Analysis

  • max time kernel
    89s
  • max time network
    92s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    27-11-2022 07:53

General

  • Target

    ed12701af2d1d20e50fb7a19092f722c97681fbd1305f977c3e7500426727d9e.exe

  • Size

    1.5MB

  • MD5

    27bdf6ab411093838c4f56d6927777d5

  • SHA1

    1e1ba289d4cdb436d7981f04649425b0187061e4

  • SHA256

    ed12701af2d1d20e50fb7a19092f722c97681fbd1305f977c3e7500426727d9e

  • SHA512

    ffa52e4b10833a06bf0a06f41d7c8ed803a5a6dd358ba955e9eb212ee9ea0dd7949ef245b79109043068d5817de195316284277385f811a7c796558d8b476997

  • SSDEEP

    49152:ikwkn9IMHeaILS1q8uRCWXMx146baPCS:BdnVdVuRCWcw6GPC

Malware Config

Signatures

  • HawkEye

    HawkEye is a malware kit that has seen continuous development since at least 2013.

  • UAC bypass 3 TTPs 2 IoCs
  • NirSoft MailPassView 11 IoCs

    Password recovery tool for various email clients

  • NirSoft WebBrowserPassView 10 IoCs

    Password recovery tool for various web browsers

  • Nirsoft 15 IoCs
  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 4 IoCs
  • Uses the VBS compiler for execution 1 TTPs
  • Accesses Microsoft Outlook accounts 1 TTPs 1 IoCs
  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 24 IoCs
  • System policy modification 1 TTPs 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\ed12701af2d1d20e50fb7a19092f722c97681fbd1305f977c3e7500426727d9e.exe
    "C:\Users\Admin\AppData\Local\Temp\ed12701af2d1d20e50fb7a19092f722c97681fbd1305f977c3e7500426727d9e.exe"
    1⤵
    • UAC bypass
    • Loads dropped DLL
    • Checks whether UAC is enabled
    • Suspicious use of WriteProcessMemory
    • System policy modification
    PID:900
    • C:\Users\Admin\AppData\Local\Temp\2792\2792.exe
      "C:\Users\Admin\AppData\Local\Temp\2792\2792.exe"
      2⤵
      • Executes dropped EXE
      • Suspicious use of SetThreadContext
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:2004
      • C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe
        C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe /stext "C:\Users\Admin\AppData\Local\Temp\holdermail.txt"
        3⤵
        • Accesses Microsoft Outlook accounts
        PID:1960
      • C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe
        C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe /stext "C:\Users\Admin\AppData\Local\Temp\holderwb.txt"
        3⤵
          PID:1188

    Network

    MITRE ATT&CK Enterprise v6

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\2792\2792.exe
      Filesize

      502KB

      MD5

      c6421dbbc898e5c43b6dd5136838938a

      SHA1

      d993719516cd6d156e3932835d04e93a44e0fe1c

      SHA256

      8230c85f665502e2d7700f75d644a35e6f2e6a0df1618789009f4632e8997cb3

      SHA512

      f8fb712b36ae848094d563865303d187bbce9d923febcc31002abe8c24cbb5e97b00581208ee679f8c66d41be6de07565731647bb6ab4810bd3eeb5f8c47e5a5

    • C:\Users\Admin\AppData\Local\Temp\2792\2792.exe
      Filesize

      502KB

      MD5

      c6421dbbc898e5c43b6dd5136838938a

      SHA1

      d993719516cd6d156e3932835d04e93a44e0fe1c

      SHA256

      8230c85f665502e2d7700f75d644a35e6f2e6a0df1618789009f4632e8997cb3

      SHA512

      f8fb712b36ae848094d563865303d187bbce9d923febcc31002abe8c24cbb5e97b00581208ee679f8c66d41be6de07565731647bb6ab4810bd3eeb5f8c47e5a5

    • C:\Users\Admin\AppData\Local\Temp\holderwb.txt
      Filesize

      2B

      MD5

      f3b25701fe362ec84616a93a45ce9998

      SHA1

      d62636d8caec13f04e28442a0a6fa1afeb024bbb

      SHA256

      b3d510ef04275ca8e698e5b3cbb0ece3949ef9252f0cdc839e9ee347409a2209

      SHA512

      98c5f56f3de340690c139e58eb7dac111979f0d4dffe9c4b24ff849510f4b6ffa9fd608c0a3de9ac3c9fd2190f0efaf715309061490f9755a9bfdf1c54ca0d84

