Analysis

  • max time kernel
    73s
  • max time network
    154s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    22-11-2022 18:29

General

  • Target

    89a2faf1b65c932e10abea98097d72963708947d67dbf33324ba88a55c5e04e6.exe

  • Size

    447KB

  • MD5

    ddc2fdb455f2a23536aaacfab77af4b6

  • SHA1

    a2b804041521b22dc107a22f64a09afb9f609973

  • SHA256

    89a2faf1b65c932e10abea98097d72963708947d67dbf33324ba88a55c5e04e6

  • SHA512

    8efbb24330973d7e270fd20a033c697a95b536fabd4e5aa2ce7224594916f923ff2a0647e9511dc391fa03a44f443b0eff575822b5afa43ffe3f73168dd655f5

  • SSDEEP

    12288:SEGuxoIOcHBkiCVt2Y8cz+PAZa8YuINE:uubduiS7z+YaZJ

Malware Config

Signatures

  • HawkEye

    HawkEye is a malware kit that has seen continuous development since at least 2013.

  • NirSoft MailPassView 12 IoCs

    Password recovery tool for various email clients

  • NirSoft WebBrowserPassView 12 IoCs

    Password recovery tool for various web browsers

  • Nirsoft 17 IoCs
  • Executes dropped EXE 2 IoCs
  • Deletes itself 1 IoCs
  • Loads dropped DLL 2 IoCs
  • Uses the VBS compiler for execution 1 TTPs
  • Accesses Microsoft Outlook accounts 1 TTPs 1 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Looks up external IP address via web service 3 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 4 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 58 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\89a2faf1b65c932e10abea98097d72963708947d67dbf33324ba88a55c5e04e6.exe
    "C:\Users\Admin\AppData\Local\Temp\89a2faf1b65c932e10abea98097d72963708947d67dbf33324ba88a55c5e04e6.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1968
    • C:\Users\Admin\AppData\Local\Temp\89a2faf1b65c932e10abea98097d72963708947d67dbf33324ba88a55c5e04e6.exe
      "C:\Users\Admin\AppData\Local\Temp\89a2faf1b65c932e10abea98097d72963708947d67dbf33324ba88a55c5e04e6.exe"
      2⤵
        PID:980
      • C:\Users\Admin\AppData\Local\Temp\89a2faf1b65c932e10abea98097d72963708947d67dbf33324ba88a55c5e04e6.exe
        "C:\Users\Admin\AppData\Local\Temp\89a2faf1b65c932e10abea98097d72963708947d67dbf33324ba88a55c5e04e6.exe"
        2⤵
        • Loads dropped DLL
        • Suspicious use of WriteProcessMemory
        PID:936
        • C:\Users\Admin\AppData\Roaming\Windows Update.exe
          "C:\Users\Admin\AppData\Roaming\Windows Update.exe"
          3⤵
          • Executes dropped EXE
          • Loads dropped DLL
          • Suspicious use of SetThreadContext
          • Suspicious use of WriteProcessMemory
          PID:880
          • C:\Users\Admin\AppData\Roaming\Windows Update.exe
            "C:\Users\Admin\AppData\Roaming\Windows Update.exe"
            4⤵
            • Executes dropped EXE
            • Deletes itself
            • Adds Run key to start application
            • Suspicious use of SetThreadContext
            • Suspicious use of AdjustPrivilegeToken
            • Suspicious use of SetWindowsHookEx
            • Suspicious use of WriteProcessMemory
            PID:1072
            • C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe
              C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe /stext "C:\Users\Admin\AppData\Local\Temp\holdermail.txt"
              5⤵
              • Accesses Microsoft Outlook accounts
              PID:1624
            • C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe
              C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe /stext "C:\Users\Admin\AppData\Local\Temp\holderwb.txt"
              5⤵
                PID:1696

      Network

      MITRE ATT&CK Matrix ATT&CK v6

      Execution

      Scripting

      1
      T1064

      Persistence

      Registry Run Keys / Startup Folder

      1
      T1060

      Defense Evasion

      Scripting

      1
      T1064

      Modify Registry

      1
      T1112

      Discovery

      System Information Discovery

      1
      T1082

      Collection

      Email Collection

      1
      T1114

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Local\Temp\SysInfo.txt
        Filesize

