Analysis

  • max time kernel
    141s
  • max time network
    169s
  • platform
    windows7_x64
  • resource
    win7-20221111-en
  • resource tags

    arch:x64arch:x86image:win7-20221111-enlocale:en-usos:windows7-x64system
  • submitted
    27-11-2022 13:48

General

  • Target

    5b082129d1691fbd9091828a53a0f57cab828db38c26441c6ddbba8aef09fc90.exe

  • Size

    456KB

  • MD5

    e7f3e9665891f8a4d337d11b39d12611

  • SHA1

    b7b2d85d0454a03cfcdc4ca03f173ca9c9f21e80

  • SHA256

    5b082129d1691fbd9091828a53a0f57cab828db38c26441c6ddbba8aef09fc90

  • SHA512

    fb374bf5128c1bf3971dc3a32533b9e00e659276fee10c73bac307fd44585d2a8d67e49ff16c11a2e35979edecf908b3792f38fdab4ac915e3897920bde7b0f2

  • SSDEEP

    12288:HAgyzVfZWhdnTbl03Tp3aDrDZOUug6ge:HAgiYLvWd3qFOFgN

Malware Config

Signatures

  • HawkEye

    HawkEye is a malware kit that has seen continuous development since at least 2013.

  • NirSoft MailPassView 11 IoCs

    Password recovery tool for various email clients

  • NirSoft WebBrowserPassView 11 IoCs

    Password recovery tool for various web browsers

  • Nirsoft 16 IoCs
  • Uses the VBS compiler for execution 1 TTPs
  • Accesses Microsoft Outlook accounts 1 TTPs 1 IoCs
  • Looks up external IP address via web service 3 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 3 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 33 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\5b082129d1691fbd9091828a53a0f57cab828db38c26441c6ddbba8aef09fc90.exe
    "C:\Users\Admin\AppData\Local\Temp\5b082129d1691fbd9091828a53a0f57cab828db38c26441c6ddbba8aef09fc90.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:940
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Update\Windows" /XML "C:\Users\Admin\AppData\Local\Temp\1654879504.xml"
      2⤵
      • Creates scheduled task(s)
      PID:752
    • C:\Users\Admin\AppData\Local\Temp\5b082129d1691fbd9091828a53a0f57cab828db38c26441c6ddbba8aef09fc90.exe
      "C:\Users\Admin\AppData\Local\Temp\5b082129d1691fbd9091828a53a0f57cab828db38c26441c6ddbba8aef09fc90.exe"
      2⤵
      • Suspicious use of SetThreadContext
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:668
      • C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe
        C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe /stext "C:\Users\Admin\AppData\Local\Temp\holdermail.txt"
        3⤵
        • Accesses Microsoft Outlook accounts
        PID:676
      • C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe
        C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe /stext "C:\Users\Admin\AppData\Local\Temp\holderwb.txt"
        3⤵
          PID:1064

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Execution

    Scripting

    1
    T1064

    Scheduled Task

    1
    T1053

    Persistence

    Scheduled Task

    1
    T1053

    Privilege Escalation

    Scheduled Task

    1
    T1053

    Defense Evasion

    Scripting

    1
    T1064

    Discovery

    System Information Discovery

    1
    T1082

    Collection

    Email Collection

    1
    T1114

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\1654879504.xml
      Filesize

      1KB

      MD5

      54c4d6d4e5f4e07ae9cbad3a185a3799

      SHA1

      046d82cc7a8b187bdf2d4ed26a41c2bfd77e6748

      SHA256

      797db6e4f07773942aec566947559cf80f95c472e8a89f8ad1f012ecca9a4f1d

      SHA512

      49070c58a4d122b737852b8189e2a336d32dc86ff8a2847dfd3c9606d9205e6958ebead27cb4d7854a8ee6d40fae860c117cbd4a37d96f116133c5f1adb4a7eb

    • C:\Users\Admin\AppData\Local\Temp\holderwb.txt
      Filesize

      2B

      MD5

      f3b25701fe362ec84616a93a45ce9998

      SHA1

      d62636d8caec13f04e28442a0a6fa1afeb024bbb

      SHA256

      b3d510ef04275ca8e698e5b3cbb0ece3949ef9252f0cdc839e9ee347409a2209

      SHA512

      98c5f56f3de340690c139e58eb7dac111979f0d4dffe9c4b24ff849510f4b6ffa9fd608c0a3de9ac3c9fd2190f0efaf715309061490f9755a9bfdf1c54ca0d84

    • memory/668-75-0x0000000073B80000-0x000000007412B000-memory.dmp
      Filesize

      5.7MB

    • memory/668-88-0x0000000000515000-0x0000000000526000-memory.dmp
      Filesize

      68KB

    • memory/668-76-0x0000000073B80000-0x000000007412B000-memory.dmp
      Filesize

      5.7MB

    • memory/668-59-0x0000000000400000-0x0000000000484000-memory.dmp
      Filesize

      528KB

    • memory/668-60-0x0000000000400000-0x0000000000484000-memory.dmp
      Filesize

      528KB

    • memory/668-62-0x0000000000400000-0x0000000000484000-memory.dmp
      Filesize

      528KB

    • memory/668-64-0x0000000000400000-0x0000000000484000-memory.dmp
      Filesize

      528KB

    • memory/668-66-0x0000000000400000-0x0000000000484000-memory.dmp
      Filesize

      528KB

    • memory/668-68-0x000000000047EA6E-mapping.dmp
    • memory/668-73-0x0000000000400000-0x0000000000484000-memory.dmp
      Filesize

      528KB

    • memory/668-71-0x0000000000400000-0x0000000000484000-memory.dmp
      Filesize

      528KB

    • memory/676-82-0x0000000000400000-0x000000000041B000-memory.dmp
      Filesize

      108KB

    • memory/676-92-0x0000000000400000-0x000000000041B000-memory.dmp
      Filesize

      108KB

    • memory/676-77-0x0000000000400000-0x000000000041B000-memory.dmp
      Filesize

      108KB

    • memory/676-78-0x0000000000411654-mapping.dmp
    • memory/676-81-0x0000000000400000-0x000000000041B000-memory.dmp
      Filesize

      108KB

    • memory/752-56-0x0000000000000000-mapping.dmp
    • memory/940-58-0x0000000074130000-0x00000000746DB000-memory.dmp
      Filesize

      5.7MB

    • memory/940-70-0x0000000074130000-0x00000000746DB000-memory.dmp
      Filesize

      5.7MB

    • memory/940-55-0x0000000074130000-0x00000000746DB000-memory.dmp
      Filesize

      5.7MB

    • memory/940-54-0x00000000753F1000-0x00000000753F3000-memory.dmp
      Filesize

      8KB

    • memory/1064-83-0x0000000000400000-0x0000000000458000-memory.dmp
      Filesize

      352KB

    • memory/1064-84-0x0000000000442628-mapping.dmp
    • memory/1064-87-0x0000000000400000-0x0000000000458000-memory.dmp
      Filesize

      352KB

    • memory/1064-89-0x0000000000400000-0x0000000000458000-memory.dmp
      Filesize

      352KB

    • memory/1064-90-0x0000000000400000-0x0000000000458000-memory.dmp
      Filesize

      352KB