Analysis

  • max time kernel
    150s
  • max time network
    157s
  • platform
    windows7_x64
  • resource
    win7-20220718-en
  • resource tags

    arch:x64arch:x86image:win7-20220718-enlocale:en-usos:windows7-x64system
  • submitted
    01-08-2022 15:04

General

  • Target

    5c4a994d5c837fd1f9acfe9961bbb4bd5f01d4e6e9b6f2d0ff20d812bb38a33b.exe

  • Size

    958KB

  • MD5

    510f9e146edd3103ddd4b7da3f6521ee

  • SHA1

    affc015f99525fd0884c06812a54af3557331a5e

  • SHA256

    5c4a994d5c837fd1f9acfe9961bbb4bd5f01d4e6e9b6f2d0ff20d812bb38a33b

  • SHA512

    b2e94a1f2f169d0275102072644b6ff8729a74acadfa0328ac7baca6bec198ce119556e8719c015bb205f437fbd4ad9973875f9d5c82dc89f9841303914c6231

Malware Config

Signatures

  • HawkEye

    HawkEye is a malware kit that has seen continuous development since at least 2013.

  • NirSoft MailPassView 5 IoCs

    Password recovery tool for various email clients

  • NirSoft WebBrowserPassView 5 IoCs

    Password recovery tool for various web browsers

  • Nirsoft 5 IoCs
  • Executes dropped EXE 2 IoCs
  • Deletes itself 1 IoCs
  • Loads dropped DLL 8 IoCs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of UnmapMainImage 2 IoCs
  • Suspicious use of WriteProcessMemory 18 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\5c4a994d5c837fd1f9acfe9961bbb4bd5f01d4e6e9b6f2d0ff20d812bb38a33b.exe
    "C:\Users\Admin\AppData\Local\Temp\5c4a994d5c837fd1f9acfe9961bbb4bd5f01d4e6e9b6f2d0ff20d812bb38a33b.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:964
    • C:\Users\Admin\AppData\Local\Temp\5c4a994d5c837fd1f9acfe9961bbb4bd5f01d4e6e9b6f2d0ff20d812bb38a33b.exe
      C:\Users\Admin\AppData\Local\Temp\5c4a994d5c837fd1f9acfe9961bbb4bd5f01d4e6e9b6f2d0ff20d812bb38a33b.exe"
      2⤵
      • Loads dropped DLL
      • Suspicious use of UnmapMainImage
      • Suspicious use of WriteProcessMemory
      PID:952
      • C:\Users\Admin\AppData\Roaming\Windows Update.exe
        "C:\Users\Admin\AppData\Roaming\Windows Update.exe"
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Suspicious use of SetThreadContext
        • Suspicious use of SetWindowsHookEx
        • Suspicious use of WriteProcessMemory
        PID:868
        • C:\Users\Admin\AppData\Roaming\Windows Update.exe
          C:\Users\Admin\AppData\Roaming\Windows Update.exe"
          4⤵
          • Executes dropped EXE
          • Deletes itself
          • Loads dropped DLL
          • Suspicious use of UnmapMainImage
          PID:1568

Network

MITRE ATT&CK Matrix ATT&CK v6

Discovery

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\SysInfo.txt
    Filesize

    102B

    MD5

    77e59d559fcd40ef905a3a09bdca6c87

    SHA1

    2f36517d4388f4c50fe3f1012d6dee451b5ccef2

    SHA256

    7bb228ee03097c93bcdefca40280a7a7aa9a05e150266c0ec694345fd3a62483

    SHA512

    aaf452fbf90b6382809f6e99a96f471d3f1b735106f4876c3d7070fae70b95791c6a7ac4f7a5475dbdb7a28228587e6f3282397dcca9413a4585f5756fb275b7

  • C:\Users\Admin\AppData\Roaming\Windows Update.exe
    Filesize

    958KB

    MD5

    510f9e146edd3103ddd4b7da3f6521ee

    SHA1

    affc015f99525fd0884c06812a54af3557331a5e

    SHA256

    5c4a994d5c837fd1f9acfe9961bbb4bd5f01d4e6e9b6f2d0ff20d812bb38a33b

    SHA512

    b2e94a1f2f169d0275102072644b6ff8729a74acadfa0328ac7baca6bec198ce119556e8719c015bb205f437fbd4ad9973875f9d5c82dc89f9841303914c6231

