Analysis

  • max time kernel
    120s
  • max time network
    157s
  • platform
    windows7_x64
  • resource
    win7-20221111-en
  • resource tags

    arch:x64arch:x86image:win7-20221111-enlocale:en-usos:windows7-x64system
  • submitted
    27-11-2022 14:02

General

  • Target

    8fc39c05dda205918f508befdb98572cb4a164b56b2a3b692a1cbe00ed254b42.exe

  • Size

    452KB

  • MD5

    9cc805b970aa48ed338335b0d4da5700

  • SHA1

    dcbe3274f26c7272f34b93303556fd0c5309c70a

  • SHA256

    8fc39c05dda205918f508befdb98572cb4a164b56b2a3b692a1cbe00ed254b42

  • SHA512

    89dadb66290055e99f6db4a262cd48cf7fcd0f30f2d9d67c7330e1adc272a91c2d1cbd352eb70bdf6192ba6157a9db825a50d0e5b9691256592fd6b02714d1f2

  • SSDEEP

    12288:gZQ+qYNKE9XJJ608ZazJSoO0WzYdgYKDBCm:gZQwKEMc9FO0Jg

Malware Config

Signatures

  • HawkEye

    HawkEye is a malware kit that has seen continuous development since at least 2013.

  • NirSoft MailPassView 11 IoCs

    Password recovery tool for various email clients

  • NirSoft WebBrowserPassView 11 IoCs

    Password recovery tool for various web browsers

  • Nirsoft 16 IoCs
  • Uses the VBS compiler for execution 1 TTPs
  • Accesses Microsoft Outlook accounts 1 TTPs 1 IoCs
  • Looks up external IP address via web service 3 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 3 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 45 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\8fc39c05dda205918f508befdb98572cb4a164b56b2a3b692a1cbe00ed254b42.exe
    "C:\Users\Admin\AppData\Local\Temp\8fc39c05dda205918f508befdb98572cb4a164b56b2a3b692a1cbe00ed254b42.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:1324
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Update\Windows" /XML "C:\Users\Admin\AppData\Local\Temp\657441720.xml"
      2⤵
      • Creates scheduled task(s)
      PID:376
    • C:\Users\Admin\AppData\Local\Temp\8fc39c05dda205918f508befdb98572cb4a164b56b2a3b692a1cbe00ed254b42.exe
      "C:\Users\Admin\AppData\Local\Temp\8fc39c05dda205918f508befdb98572cb4a164b56b2a3b692a1cbe00ed254b42.exe"
      2⤵
        PID:656
      • C:\Users\Admin\AppData\Local\Temp\8fc39c05dda205918f508befdb98572cb4a164b56b2a3b692a1cbe00ed254b42.exe
        "C:\Users\Admin\AppData\Local\Temp\8fc39c05dda205918f508befdb98572cb4a164b56b2a3b692a1cbe00ed254b42.exe"
        2⤵
          PID:1532
        • C:\Users\Admin\AppData\Local\Temp\8fc39c05dda205918f508befdb98572cb4a164b56b2a3b692a1cbe00ed254b42.exe
          "C:\Users\Admin\AppData\Local\Temp\8fc39c05dda205918f508befdb98572cb4a164b56b2a3b692a1cbe00ed254b42.exe"
          2⤵
            PID:888
          • C:\Users\Admin\AppData\Local\Temp\8fc39c05dda205918f508befdb98572cb4a164b56b2a3b692a1cbe00ed254b42.exe
            "C:\Users\Admin\AppData\Local\Temp\8fc39c05dda205918f508befdb98572cb4a164b56b2a3b692a1cbe00ed254b42.exe"
            2⤵
            • Suspicious use of SetThreadContext
            • Suspicious use of AdjustPrivilegeToken
            • Suspicious use of SetWindowsHookEx
            • Suspicious use of WriteProcessMemory
            PID:856
            • C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe
              C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe /stext "C:\Users\Admin\AppData\Local\Temp\holdermail.txt"
              3⤵
              • Accesses Microsoft Outlook accounts
              PID:548
            • C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe
              C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe /stext "C:\Users\Admin\AppData\Local\Temp\holderwb.txt"
              3⤵
                PID:976

          Network

          MITRE ATT&CK Matrix ATT&CK v6

          Execution

          Scripting

          1
          T1064

          Scheduled Task

          1
          T1053

          Persistence

          Scheduled Task

          1
          T1053

          Privilege Escalation

          Scheduled Task

          1
          T1053

          Defense Evasion

          Scripting

          1
          T1064

          Discovery

          System Information Discovery

          1
          T1082

          Collection

          Email Collection

          1
          T1114

          Replay Monitor

          Loading Replay Monitor...

