Analysis

  • max time kernel
    68s
  • max time network
    154s
  • platform
    windows7_x64
  • resource
    win7-20221111-en
  • resource tags

    arch:x64arch:x86image:win7-20221111-enlocale:en-usos:windows7-x64system
  • submitted
    24-11-2022 04:28

General

  • Target

    27b4901190ca632259654b1d1372d3fffa7e6181a120ba49b79f007872c1a208.exe

  • Size

    1.5MB

  • MD5

    c7ec863b390d77f98d3924f4f838b80a

  • SHA1

    711f770265d2af9aef246069e90bf3828aee4fdd

  • SHA256

    27b4901190ca632259654b1d1372d3fffa7e6181a120ba49b79f007872c1a208

  • SHA512

    ff00326a6cc4c65c17deb849a14701de1f924c375637ae366523d8c91801a3bc63234c42bee69e420bca48653503d683c08bbdc0b49e545568fdd51bdd22b7ed

  • SSDEEP

    24576:74lavt0LkLL9IMixoEgeawclhApXk3hxyMrO2fLDCzIWlQc3usq9MmCS:Okwkn9IMHeawclSp6TykDMlB3raPCS

Malware Config

Signatures

  • HawkEye

    HawkEye is a malware kit that has seen continuous development since at least 2013.

  • NirSoft MailPassView 14 IoCs

    Password recovery tool for various email clients

  • NirSoft WebBrowserPassView 14 IoCs

    Password recovery tool for various web browsers

  • Nirsoft 19 IoCs
  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 5 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Uses the VBS compiler for execution 1 TTPs
  • Accesses Microsoft Outlook accounts 1 TTPs 1 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Looks up external IP address via web service 3 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 31 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\27b4901190ca632259654b1d1372d3fffa7e6181a120ba49b79f007872c1a208.exe
    "C:\Users\Admin\AppData\Local\Temp\27b4901190ca632259654b1d1372d3fffa7e6181a120ba49b79f007872c1a208.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious use of WriteProcessMemory
    PID:1964
    • C:\Users\Admin\AppData\Local\Temp\5359\5359.exe
      "C:\Users\Admin\AppData\Local\Temp\5359\5359.exe"
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • Suspicious use of WriteProcessMemory
      PID:1368
      • C:\Users\Admin\AppData\Roaming\Windows Update.exe
        "C:\Users\Admin\AppData\Roaming\Windows Update.exe"
        3⤵
        • Executes dropped EXE
        • Adds Run key to start application
        • Suspicious use of SetThreadContext
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of SetWindowsHookEx
        • Suspicious use of WriteProcessMemory
        PID:1000
        • C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe
          C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe /stext "C:\Users\Admin\AppData\Local\Temp\holdermail.txt"
          4⤵
          • Accesses Microsoft Outlook accounts
          PID:624
        • C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe
          C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe /stext "C:\Users\Admin\AppData\Local\Temp\holderwb.txt"
          4⤵
            PID:432

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Execution

    Scripting

    1
    T1064

    Persistence

    Registry Run Keys / Startup Folder

    1
    T1060

    Defense Evasion

    Scripting

    1
    T1064

    Modify Registry

    1
    T1112

    Credential Access

    Credentials in Files

    1
    T1081

    Discovery

    System Information Discovery

    1
    T1082

    Collection

    Data from Local System

    1
    T1005

    Email Collection

    1
    T1114

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\5359\5359.exe
      Filesize

      502KB

      MD5

      71506c85564ad3bdfd6f738959a79e42

      SHA1

      e5087a6a32e95ea8ac2490cd6ca8b486ea14a674

      SHA256

      62b9687cab4f8328405476e7d90afdfe614941e25ed4f6df6c4ce102bd77cb44

      SHA512

      822da6eac5edb7bccc04e09a975a3857431bb26d5f8c2d9db73f7967e36432c92e21e2683e79739bb1c936d7df116997dfa06e3b4e0d4d9c217fe9a1f6a97e15