        102B

        MD5

        ffcf2e2cd3bd02a157e8dae904373d24

        SHA1

        764c52751970eb22749a00605cbd5c3e8cded2e4

        SHA256

        4aeea137f4da8006dbcd4b58502a3e88bbd98a3f84e5c76b28cba1fd5497385a

        SHA512

        af7e77fb72dbbfedd2ef6d2d5f03f01edf18289b60e46f2e262a6d6c7ccbd5520afd60ade2353f429fd36bac428642d468aeff3e36091976de3ebc1d8d8a641a

      • C:\Users\Admin\AppData\Local\Temp\holderwb.txt
        Filesize

        2B

        MD5

        f3b25701fe362ec84616a93a45ce9998

        SHA1

        d62636d8caec13f04e28442a0a6fa1afeb024bbb

        SHA256

        b3d510ef04275ca8e698e5b3cbb0ece3949ef9252f0cdc839e9ee347409a2209

        SHA512

        98c5f56f3de340690c139e58eb7dac111979f0d4dffe9c4b24ff849510f4b6ffa9fd608c0a3de9ac3c9fd2190f0efaf715309061490f9755a9bfdf1c54ca0d84

      • C:\Users\Admin\AppData\Roaming\Windows Update.exe
        Filesize

        447KB

        MD5

        ddc2fdb455f2a23536aaacfab77af4b6

        SHA1

        a2b804041521b22dc107a22f64a09afb9f609973

        SHA256

        89a2faf1b65c932e10abea98097d72963708947d67dbf33324ba88a55c5e04e6

        SHA512

        8efbb24330973d7e270fd20a033c697a95b536fabd4e5aa2ce7224594916f923ff2a0647e9511dc391fa03a44f443b0eff575822b5afa43ffe3f73168dd655f5

      • C:\Users\Admin\AppData\Roaming\Windows Update.exe
        Filesize

        447KB

        MD5

        ddc2fdb455f2a23536aaacfab77af4b6

        SHA1

        a2b804041521b22dc107a22f64a09afb9f609973

        SHA256

        89a2faf1b65c932e10abea98097d72963708947d67dbf33324ba88a55c5e04e6

        SHA512

        8efbb24330973d7e270fd20a033c697a95b536fabd4e5aa2ce7224594916f923ff2a0647e9511dc391fa03a44f443b0eff575822b5afa43ffe3f73168dd655f5

      • C:\Users\Admin\AppData\Roaming\Windows Update.exe
        Filesize

        447KB

        MD5

        ddc2fdb455f2a23536aaacfab77af4b6

        SHA1

        a2b804041521b22dc107a22f64a09afb9f609973

        SHA256

        89a2faf1b65c932e10abea98097d72963708947d67dbf33324ba88a55c5e04e6

        SHA512

        8efbb24330973d7e270fd20a033c697a95b536fabd4e5aa2ce7224594916f923ff2a0647e9511dc391fa03a44f443b0eff575822b5afa43ffe3f73168dd655f5

      • \Users\Admin\AppData\Roaming\Windows Update.exe
        Filesize

        447KB

        MD5

        ddc2fdb455f2a23536aaacfab77af4b6

        SHA1

        a2b804041521b22dc107a22f64a09afb9f609973

        SHA256

        89a2faf1b65c932e10abea98097d72963708947d67dbf33324ba88a55c5e04e6

        SHA512

        8efbb24330973d7e270fd20a033c697a95b536fabd4e5aa2ce7224594916f923ff2a0647e9511dc391fa03a44f443b0eff575822b5afa43ffe3f73168dd655f5

      • \Users\Admin\AppData\Roaming\Windows Update.exe
        Filesize

        447KB

        MD5

        ddc2fdb455f2a23536aaacfab77af4b6

        SHA1

        a2b804041521b22dc107a22f64a09afb9f609973

        SHA256

        89a2faf1b65c932e10abea98097d72963708947d67dbf33324ba88a55c5e04e6

        SHA512

        8efbb24330973d7e270fd20a033c697a95b536fabd4e5aa2ce7224594916f923ff2a0647e9511dc391fa03a44f443b0eff575822b5afa43ffe3f73168dd655f5

