Analysis

  • max time kernel
    205s
  • max time network
    231s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20221111-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20221111-enlocale:en-usos:windows10-2004-x64system
  • submitted
    27-11-2022 13:17

General

  • Target

    7de2057fee5baa374604293fca53fd22924ef9076d122eb06fe97ed7e7c2a4bd.exe

  • Size

    456KB

  • MD5

    8d2f472bfa3602fb36a8f23ffcfbc67d

  • SHA1

    257c6be1ff10895989bf6589ce34d4321d76d016

  • SHA256

    7de2057fee5baa374604293fca53fd22924ef9076d122eb06fe97ed7e7c2a4bd

  • SHA512

    28f2eca6f977e48aea74cf43fe076f6486cc9172128e92a91270877546a51167924c1e982ae48c672c25bf10619e3961fd0baee415801ed828908f48b7cfce03

  • SSDEEP

    6144:9QmOS7CQbe+0O+Y1BsGzH4sJUAebAZcDQWrMskP+1kqAlWUZHuJ97JpQFH1yqh:amJCiea+Y8SH4yQEANZ1kD9B63QF

Malware Config

Signatures

  • HawkEye

    HawkEye is a malware kit that has seen continuous development since at least 2013.

  • NirSoft MailPassView 8 IoCs

    Password recovery tool for various email clients

  • NirSoft WebBrowserPassView 9 IoCs

    Password recovery tool for various web browsers

  • Nirsoft 13 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Uses the VBS compiler for execution 1 TTPs
  • Accesses Microsoft Outlook accounts 1 TTPs 1 IoCs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 3 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 29 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\7de2057fee5baa374604293fca53fd22924ef9076d122eb06fe97ed7e7c2a4bd.exe
    "C:\Users\Admin\AppData\Local\Temp\7de2057fee5baa374604293fca53fd22924ef9076d122eb06fe97ed7e7c2a4bd.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:380
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Update\Windows" /XML "C:\Users\Admin\AppData\Local\Temp\1998504618.xml"
      2⤵
      • Creates scheduled task(s)
      PID:1828
    • C:\Users\Admin\AppData\Local\Temp\7de2057fee5baa374604293fca53fd22924ef9076d122eb06fe97ed7e7c2a4bd.exe
      "C:\Users\Admin\AppData\Local\Temp\7de2057fee5baa374604293fca53fd22924ef9076d122eb06fe97ed7e7c2a4bd.exe"
      2⤵
      • Suspicious use of SetThreadContext
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:4324
      • C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe
        C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe /stext "C:\Users\Admin\AppData\Local\Temp\holdermail.txt"
        3⤵
        • Accesses Microsoft Outlook accounts
        PID:3616
      • C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe
        C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe /stext "C:\Users\Admin\AppData\Local\Temp\holderwb.txt"
        3⤵
        • Suspicious behavior: EnumeratesProcesses
        PID:1300

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Microsoft\CLR_v2.0_32\UsageLogs\7de2057fee5baa374604293fca53fd22924ef9076d122eb06fe97ed7e7c2a4bd.exe.log
    Filesize

    312B

    MD5

    1754173b0ed4624c61fcf04f894e5bb6

    SHA1

    2fbf7999a2e14f19c9aeb1ac0e58b8a3859368b1

    SHA256

    19e1f5731300f62cc4bb6eac90e96b7ff5de1bf8c13a434f1a7e38ee6927d757

    SHA512

    63ae7b7da19c5b65ce73565042cf7386c8d53ab6645b901a9f684d5039e28addd91938d8d61cec153b675e80c25d92fae62bff53edf19914643c94f3a56db710

  • C:\Users\Admin\AppData\Local\Temp\1998504618.xml
    Filesize

    1KB

    MD5

    15928b7e3702d9d49d44a34875826d5d

    SHA1

    5bcd46f11ba096a135afaccdcc8a6539f8a6932e

    SHA256

    4d05b5193fbb9e3adda54c3f4b827c79939caa8e5a5d4ceaa88aa9c63658ee4e

    SHA512

    50125036261775a384fe6e251d40ed4ba35ee5b8dd9cea5a48f0b59d86125524af76ec864b64c74f13f53da183b49c86254bada5100fdfeb2645b227e3e53206

  • C:\Users\Admin\AppData\Local\Temp\holderwb.txt
    Filesize

    3KB

    MD5

    f94dc819ca773f1e3cb27abbc9e7fa27

    SHA1

    9a7700efadc5ea09ab288544ef1e3cd876255086

    SHA256

    a3377ade83786c2bdff5db19ff4dbfd796da4312402b5e77c4c63e38cc6eff92

    SHA512

    72a2c10d7a53a7f9a319dab66d77ed65639e9aa885b551e0055fc7eaf6ef33bbf109205b42ae11555a0f292563914bc6edb63b310c6f9bda9564095f77ab9196

  • memory/380-133-0x0000000074EC0000-0x0000000075471000-memory.dmp
    Filesize

    5.7MB

  • memory/380-142-0x0000000074EC0000-0x0000000075471000-memory.dmp
    Filesize

    5.7MB

  • memory/380-132-0x0000000074EC0000-0x0000000075471000-memory.dmp
    Filesize

    5.7MB

  • memory/1300-156-0x0000000000400000-0x0000000000458000-memory.dmp
    Filesize

    352KB

  • memory/1300-154-0x0000000000400000-0x0000000000458000-memory.dmp
    Filesize

    352KB

  • memory/1300-151-0x0000000000400000-0x0000000000458000-memory.dmp
    Filesize

    352KB

  • memory/1300-153-0x0000000000400000-0x0000000000458000-memory.dmp
    Filesize

    352KB

  • memory/1300-150-0x0000000000000000-mapping.dmp
  • memory/1828-134-0x0000000000000000-mapping.dmp
  • memory/3616-145-0x0000000000000000-mapping.dmp
  • memory/3616-146-0x0000000000400000-0x000000000041B000-memory.dmp
    Filesize

    108KB

  • memory/3616-148-0x0000000000400000-0x000000000041B000-memory.dmp
    Filesize

    108KB

  • memory/3616-149-0x0000000000400000-0x000000000041B000-memory.dmp
    Filesize

    108KB

  • memory/4324-137-0x0000000000400000-0x0000000000484000-memory.dmp
    Filesize

    528KB

  • memory/4324-144-0x0000000074EC0000-0x0000000075471000-memory.dmp
    Filesize

    5.7MB

  • memory/4324-143-0x0000000074EC0000-0x0000000075471000-memory.dmp
    Filesize

    5.7MB

  • memory/4324-139-0x0000000000400000-0x0000000000484000-memory.dmp
    Filesize

    528KB

  • memory/4324-138-0x0000000000400000-0x0000000000484000-memory.dmp
    Filesize

    528KB

  • memory/4324-136-0x0000000000000000-mapping.dmp