Analysis

  • max time kernel
    140s
  • max time network
    153s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    27-11-2022 07:53

General

  • Target

    ed12701af2d1d20e50fb7a19092f722c97681fbd1305f977c3e7500426727d9e.exe

  • Size

    1.5MB

  • MD5

    27bdf6ab411093838c4f56d6927777d5

  • SHA1

    1e1ba289d4cdb436d7981f04649425b0187061e4

  • SHA256

    ed12701af2d1d20e50fb7a19092f722c97681fbd1305f977c3e7500426727d9e

  • SHA512

    ffa52e4b10833a06bf0a06f41d7c8ed803a5a6dd358ba955e9eb212ee9ea0dd7949ef245b79109043068d5817de195316284277385f811a7c796558d8b476997

  • SSDEEP

    49152:ikwkn9IMHeaILS1q8uRCWXMx146baPCS:BdnVdVuRCWcw6GPC

Malware Config

Signatures

  • HawkEye

    HawkEye is a malware kit that has seen continuous development since at least 2013.

  • UAC bypass 3 TTPs 2 IoCs
  • NirSoft MailPassView 6 IoCs

    Password recovery tool for various email clients

  • NirSoft WebBrowserPassView 7 IoCs

    Password recovery tool for various web browsers

  • Nirsoft 11 IoCs
  • Executes dropped EXE 1 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Uses the VBS compiler for execution 1 TTPs
  • Accesses Microsoft Outlook accounts 1 TTPs 1 IoCs
  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 21 IoCs
  • System policy modification 1 TTPs 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\ed12701af2d1d20e50fb7a19092f722c97681fbd1305f977c3e7500426727d9e.exe
    "C:\Users\Admin\AppData\Local\Temp\ed12701af2d1d20e50fb7a19092f722c97681fbd1305f977c3e7500426727d9e.exe"
    1⤵
    • UAC bypass
    • Checks computer location settings
    • Checks whether UAC is enabled
    • Suspicious use of WriteProcessMemory
    • System policy modification
    PID:2416
    • C:\Users\Admin\AppData\Local\Temp\2792\2792.exe
      "C:\Users\Admin\AppData\Local\Temp\2792\2792.exe"
      2⤵
      • Executes dropped EXE
      • Suspicious use of SetThreadContext
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:3076
      • C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe
        C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe /stext "C:\Users\Admin\AppData\Local\Temp\holdermail.txt"
        3⤵
        • Accesses Microsoft Outlook accounts
        PID:212
      • C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe
        C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe /stext "C:\Users\Admin\AppData\Local\Temp\holderwb.txt"
        3⤵
        • Suspicious behavior: EnumeratesProcesses
        PID:3596

Network

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scripting

1
T1064

Privilege Escalation

Bypass User Account Control

1
T1088

Defense Evasion

Bypass User Account Control

1
T1088

Disabling Security Tools

1
T1089

Modify Registry

2
T1112

Scripting

1
T1064

Discovery

Query Registry

1
T1012

System Information Discovery

3
T1082

Collection

Email Collection

1
T1114

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\2792\2792.exe
    Filesize

    502KB

    MD5

    c6421dbbc898e5c43b6dd5136838938a

    SHA1

    d993719516cd6d156e3932835d04e93a44e0fe1c

    SHA256

    8230c85f665502e2d7700f75d644a35e6f2e6a0df1618789009f4632e8997cb3

    SHA512

    f8fb712b36ae848094d563865303d187bbce9d923febcc31002abe8c24cbb5e97b00581208ee679f8c66d41be6de07565731647bb6ab4810bd3eeb5f8c47e5a5

  • C:\Users\Admin\AppData\Local\Temp\2792\2792.exe
    Filesize

    502KB

    MD5

    c6421dbbc898e5c43b6dd5136838938a

    SHA1

    d993719516cd6d156e3932835d04e93a44e0fe1c

    SHA256

    8230c85f665502e2d7700f75d644a35e6f2e6a0df1618789009f4632e8997cb3

    SHA512

    f8fb712b36ae848094d563865303d187bbce9d923febcc31002abe8c24cbb5e97b00581208ee679f8c66d41be6de07565731647bb6ab4810bd3eeb5f8c47e5a5

  • C:\Users\Admin\AppData\Local\Temp\holderwb.txt
    Filesize

    3KB

    MD5

    f94dc819ca773f1e3cb27abbc9e7fa27

    SHA1

    9a7700efadc5ea09ab288544ef1e3cd876255086

    SHA256

    a3377ade83786c2bdff5db19ff4dbfd796da4312402b5e77c4c63e38cc6eff92

    SHA512

    72a2c10d7a53a7f9a319dab66d77ed65639e9aa885b551e0055fc7eaf6ef33bbf109205b42ae11555a0f292563914bc6edb63b310c6f9bda9564095f77ab9196

  • memory/212-140-0x0000000000400000-0x000000000041B000-memory.dmp
    Filesize

    108KB

  • memory/212-141-0x0000000000400000-0x000000000041B000-memory.dmp
    Filesize

    108KB

  • memory/212-137-0x0000000000000000-mapping.dmp
  • memory/212-138-0x0000000000400000-0x000000000041B000-memory.dmp
    Filesize

    108KB

  • memory/3076-135-0x00000000736E0000-0x0000000073C91000-memory.dmp
    Filesize

    5.7MB

  • memory/3076-136-0x00000000736E0000-0x0000000073C91000-memory.dmp
    Filesize

    5.7MB

  • memory/3076-132-0x0000000000000000-mapping.dmp
  • memory/3596-142-0x0000000000000000-mapping.dmp
  • memory/3596-143-0x0000000000400000-0x0000000000458000-memory.dmp
    Filesize

    352KB

  • memory/3596-145-0x0000000000400000-0x0000000000458000-memory.dmp
    Filesize

    352KB

  • memory/3596-146-0x0000000000400000-0x0000000000458000-memory.dmp
    Filesize

    352KB

  • memory/3596-148-0x0000000000400000-0x0000000000458000-memory.dmp
    Filesize

    352KB