Analysis

  • max time kernel
    151s
  • max time network
    152s
  • platform
    windows7_x64
  • resource
    win7-20220715-en
  • resource tags

    arch:x64arch:x86image:win7-20220715-enlocale:en-usos:windows7-x64system
  • submitted
    31-07-2022 06:37

General

  • Target

    6024aa1d59f9557f55a2418c34c491e05cbce9d06fea8263d23b3a5fabed0c7e.exe

  • Size

    739KB

  • MD5

    4060c45f8d6ff8dceb82d138af117930

  • SHA1

    fe0209fa18e9abf2a041c48d202d135e3bfb68cf

  • SHA256

    6024aa1d59f9557f55a2418c34c491e05cbce9d06fea8263d23b3a5fabed0c7e

  • SHA512

    c47639a45670366fa1c396e7c14749108d729a280b160a54976b1f1d06c9605f1c8fec6464cbddbeea8c69ba6976c42358b4709f02e320fe846eb8b7701ebc19

Malware Config

Signatures

  • HawkEye

    HawkEye is a malware kit that has seen continuous development since at least 2013.

  • NirSoft MailPassView 15 IoCs

    Password recovery tool for various email clients

  • NirSoft WebBrowserPassView 15 IoCs

    Password recovery tool for various web browsers

  • Nirsoft 20 IoCs
  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 2 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Uses the VBS compiler for execution 1 TTPs
  • Accesses Microsoft Outlook accounts 1 TTPs 1 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Looks up external IP address via web service 3 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 3 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 37 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\6024aa1d59f9557f55a2418c34c491e05cbce9d06fea8263d23b3a5fabed0c7e.exe
    "C:\Users\Admin\AppData\Local\Temp\6024aa1d59f9557f55a2418c34c491e05cbce9d06fea8263d23b3a5fabed0c7e.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1784
    • C:\Users\Admin\AppData\Local\Temp\tmp.exe
      "C:\Users\Admin\AppData\Local\Temp\tmp.exe"
      2⤵
      • Executes dropped EXE
      • Suspicious use of WriteProcessMemory
      PID:1064
      • C:\Windows\Microsoft.NET\Framework\v2.0.50727\dw20.exe
        dw20.exe -x -s 568
        3⤵
        • Loads dropped DLL
        PID:1768
    • C:\Users\Admin\AppData\Local\Temp\6024aa1d59f9557f55a2418c34c491e05cbce9d06fea8263d23b3a5fabed0c7e.exe
      "C:\Users\Admin\AppData\Local\Temp\6024aa1d59f9557f55a2418c34c491e05cbce9d06fea8263d23b3a5fabed0c7e.exe"
      2⤵
      • Adds Run key to start application
      • Suspicious use of SetThreadContext
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:1996
      • C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe
        C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe /stext "C:\Users\Admin\AppData\Local\Temp\holdermail.txt"
        3⤵
        • Accesses Microsoft Outlook accounts
        PID:1344
      • C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe
        C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe /stext "C:\Users\Admin\AppData\Local\Temp\holderwb.txt"
        3⤵
          PID:380

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Execution

    Scripting

    1
    T1064

    Persistence

    Registry Run Keys / Startup Folder

    1
    T1060

    Defense Evasion

    Scripting

    1
    T1064

    Modify Registry

    1
    T1112

    Credential Access

    Credentials in Files

    1
    T1081

    Discovery

    System Information Discovery

    1
    T1082

    Collection

    Data from Local System

    1
    T1005

    Email Collection

    1
    T1114

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\holderwb.txt
      Filesize

      2B

      MD5

      f3b25701fe362ec84616a93a45ce9998

      SHA1

      d62636d8caec13f04e28442a0a6fa1afeb024bbb

      SHA256

      b3d510ef04275ca8e698e5b3cbb0ece3949ef9252f0cdc839e9ee347409a2209

      SHA512

      98c5f56f3de340690c139e58eb7dac111979f0d4dffe9c4b24ff849510f4b6ffa9fd608c0a3de9ac3c9fd2190f0efaf715309061490f9755a9bfdf1c54ca0d84

    • C:\Users\Admin\AppData\Local\Temp\tmp.exe
      Filesize

      520KB

      MD5

      9c2b62407b2ed9680066a998d6772d18

      SHA1

      e2601164d04673a035241702f2849cf400d16286

      SHA256

      6d7e3ea5be4fc6079904b9e3aa757718e34708a00e419588d47e35502820698d

      SHA512

      f008248f14d5aa9f8a222a2e1986b6a5afb5dc0f1d601b819518b50baa2c99cd98f137bcf31a0e931c015dcfc98257944d955f16c2232472a0064278587d6bb1