    • C:\Users\Admin\AppData\Local\Temp\5359\5359.exe
      Filesize

      502KB

      MD5

      71506c85564ad3bdfd6f738959a79e42

      SHA1

      e5087a6a32e95ea8ac2490cd6ca8b486ea14a674

      SHA256

      62b9687cab4f8328405476e7d90afdfe614941e25ed4f6df6c4ce102bd77cb44

      SHA512

      822da6eac5edb7bccc04e09a975a3857431bb26d5f8c2d9db73f7967e36432c92e21e2683e79739bb1c936d7df116997dfa06e3b4e0d4d9c217fe9a1f6a97e15

    • C:\Users\Admin\AppData\Local\Temp\SysInfo.txt
      Filesize

      47B

      MD5

      8e387b1fc00d4621b13070fd3a401f5a

      SHA1

      6c474d7e098abd8e0ccc5398bf98830b949e76ba

      SHA256

      8b33ae37499834632badee9e8c109d39aad2761be6b8072384454c7f3e6568b2

      SHA512

      a5caaaea9c6f8695076b7f22a109be6f5e61ac3382af427b386391737218213bb759a0a6725f4994c77891fe2be6cd7819867c85fd3541835207f9495394f865

    • C:\Users\Admin\AppData\Local\Temp\holderwb.txt
      Filesize

      2B

      MD5

      f3b25701fe362ec84616a93a45ce9998

      SHA1

      d62636d8caec13f04e28442a0a6fa1afeb024bbb

      SHA256

      b3d510ef04275ca8e698e5b3cbb0ece3949ef9252f0cdc839e9ee347409a2209

      SHA512

      98c5f56f3de340690c139e58eb7dac111979f0d4dffe9c4b24ff849510f4b6ffa9fd608c0a3de9ac3c9fd2190f0efaf715309061490f9755a9bfdf1c54ca0d84

    • C:\Users\Admin\AppData\Roaming\Windows Update.exe
      Filesize

      502KB

      MD5

      71506c85564ad3bdfd6f738959a79e42

      SHA1

      e5087a6a32e95ea8ac2490cd6ca8b486ea14a674

      SHA256

      62b9687cab4f8328405476e7d90afdfe614941e25ed4f6df6c4ce102bd77cb44

      SHA512

      822da6eac5edb7bccc04e09a975a3857431bb26d5f8c2d9db73f7967e36432c92e21e2683e79739bb1c936d7df116997dfa06e3b4e0d4d9c217fe9a1f6a97e15

    • C:\Users\Admin\AppData\Roaming\Windows Update.exe
      Filesize

      502KB

      MD5

      71506c85564ad3bdfd6f738959a79e42

      SHA1

      e5087a6a32e95ea8ac2490cd6ca8b486ea14a674

      SHA256

      62b9687cab4f8328405476e7d90afdfe614941e25ed4f6df6c4ce102bd77cb44

      SHA512

      822da6eac5edb7bccc04e09a975a3857431bb26d5f8c2d9db73f7967e36432c92e21e2683e79739bb1c936d7df116997dfa06e3b4e0d4d9c217fe9a1f6a97e15

    • \Users\Admin\AppData\Local\Temp\5359\5359.exe
      Filesize

      502KB

      MD5

      71506c85564ad3bdfd6f738959a79e42

      SHA1

      e5087a6a32e95ea8ac2490cd6ca8b486ea14a674

      SHA256

      62b9687cab4f8328405476e7d90afdfe614941e25ed4f6df6c4ce102bd77cb44

      SHA512

      822da6eac5edb7bccc04e09a975a3857431bb26d5f8c2d9db73f7967e36432c92e21e2683e79739bb1c936d7df116997dfa06e3b4e0d4d9c217fe9a1f6a97e15

    • \Users\Admin\AppData\Local\Temp\5359\5359.exe
      Filesize

      502KB

      MD5

      71506c85564ad3bdfd6f738959a79e42

      SHA1

      e5087a6a32e95ea8ac2490cd6ca8b486ea14a674

      SHA256

      62b9687cab4f8328405476e7d90afdfe614941e25ed4f6df6c4ce102bd77cb44

      SHA512

      822da6eac5edb7bccc04e09a975a3857431bb26d5f8c2d9db73f7967e36432c92e21e2683e79739bb1c936d7df116997dfa06e3b4e0d4d9c217fe9a1f6a97e15

