cdc839e9ee347409a2209

        SHA512

        98c5f56f3de340690c139e58eb7dac111979f0d4dffe9c4b24ff849510f4b6ffa9fd608c0a3de9ac3c9fd2190f0efaf715309061490f9755a9bfdf1c54ca0d84

      • C:\Users\Admin\AppData\Local\Temp\z194
        Filesize

        1KB

        MD5

        befca22112359413baf9b8b111bbfedc

        SHA1

        fdd02101c9d142f3509f9a34d2e45aa7002d52b5

        SHA256

        d5c05bbd9119c85603e0c3c21051b3cb5237cfc7159a209274c4d351b8b90530

        SHA512

        7016b46ec41047812c2182e43c59b999edaf8c63c8e6454c0dc0d39d99bda9d9b5a17a201439d1cc5a5f3907ced267d1538a5e70cee79ae3db53743539299464

      • memory/860-90-0x0000000000400000-0x000000000041B000-memory.dmp
        Filesize

        108KB

      • memory/860-82-0x0000000000400000-0x000000000041B000-memory.dmp
        Filesize

        108KB

      • memory/860-81-0x0000000000400000-0x000000000041B000-memory.dmp
        Filesize

        108KB

      • memory/860-78-0x0000000000411654-mapping.dmp
      • memory/860-77-0x0000000000400000-0x000000000041B000-memory.dmp
        Filesize

        108KB

      • memory/1168-54-0x0000000075BF1000-0x0000000075BF3000-memory.dmp
        Filesize

        8KB

      • memory/1168-55-0x0000000074190000-0x000000007473B000-memory.dmp
        Filesize

        5.7MB

      • memory/1168-56-0x0000000074190000-0x000000007473B000-memory.dmp
        Filesize

        5.7MB

      • memory/1168-72-0x0000000074190000-0x000000007473B000-memory.dmp
        Filesize

        5.7MB

      • memory/1740-57-0x0000000000000000-mapping.dmp
      • memory/1776-76-0x0000000074120000-0x00000000746CB000-memory.dmp
        Filesize

        5.7MB

      • memory/1776-83-0x0000000074120000-0x00000000746CB000-memory.dmp
        Filesize

        5.7MB

      • memory/1776-71-0x0000000000400000-0x0000000000488000-memory.dmp
        Filesize

        544KB

      • memory/1776-69-0x0000000000480BAE-mapping.dmp
      • memory/1776-67-0x0000000000400000-0x0000000000488000-memory.dmp
        Filesize

        544KB

      • memory/1776-65-0x0000000000400000-0x0000000000488000-memory.dmp
        Filesize

        544KB

      • memory/1776-62-0x0000000000400000-0x0000000000488000-memory.dmp
        Filesize

        544KB

      • memory/1776-74-0x0000000000400000-0x0000000000488000-memory.dmp
        Filesize

        544KB

      • memory/1776-59-0x0000000000400000-0x0000000000488000-memory.dmp
        Filesize

        544KB

      • memory/1776-60-0x0000000000400000-0x0000000000488000-memory.dmp
        Filesize

        544KB

      • memory/1828-88-0x0000000000400000-0x0000000000458000-memory.dmp
        Filesize

        352KB

      • memory/1828-89-0x0000000000400000-0x0000000000458000-memory.dmp
        Filesize

        352KB

      • memory/1828-85-0x0000000000442628-mapping.dmp
      • memory/1828-91-0x0000000000400000-0x0000000000458000-memory.dmp
        Filesize

        352KB

      • memory/1828-84-0x0000000000400000-0x0000000000458000-memory.dmp
        Filesize

        352KB

      • memory/2036-93-0x0000000000000000-mapping.dmp