    • C:\Users\Admin\AppData\Local\Temp\tmp.exe
      Filesize

      520KB

      MD5

      9c2b62407b2ed9680066a998d6772d18

      SHA1

      e2601164d04673a035241702f2849cf400d16286

      SHA256

      6d7e3ea5be4fc6079904b9e3aa757718e34708a00e419588d47e35502820698d

      SHA512

      f008248f14d5aa9f8a222a2e1986b6a5afb5dc0f1d601b819518b50baa2c99cd98f137bcf31a0e931c015dcfc98257944d955f16c2232472a0064278587d6bb1

    • \Users\Admin\AppData\Local\Temp\tmp.exe
      Filesize

      520KB

      MD5

      9c2b62407b2ed9680066a998d6772d18

      SHA1

      e2601164d04673a035241702f2849cf400d16286

      SHA256

      6d7e3ea5be4fc6079904b9e3aa757718e34708a00e419588d47e35502820698d

      SHA512

      f008248f14d5aa9f8a222a2e1986b6a5afb5dc0f1d601b819518b50baa2c99cd98f137bcf31a0e931c015dcfc98257944d955f16c2232472a0064278587d6bb1

    • \Users\Admin\AppData\Local\Temp\tmp.exe
      Filesize

      520KB

      MD5

      9c2b62407b2ed9680066a998d6772d18

      SHA1

      e2601164d04673a035241702f2849cf400d16286

      SHA256

      6d7e3ea5be4fc6079904b9e3aa757718e34708a00e419588d47e35502820698d

      SHA512

      f008248f14d5aa9f8a222a2e1986b6a5afb5dc0f1d601b819518b50baa2c99cd98f137bcf31a0e931c015dcfc98257944d955f16c2232472a0064278587d6bb1

    • memory/380-95-0x0000000000400000-0x0000000000458000-memory.dmp
      Filesize

      352KB

    • memory/380-98-0x0000000000400000-0x0000000000458000-memory.dmp
      Filesize

      352KB

    • memory/380-94-0x0000000000400000-0x0000000000458000-memory.dmp
      Filesize

      352KB

    • memory/380-91-0x0000000000442628-mapping.dmp
    • memory/380-90-0x0000000000400000-0x0000000000458000-memory.dmp
      Filesize

      352KB

    • memory/1064-74-0x0000000074290000-0x000000007483B000-memory.dmp
      Filesize

      5.7MB

    • memory/1064-81-0x0000000074290000-0x000000007483B000-memory.dmp
      Filesize

      5.7MB

    • memory/1064-57-0x0000000000000000-mapping.dmp
    • memory/1344-89-0x0000000000400000-0x000000000041B000-memory.dmp
      Filesize

      108KB

    • memory/1344-87-0x0000000000400000-0x000000000041B000-memory.dmp
      Filesize

      108KB

    • memory/1344-84-0x0000000000411654-mapping.dmp
    • memory/1344-83-0x0000000000400000-0x000000000041B000-memory.dmp
      Filesize

      108KB

    • memory/1344-96-0x0000000000400000-0x000000000041B000-memory.dmp
      Filesize

      108KB

    • memory/1768-77-0x0000000000000000-mapping.dmp
    • memory/1784-76-0x0000000074290000-0x000000007483B000-memory.dmp
      Filesize

      5.7MB

    • memory/1784-80-0x0000000074290000-0x000000007483B000-memory.dmp
      Filesize

      5.7MB

    • memory/1784-55-0x0000000074290000-0x000000007483B000-memory.dmp
      Filesize

      5.7MB

    • memory/1784-54-0x0000000075661000-0x0000000075663000-memory.dmp
      Filesize

      8KB

    • memory/1996-70-0x0000000000400000-0x0000000000488000-memory.dmp
      Filesize

      544KB

    • memory/1996-72-0x0000000000400000-0x0000000000488000-memory.dmp
      Filesize

      544KB

    • memory/1996-88-0x0000000000B05000-0x0000000000B16000-memory.dmp
      Filesize

      68KB

    • memory/1996-75-0x0000000074290000-0x000000007483B000-memory.dmp
      Filesize

      5.7MB

    • memory/1996-67-0x0000000000400000-0x0000000000488000-memory.dmp
      Filesize

      544KB

    • memory/1996-68-0x0000000000480BEE-mapping.dmp
    • memory/1996-66-0x0000000000400000-0x0000000000488000-memory.dmp
      Filesize

      544KB

    • memory/1996-64-0x0000000000400000-0x0000000000488000-memory.dmp
      Filesize

      544KB

    • memory/1996-62-0x0000000000400000-0x0000000000488000-memory.dmp
      Filesize

      544KB

    • memory/1996-61-0x0000000000400000-0x0000000000488000-memory.dmp
      Filesize

      544KB

    • memory/1996-82-0x0000000074290000-0x000000007483B000-memory.dmp
      Filesize

      5.7MB

    • memory/1996-99-0x0000000000B05000-0x0000000000B16000-memory.dmp
      Filesize

      68KB