Analysis

  • max time kernel
    103s
  • max time network
    146s
  • platform
    windows7_x64
  • resource
    win7-20221111-en
  • resource tags

    arch:x64arch:x86image:win7-20221111-enlocale:en-usos:windows7-x64system
  • submitted
    27-11-2022 13:24

General

  • Target

    e0aa04174d73cf3b7b3c355763c243f385d68b2281fec3f0e21cd75378d473fd.exe

  • Size

    456KB

  • MD5

    9bf0cac6d92bb042b25028fd3b661e51

  • SHA1

    f5af49b087d9dd9e0acd147950de41ccd81cb7ea

  • SHA256

    e0aa04174d73cf3b7b3c355763c243f385d68b2281fec3f0e21cd75378d473fd

  • SHA512

    4bb7762049dfb63b60a1fb71e45a3e33f0554a1cfc3285f365f5601b76aa101528844d4186517920d9409ffe83d3e89e01a6451b93e2b08394b7cd0ead7ab91e

  • SSDEEP

    12288:NE/npacD9722SYmBBEVNUt3JzrvNgNdlDl:2/jDN22soCFcXVl

Malware Config

Signatures

  • HawkEye

    HawkEye is a malware kit that has seen continuous development since at least 2013.

  • NirSoft MailPassView 12 IoCs

    Password recovery tool for various email clients

  • NirSoft WebBrowserPassView 11 IoCs

    Password recovery tool for various web browsers

  • Nirsoft 17 IoCs
  • Uses the VBS compiler for execution 1 TTPs
  • Accesses Microsoft Outlook accounts 1 TTPs 1 IoCs
  • Looks up external IP address via web service 3 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 3 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 33 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\e0aa04174d73cf3b7b3c355763c243f385d68b2281fec3f0e21cd75378d473fd.exe
    "C:\Users\Admin\AppData\Local\Temp\e0aa04174d73cf3b7b3c355763c243f385d68b2281fec3f0e21cd75378d473fd.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:1152
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Update\Windows" /XML "C:\Users\Admin\AppData\Local\Temp\1770183675.xml"
      2⤵
      • Creates scheduled task(s)
      PID:592
    • C:\Users\Admin\AppData\Local\Temp\e0aa04174d73cf3b7b3c355763c243f385d68b2281fec3f0e21cd75378d473fd.exe
      "C:\Users\Admin\AppData\Local\Temp\e0aa04174d73cf3b7b3c355763c243f385d68b2281fec3f0e21cd75378d473fd.exe"
      2⤵
      • Suspicious use of SetThreadContext
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:1400
      • C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe
        C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe /stext "C:\Users\Admin\AppData\Local\Temp\holdermail.txt"
        3⤵
        • Accesses Microsoft Outlook accounts
        PID:1956
      • C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe
        C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe /stext "C:\Users\Admin\AppData\Local\Temp\holderwb.txt"
        3⤵
          PID:1552

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Execution

    Scripting

    1
    T1064

    Scheduled Task

    1
    T1053

    Persistence

    Scheduled Task

    1
    T1053

    Privilege Escalation

    Scheduled Task

    1
    T1053

    Defense Evasion

    Scripting

    1
    T1064

    Discovery

    System Information Discovery

    1
    T1082

    Collection

    Email Collection

    1
    T1114

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\1770183675.xml
      Filesize

      1KB

      MD5

      ec2f4dc5b941a10cc737f975415acbe0

      SHA1

      a62449b87542c93c5390c3d6e785f037c3c8421c

      SHA256

      5317d4eaa17d64d40101a8b1cf873513243fcd03dffd8e9aa13221e517411461

      SHA512

      3b51f16636e6338224806e42e4a307e5501f2c30a5ddc59038ef6a99eff974fb80b4d450aa582dd6a2e01dd84441a937808a61b9521f6b7a6e8685909b43b036

    • C:\Users\Admin\AppData\Local\Temp\holderwb.txt
      Filesize

      2B

      MD5

      f3b25701fe362ec84616a93a45ce9998

      SHA1

      d62636d8caec13f04e28442a0a6fa1afeb024bbb

      SHA256

      b3d510ef04275ca8e698e5b3cbb0ece3949ef9252f0cdc839e9ee347409a2209

      SHA512

      98c5f56f3de340690c139e58eb7dac111979f0d4dffe9c4b24ff849510f4b6ffa9fd608c0a3de9ac3c9fd2190f0efaf715309061490f9755a9bfdf1c54ca0d84

    • memory/592-56-0x0000000000000000-mapping.dmp
    • memory/1152-74-0x0000000074AF0000-0x000000007509B000-memory.dmp
      Filesize

      5.7MB

    • memory/1152-55-0x0000000074AF0000-0x000000007509B000-memory.dmp
      Filesize

      5.7MB

    • memory/1152-58-0x0000000074AF0000-0x000000007509B000-memory.dmp
      Filesize

      5.7MB

    • memory/1152-54-0x0000000075881000-0x0000000075883000-memory.dmp
      Filesize

      8KB

    • memory/1400-75-0x0000000074AF0000-0x000000007509B000-memory.dmp
      Filesize

      5.7MB

    • memory/1400-88-0x00000000021E5000-0x00000000021F6000-memory.dmp
      Filesize

      68KB

    • memory/1400-66-0x0000000000400000-0x0000000000484000-memory.dmp
      Filesize

      528KB

    • memory/1400-68-0x000000000047EA6E-mapping.dmp
    • memory/1400-70-0x0000000000400000-0x0000000000484000-memory.dmp
      Filesize

      528KB

    • memory/1400-72-0x0000000000400000-0x0000000000484000-memory.dmp
      Filesize

      528KB

    • memory/1400-62-0x0000000000400000-0x0000000000484000-memory.dmp
      Filesize

      528KB

    • memory/1400-60-0x0000000000400000-0x0000000000484000-memory.dmp
      Filesize

      528KB

    • memory/1400-76-0x0000000074AF0000-0x000000007509B000-memory.dmp
      Filesize

      5.7MB

    • memory/1400-59-0x0000000000400000-0x0000000000484000-memory.dmp
      Filesize

      528KB

    • memory/1400-64-0x0000000000400000-0x0000000000484000-memory.dmp
      Filesize

      528KB

    • memory/1552-83-0x0000000000400000-0x0000000000458000-memory.dmp
      Filesize

      352KB

    • memory/1552-84-0x0000000000442628-mapping.dmp
    • memory/1552-87-0x0000000000400000-0x0000000000458000-memory.dmp
      Filesize

      352KB

    • memory/1552-89-0x0000000000400000-0x0000000000458000-memory.dmp
      Filesize

      352KB

    • memory/1552-93-0x0000000000400000-0x0000000000458000-memory.dmp
      Filesize

      352KB

    • memory/1956-81-0x0000000000400000-0x000000000041B000-memory.dmp
      Filesize

      108KB

    • memory/1956-82-0x0000000000400000-0x000000000041B000-memory.dmp
      Filesize

      108KB

    • memory/1956-78-0x0000000000411654-mapping.dmp
    • memory/1956-90-0x0000000000400000-0x000000000041B000-memory.dmp
      Filesize

      108KB

    • memory/1956-91-0x0000000000400000-0x000000000041B000-memory.dmp
      Filesize

      108KB

    • memory/1956-77-0x0000000000400000-0x000000000041B000-memory.dmp
      Filesize

      108KB