  • C:\Users\Admin\AppData\Roaming\Windows Update.exe
    Filesize

    958KB

    MD5

    510f9e146edd3103ddd4b7da3f6521ee

    SHA1

    affc015f99525fd0884c06812a54af3557331a5e

    SHA256

    5c4a994d5c837fd1f9acfe9961bbb4bd5f01d4e6e9b6f2d0ff20d812bb38a33b

    SHA512

    b2e94a1f2f169d0275102072644b6ff8729a74acadfa0328ac7baca6bec198ce119556e8719c015bb205f437fbd4ad9973875f9d5c82dc89f9841303914c6231

  • C:\Users\Admin\AppData\Roaming\Windows Update.exe
    Filesize

    958KB

    MD5

    510f9e146edd3103ddd4b7da3f6521ee

    SHA1

    affc015f99525fd0884c06812a54af3557331a5e

    SHA256

    5c4a994d5c837fd1f9acfe9961bbb4bd5f01d4e6e9b6f2d0ff20d812bb38a33b

    SHA512

    b2e94a1f2f169d0275102072644b6ff8729a74acadfa0328ac7baca6bec198ce119556e8719c015bb205f437fbd4ad9973875f9d5c82dc89f9841303914c6231

  • \Users\Admin\AppData\Roaming\Windows Update.exe
    Filesize

    958KB

    MD5

    510f9e146edd3103ddd4b7da3f6521ee

    SHA1

    affc015f99525fd0884c06812a54af3557331a5e

    SHA256

    5c4a994d5c837fd1f9acfe9961bbb4bd5f01d4e6e9b6f2d0ff20d812bb38a33b

    SHA512

    b2e94a1f2f169d0275102072644b6ff8729a74acadfa0328ac7baca6bec198ce119556e8719c015bb205f437fbd4ad9973875f9d5c82dc89f9841303914c6231

  • \Users\Admin\AppData\Roaming\Windows Update.exe
    Filesize

    958KB

    MD5

    510f9e146edd3103ddd4b7da3f6521ee

    SHA1

    affc015f99525fd0884c06812a54af3557331a5e

    SHA256

    5c4a994d5c837fd1f9acfe9961bbb4bd5f01d4e6e9b6f2d0ff20d812bb38a33b

    SHA512

    b2e94a1f2f169d0275102072644b6ff8729a74acadfa0328ac7baca6bec198ce119556e8719c015bb205f437fbd4ad9973875f9d5c82dc89f9841303914c6231

  • \Users\Admin\AppData\Roaming\Windows Update.exe
    Filesize

    958KB

    MD5

    510f9e146edd3103ddd4b7da3f6521ee

    SHA1

    affc015f99525fd0884c06812a54af3557331a5e

    SHA256

    5c4a994d5c837fd1f9acfe9961bbb4bd5f01d4e6e9b6f2d0ff20d812bb38a33b

    SHA512

    b2e94a1f2f169d0275102072644b6ff8729a74acadfa0328ac7baca6bec198ce119556e8719c015bb205f437fbd4ad9973875f9d5c82dc89f9841303914c6231

  • \Users\Admin\AppData\Roaming\Windows Update.exe
    Filesize

    958KB

    MD5

    510f9e146edd3103ddd4b7da3f6521ee

    SHA1

    affc015f99525fd0884c06812a54af3557331a5e

    SHA256

    5c4a994d5c837fd1f9acfe9961bbb4bd5f01d4e6e9b6f2d0ff20d812bb38a33b

    SHA512

    b2e94a1f2f169d0275102072644b6ff8729a74acadfa0328ac7baca6bec198ce119556e8719c015bb205f437fbd4ad9973875f9d5c82dc89f9841303914c6231

  • \Users\Admin\AppData\Roaming\Windows Update.exe
    Filesize

    958KB

    MD5

    510f9e146edd3103ddd4b7da3f6521ee

    SHA1

    affc015f99525fd0884c06812a54af3557331a5e

    SHA256

    5c4a994d5c837fd1f9acfe9961bbb4bd5f01d4e6e9b6f2d0ff20d812bb38a33b

    SHA512

    b2e94a1f2f169d0275102072644b6ff8729a74acadfa0328ac7baca6bec198ce119556e8719c015bb205f437fbd4ad9973875f9d5c82dc89f9841303914c6231