    • \Users\Admin\AppData\Local\Temp\5359\5359.exe
      Filesize

      502KB

      MD5

      71506c85564ad3bdfd6f738959a79e42

      SHA1

      e5087a6a32e95ea8ac2490cd6ca8b486ea14a674

      SHA256

      62b9687cab4f8328405476e7d90afdfe614941e25ed4f6df6c4ce102bd77cb44

      SHA512

      822da6eac5edb7bccc04e09a975a3857431bb26d5f8c2d9db73f7967e36432c92e21e2683e79739bb1c936d7df116997dfa06e3b4e0d4d9c217fe9a1f6a97e15

    • \Users\Admin\AppData\Local\Temp\5359\5359.exe
      Filesize

      502KB

      MD5

      71506c85564ad3bdfd6f738959a79e42

      SHA1

      e5087a6a32e95ea8ac2490cd6ca8b486ea14a674

      SHA256

      62b9687cab4f8328405476e7d90afdfe614941e25ed4f6df6c4ce102bd77cb44

      SHA512

      822da6eac5edb7bccc04e09a975a3857431bb26d5f8c2d9db73f7967e36432c92e21e2683e79739bb1c936d7df116997dfa06e3b4e0d4d9c217fe9a1f6a97e15

    • \Users\Admin\AppData\Roaming\Windows Update.exe
      Filesize

      502KB

      MD5

      71506c85564ad3bdfd6f738959a79e42

      SHA1

      e5087a6a32e95ea8ac2490cd6ca8b486ea14a674

      SHA256

      62b9687cab4f8328405476e7d90afdfe614941e25ed4f6df6c4ce102bd77cb44

      SHA512

      822da6eac5edb7bccc04e09a975a3857431bb26d5f8c2d9db73f7967e36432c92e21e2683e79739bb1c936d7df116997dfa06e3b4e0d4d9c217fe9a1f6a97e15

    • memory/432-79-0x0000000000442628-mapping.dmp
    • memory/432-84-0x0000000000400000-0x0000000000458000-memory.dmp
      Filesize

      352KB

    • memory/432-86-0x0000000000400000-0x0000000000458000-memory.dmp
      Filesize

      352KB

    • memory/432-82-0x0000000000400000-0x0000000000458000-memory.dmp
      Filesize

      352KB

    • memory/432-78-0x0000000000400000-0x0000000000458000-memory.dmp
      Filesize

      352KB

    • memory/624-85-0x0000000000400000-0x000000000041B000-memory.dmp
      Filesize

      108KB

    • memory/624-73-0x0000000000411654-mapping.dmp
    • memory/624-76-0x0000000000400000-0x000000000041B000-memory.dmp
      Filesize

      108KB

    • memory/624-77-0x0000000000400000-0x000000000041B000-memory.dmp
      Filesize

      108KB

    • memory/624-72-0x0000000000400000-0x000000000041B000-memory.dmp
      Filesize

      108KB

    • memory/1000-71-0x0000000073D50000-0x00000000742FB000-memory.dmp
      Filesize

      5.7MB

    • memory/1000-70-0x0000000073D50000-0x00000000742FB000-memory.dmp
      Filesize

      5.7MB

    • memory/1000-83-0x00000000004E5000-0x00000000004F6000-memory.dmp
      Filesize

      68KB

    • memory/1000-65-0x0000000000000000-mapping.dmp
    • memory/1000-88-0x00000000004E5000-0x00000000004F6000-memory.dmp
      Filesize

      68KB

    • memory/1368-59-0x0000000000000000-mapping.dmp
    • memory/1368-63-0x0000000073810000-0x0000000073DBB000-memory.dmp
      Filesize

      5.7MB

    • memory/1964-54-0x0000000074D81000-0x0000000074D83000-memory.dmp
      Filesize

      8KB