      • memory/880-93-0x0000000073E20000-0x00000000743CB000-memory.dmp
        Filesize

        5.7MB

      • memory/880-91-0x0000000001D45000-0x0000000001D56000-memory.dmp
        Filesize

        68KB

      • memory/880-79-0x0000000073E20000-0x00000000743CB000-memory.dmp
        Filesize

        5.7MB

      • memory/880-78-0x0000000001D45000-0x0000000001D56000-memory.dmp
        Filesize

        68KB

      • memory/880-73-0x0000000000000000-mapping.dmp
      • memory/936-67-0x0000000000400000-0x0000000000484000-memory.dmp
        Filesize

        528KB

      • memory/936-61-0x0000000000400000-0x0000000000484000-memory.dmp
        Filesize

        528KB

      • memory/936-71-0x0000000073E20000-0x00000000743CB000-memory.dmp
        Filesize

        5.7MB

      • memory/936-57-0x0000000000400000-0x0000000000484000-memory.dmp
        Filesize

        528KB

      • memory/936-58-0x0000000000400000-0x0000000000484000-memory.dmp
        Filesize

        528KB

      • memory/936-65-0x0000000000400000-0x0000000000484000-memory.dmp
        Filesize

        528KB

      • memory/936-77-0x0000000073E20000-0x00000000743CB000-memory.dmp
        Filesize

        5.7MB

      • memory/936-63-0x000000000047EABE-mapping.dmp
      • memory/936-62-0x0000000000400000-0x0000000000484000-memory.dmp
        Filesize

        528KB

      • memory/936-60-0x0000000000400000-0x0000000000484000-memory.dmp
        Filesize

        528KB

      • memory/1072-97-0x0000000073870000-0x0000000073E1B000-memory.dmp
        Filesize

        5.7MB

      • memory/1072-104-0x0000000073870000-0x0000000073E1B000-memory.dmp
        Filesize

        5.7MB

      • memory/1072-115-0x0000000002465000-0x0000000002476000-memory.dmp
        Filesize

        68KB

      • memory/1072-111-0x0000000002465000-0x0000000002476000-memory.dmp
        Filesize

        68KB

      • memory/1072-87-0x000000000047EABE-mapping.dmp
      • memory/1624-105-0x0000000000400000-0x000000000041B000-memory.dmp
        Filesize

        108KB

      • memory/1624-98-0x0000000000400000-0x000000000041B000-memory.dmp
        Filesize

        108KB

      • memory/1624-99-0x0000000000411654-mapping.dmp
      • memory/1624-102-0x0000000000400000-0x000000000041B000-memory.dmp
        Filesize

        108KB

      • memory/1624-103-0x0000000000400000-0x000000000041B000-memory.dmp
        Filesize

        108KB

      • memory/1696-107-0x0000000000442628-mapping.dmp
      • memory/1696-106-0x0000000000400000-0x0000000000458000-memory.dmp
        Filesize

        352KB

      • memory/1696-110-0x0000000000400000-0x0000000000458000-memory.dmp
        Filesize

        352KB

      • memory/1696-112-0x0000000000400000-0x0000000000458000-memory.dmp
        Filesize

        352KB

      • memory/1696-114-0x0000000000400000-0x0000000000458000-memory.dmp
        Filesize

        352KB

      • memory/1968-70-0x0000000000A65000-0x0000000000A76000-memory.dmp
        Filesize

        68KB

      • memory/1968-56-0x0000000000A65000-0x0000000000A76000-memory.dmp
        Filesize

        68KB

      • memory/1968-69-0x0000000073E20000-0x00000000743CB000-memory.dmp
        Filesize

        5.7MB

      • memory/1968-55-0x0000000073E20000-0x00000000743CB000-memory.dmp
        Filesize

        5.7MB

      • memory/1968-54-0x0000000074AB1000-0x0000000074AB3000-memory.dmp
        Filesize

        8KB