  • \Users\Admin\AppData\Roaming\Windows Update.exe
    Filesize

    958KB

    MD5

    510f9e146edd3103ddd4b7da3f6521ee

    SHA1

    affc015f99525fd0884c06812a54af3557331a5e

    SHA256

    5c4a994d5c837fd1f9acfe9961bbb4bd5f01d4e6e9b6f2d0ff20d812bb38a33b

    SHA512

    b2e94a1f2f169d0275102072644b6ff8729a74acadfa0328ac7baca6bec198ce119556e8719c015bb205f437fbd4ad9973875f9d5c82dc89f9841303914c6231

  • \Users\Admin\AppData\Roaming\Windows Update.exe
    Filesize

    958KB

    MD5

    510f9e146edd3103ddd4b7da3f6521ee

    SHA1

    affc015f99525fd0884c06812a54af3557331a5e

    SHA256

    5c4a994d5c837fd1f9acfe9961bbb4bd5f01d4e6e9b6f2d0ff20d812bb38a33b

    SHA512

    b2e94a1f2f169d0275102072644b6ff8729a74acadfa0328ac7baca6bec198ce119556e8719c015bb205f437fbd4ad9973875f9d5c82dc89f9841303914c6231

  • \Users\Admin\AppData\Roaming\Windows Update.exe
    Filesize

    958KB

    MD5

    510f9e146edd3103ddd4b7da3f6521ee

    SHA1

    affc015f99525fd0884c06812a54af3557331a5e

    SHA256

    5c4a994d5c837fd1f9acfe9961bbb4bd5f01d4e6e9b6f2d0ff20d812bb38a33b

    SHA512

    b2e94a1f2f169d0275102072644b6ff8729a74acadfa0328ac7baca6bec198ce119556e8719c015bb205f437fbd4ad9973875f9d5c82dc89f9841303914c6231

  • memory/868-85-0x00000000002D0000-0x00000000003BF000-memory.dmp
    Filesize

    956KB

  • memory/868-87-0x0000000077E00000-0x0000000077F80000-memory.dmp
    Filesize

    1.5MB

  • memory/868-74-0x0000000000000000-mapping.dmp
  • memory/868-90-0x0000000077E00000-0x0000000077F80000-memory.dmp
    Filesize

    1.5MB

  • memory/952-70-0x0000000077E00000-0x0000000077F80000-memory.dmp
    Filesize

    1.5MB

  • memory/952-63-0x0000000000400000-0x0000000000477000-memory.dmp
    Filesize

    476KB

  • memory/952-77-0x0000000077E00000-0x0000000077F80000-memory.dmp
    Filesize

    1.5MB

  • memory/952-72-0x0000000074FD0000-0x000000007557B000-memory.dmp
    Filesize

    5.7MB

  • memory/952-71-0x0000000077E00000-0x0000000077F80000-memory.dmp
    Filesize

    1.5MB

  • memory/952-78-0x0000000074FD0000-0x000000007557B000-memory.dmp
    Filesize

    5.7MB

  • memory/952-69-0x00000000067E0000-0x00000000068A1000-memory.dmp
    Filesize

    772KB

  • memory/952-58-0x00000000004D11BD-mapping.dmp
  • memory/952-66-0x0000000000482000-0x000000000050A000-memory.dmp
    Filesize

    544KB

  • memory/952-67-0x0000000000480000-0x0000000000510000-memory.dmp
    Filesize

    576KB

  • memory/964-56-0x00000000003E0000-0x00000000003E7000-memory.dmp
    Filesize

    28KB

  • memory/964-59-0x0000000077E00000-0x0000000077F80000-memory.dmp
    Filesize

    1.5MB

  • memory/964-57-0x00000000769D1000-0x00000000769D3000-memory.dmp
    Filesize

    8KB

  • memory/1568-88-0x00000000004D11BD-mapping.dmp
  • memory/1568-97-0x0000000000400000-0x0000000000477000-memory.dmp
    Filesize

    476KB

  • memory/1568-102-0x00000000009B0000-0x0000000000A40000-memory.dmp
    Filesize

    576KB

  • memory/1568-104-0x0000000077E00000-0x0000000077F80000-memory.dmp
    Filesize

    1.5MB

  • memory/1568-105-0x0000000077E00000-0x0000000077F80000-memory.dmp
    Filesize

    1.5MB

  • memory/1568-106-0x0000000074F50000-0x00000000754FB000-memory.dmp
    Filesize

    5.7MB