    • \Users\Admin\AppData\Local\Temp\2792\2792.exe
      Filesize

      502KB

      MD5

      c6421dbbc898e5c43b6dd5136838938a

      SHA1

      d993719516cd6d156e3932835d04e93a44e0fe1c

      SHA256

      8230c85f665502e2d7700f75d644a35e6f2e6a0df1618789009f4632e8997cb3

      SHA512

      f8fb712b36ae848094d563865303d187bbce9d923febcc31002abe8c24cbb5e97b00581208ee679f8c66d41be6de07565731647bb6ab4810bd3eeb5f8c47e5a5

    • \Users\Admin\AppData\Local\Temp\2792\2792.exe
      Filesize

      502KB

      MD5

      c6421dbbc898e5c43b6dd5136838938a

      SHA1

      d993719516cd6d156e3932835d04e93a44e0fe1c

      SHA256

      8230c85f665502e2d7700f75d644a35e6f2e6a0df1618789009f4632e8997cb3

      SHA512

      f8fb712b36ae848094d563865303d187bbce9d923febcc31002abe8c24cbb5e97b00581208ee679f8c66d41be6de07565731647bb6ab4810bd3eeb5f8c47e5a5

    • \Users\Admin\AppData\Local\Temp\2792\2792.exe
      Filesize

      502KB

      MD5

      c6421dbbc898e5c43b6dd5136838938a

      SHA1

      d993719516cd6d156e3932835d04e93a44e0fe1c

      SHA256

      8230c85f665502e2d7700f75d644a35e6f2e6a0df1618789009f4632e8997cb3

      SHA512

      f8fb712b36ae848094d563865303d187bbce9d923febcc31002abe8c24cbb5e97b00581208ee679f8c66d41be6de07565731647bb6ab4810bd3eeb5f8c47e5a5

    • \Users\Admin\AppData\Local\Temp\2792\2792.exe
      Filesize

      502KB

      MD5

      c6421dbbc898e5c43b6dd5136838938a

      SHA1

      d993719516cd6d156e3932835d04e93a44e0fe1c

      SHA256

      8230c85f665502e2d7700f75d644a35e6f2e6a0df1618789009f4632e8997cb3

      SHA512

      f8fb712b36ae848094d563865303d187bbce9d923febcc31002abe8c24cbb5e97b00581208ee679f8c66d41be6de07565731647bb6ab4810bd3eeb5f8c47e5a5

    • memory/900-54-0x0000000076121000-0x0000000076123000-memory.dmp
      Filesize

      8KB

    • memory/1188-74-0x0000000000442628-mapping.dmp
    • memory/1188-79-0x0000000000400000-0x0000000000458000-memory.dmp
      Filesize

      352KB

    • memory/1188-77-0x0000000000400000-0x0000000000458000-memory.dmp
      Filesize

      352KB

    • memory/1188-73-0x0000000000400000-0x0000000000458000-memory.dmp
      Filesize

      352KB

    • memory/1960-66-0x0000000000411654-mapping.dmp
    • memory/1960-71-0x0000000000400000-0x000000000041B000-memory.dmp
      Filesize

      108KB

    • memory/1960-72-0x0000000000400000-0x000000000041B000-memory.dmp
      Filesize

      108KB

    • memory/1960-69-0x0000000000400000-0x000000000041B000-memory.dmp
      Filesize

      108KB

    • memory/1960-65-0x0000000000400000-0x000000000041B000-memory.dmp
      Filesize

      108KB

    • memory/2004-70-0x0000000000A35000-0x0000000000A46000-memory.dmp
      Filesize

      68KB

    • memory/2004-64-0x0000000073E20000-0x00000000743CB000-memory.dmp
      Filesize

      5.7MB

    • memory/2004-63-0x0000000073E20000-0x00000000743CB000-memory.dmp
      Filesize

      5.7MB

    • memory/2004-59-0x0000000000000000-mapping.dmp
    • memory/2004-80-0x0000000000A35000-0x0000000000A46000-memory.dmp
      Filesize

      68KB