Analysis

  • max time kernel
    90s
  • max time network
    94s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    01-10-2022 23:53

General

  • Target

    18da4411471f52079ee4311d6fd392738922356260c815afd1db5f749344767e.exe

  • Size

    552KB

  • MD5

    8e375a094e033136540fdef33c3fad23

  • SHA1

    2b731e2b634e3fa3d29f1a6a80a3644f4d51d37d

  • SHA256

    18da4411471f52079ee4311d6fd392738922356260c815afd1db5f749344767e

  • SHA512

    472b132a559a9c5f1ac275ef69501e8a735236938594e49a9c82db11b1ebc558f892f09401b58597a74393e502b2b141bcb7b64cba6682b1b451c80440e3182f

  • SSDEEP

    12288:LjANPOefxwwFUTMoAREOdYQHa/A3Fc7JjoeC:LjkXJBaUEOdL3FcFjoeC

Malware Config

Signatures

  • HawkEye

    HawkEye is a malware kit that has seen continuous development since at least 2013.

  • NirSoft MailPassView 11 IoCs

    Password recovery tool for various email clients

  • NirSoft WebBrowserPassView 11 IoCs

    Password recovery tool for various web browsers

  • Nirsoft 16 IoCs
  • Drops startup file 1 IoCs
  • Loads dropped DLL 1 IoCs
  • Uses the VBS compiler for execution 1 TTPs
  • Accesses Microsoft Outlook accounts 1 TTPs 1 IoCs
  • Looks up external IP address via web service 3 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 3 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 32 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\18da4411471f52079ee4311d6fd392738922356260c815afd1db5f749344767e.exe
    "C:\Users\Admin\AppData\Local\Temp\18da4411471f52079ee4311d6fd392738922356260c815afd1db5f749344767e.exe"
    1⤵
    • Drops startup file
    • Loads dropped DLL
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:1388
    • C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegAsm.exe
      "C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegAsm.exe"
      2⤵
      • Suspicious use of SetThreadContext
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:972
      • C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe
        C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe /stext "C:\Users\Admin\AppData\Local\Temp\holdermail.txt"
        3⤵
        • Accesses Microsoft Outlook accounts
        PID:1976
      • C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe
        C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe /stext "C:\Users\Admin\AppData\Local\Temp\holderwb.txt"
        3⤵
          PID:692

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Execution

    Scripting

    1
    T1064

    Defense Evasion

    Scripting

    1
    T1064

    Discovery

    System Information Discovery

    1
    T1082

    Collection

    Email Collection

    1
    T1114

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\holderwb.txt
      Filesize

      2B

      MD5

      f3b25701fe362ec84616a93a45ce9998

      SHA1

      d62636d8caec13f04e28442a0a6fa1afeb024bbb

      SHA256

      b3d510ef04275ca8e698e5b3cbb0ece3949ef9252f0cdc839e9ee347409a2209

      SHA512

      98c5f56f3de340690c139e58eb7dac111979f0d4dffe9c4b24ff849510f4b6ffa9fd608c0a3de9ac3c9fd2190f0efaf715309061490f9755a9bfdf1c54ca0d84

    • \Users\Admin\AppData\Roaming\szHJklNN\GL94gD8hI.exe
      Filesize

      552KB

      MD5

      8e375a094e033136540fdef33c3fad23

      SHA1

      2b731e2b634e3fa3d29f1a6a80a3644f4d51d37d

      SHA256

      18da4411471f52079ee4311d6fd392738922356260c815afd1db5f749344767e

      SHA512

      472b132a559a9c5f1ac275ef69501e8a735236938594e49a9c82db11b1ebc558f892f09401b58597a74393e502b2b141bcb7b64cba6682b1b451c80440e3182f

    • memory/692-88-0x0000000000400000-0x0000000000458000-memory.dmp
      Filesize

      352KB

    • memory/692-86-0x0000000000400000-0x0000000000458000-memory.dmp
      Filesize

      352KB

    • memory/692-85-0x0000000000400000-0x0000000000458000-memory.dmp
      Filesize

      352KB

    • memory/692-81-0x0000000000400000-0x0000000000458000-memory.dmp
      Filesize

      352KB

    • memory/692-82-0x0000000000442628-mapping.dmp
    • memory/972-61-0x0000000000400000-0x0000000000484000-memory.dmp
      Filesize

      528KB

    • memory/972-59-0x0000000000400000-0x0000000000484000-memory.dmp
      Filesize

      528KB

    • memory/972-66-0x0000000000400000-0x0000000000484000-memory.dmp
      Filesize

      528KB

    • memory/972-68-0x0000000074C70000-0x000000007521B000-memory.dmp
      Filesize

      5.7MB

    • memory/972-69-0x0000000074C70000-0x000000007521B000-memory.dmp
      Filesize

      5.7MB

    • memory/972-89-0x0000000000A26000-0x0000000000A37000-memory.dmp
      Filesize

      68KB

    • memory/972-56-0x0000000000400000-0x0000000000484000-memory.dmp
      Filesize

      528KB

    • memory/972-72-0x0000000074C70000-0x000000007521B000-memory.dmp
      Filesize

      5.7MB

    • memory/972-57-0x0000000000400000-0x0000000000484000-memory.dmp
      Filesize

      528KB

    • memory/972-64-0x0000000000400000-0x0000000000484000-memory.dmp
      Filesize

      528KB

    • memory/972-60-0x0000000000400000-0x0000000000484000-memory.dmp
      Filesize

      528KB

    • memory/972-78-0x0000000000A26000-0x0000000000A37000-memory.dmp
      Filesize

      68KB

    • memory/972-62-0x000000000047EA3E-mapping.dmp
    • memory/1388-71-0x0000000074C70000-0x000000007521B000-memory.dmp
      Filesize

      5.7MB

    • memory/1388-55-0x0000000074C70000-0x000000007521B000-memory.dmp
      Filesize

      5.7MB

    • memory/1388-54-0x00000000768A1000-0x00000000768A3000-memory.dmp
      Filesize

      8KB

    • memory/1976-80-0x0000000000400000-0x000000000041B000-memory.dmp
      Filesize

      108KB

    • memory/1976-79-0x0000000000400000-0x000000000041B000-memory.dmp
      Filesize

      108KB

    • memory/1976-77-0x0000000000400000-0x000000000041B000-memory.dmp
      Filesize

      108KB

    • memory/1976-73-0x0000000000400000-0x000000000041B000-memory.dmp
      Filesize

      108KB

    • memory/1976-74-0x0000000000411654-mapping.dmp