          Downloads

          • C:\Users\Admin\AppData\Local\Temp\657441720.xml
            Filesize

            1KB

            MD5

            98e031510fe783e5faf6991e6439e382

            SHA1

            483d24606a29b5160aa4c3db320c890f111aee51

            SHA256

            1c502cd640e7a33ddde83194ee83fe2b8f24f6857e1457211a9fde4a0d5bcd76

            SHA512

            a46bc4fd2709c013126c7c8f7df20581611827b1014c1e7f7ce8d9f8ab559f0672bed560c49f6ddf74042f884de62586523855ef6d54311e87942e0af545cf83

          • C:\Users\Admin\AppData\Local\Temp\holderwb.txt
            Filesize

            2B

            MD5

            f3b25701fe362ec84616a93a45ce9998

            SHA1

            d62636d8caec13f04e28442a0a6fa1afeb024bbb

            SHA256

            b3d510ef04275ca8e698e5b3cbb0ece3949ef9252f0cdc839e9ee347409a2209

            SHA512

            98c5f56f3de340690c139e58eb7dac111979f0d4dffe9c4b24ff849510f4b6ffa9fd608c0a3de9ac3c9fd2190f0efaf715309061490f9755a9bfdf1c54ca0d84

          • memory/376-56-0x0000000000000000-mapping.dmp
          • memory/548-76-0x0000000000400000-0x000000000041B000-memory.dmp
            Filesize

            108KB

          • memory/548-82-0x0000000000400000-0x000000000041B000-memory.dmp
            Filesize

            108KB

          • memory/548-81-0x0000000000400000-0x000000000041B000-memory.dmp
            Filesize

            108KB

          • memory/548-80-0x0000000000400000-0x000000000041B000-memory.dmp
            Filesize

            108KB

          • memory/548-77-0x0000000000411654-mapping.dmp
          • memory/856-75-0x0000000073A90000-0x000000007403B000-memory.dmp
            Filesize

            5.7MB

          • memory/856-61-0x0000000000400000-0x0000000000484000-memory.dmp
            Filesize

            528KB

          • memory/856-70-0x0000000000400000-0x0000000000484000-memory.dmp
            Filesize

            528KB

          • memory/856-92-0x0000000002275000-0x0000000002286000-memory.dmp
            Filesize

            68KB

          • memory/856-72-0x0000000000400000-0x0000000000484000-memory.dmp
            Filesize

            528KB

          • memory/856-74-0x0000000073A90000-0x000000007403B000-memory.dmp
            Filesize

            5.7MB

          • memory/856-88-0x0000000002275000-0x0000000002286000-memory.dmp
            Filesize

            68KB

          • memory/856-63-0x0000000000400000-0x0000000000484000-memory.dmp
            Filesize

            528KB

          • memory/856-65-0x0000000000400000-0x0000000000484000-memory.dmp
            Filesize

            528KB

          • memory/856-67-0x000000000047EA6E-mapping.dmp
          • memory/856-59-0x0000000000400000-0x0000000000484000-memory.dmp
            Filesize

            528KB

          • memory/856-58-0x0000000000400000-0x0000000000484000-memory.dmp
            Filesize

            528KB

          • memory/976-83-0x0000000000400000-0x0000000000458000-memory.dmp
            Filesize

            352KB

          • memory/976-84-0x0000000000442628-mapping.dmp
          • memory/976-87-0x0000000000400000-0x0000000000458000-memory.dmp
            Filesize

            352KB

          • memory/976-89-0x0000000000400000-0x0000000000458000-memory.dmp
            Filesize

            352KB

          • memory/976-90-0x0000000000400000-0x0000000000458000-memory.dmp
            Filesize

            352KB

          • memory/1324-54-0x0000000074F01000-0x0000000074F03000-memory.dmp
            Filesize

            8KB

          • memory/1324-55-0x0000000074040000-0x00000000745EB000-memory.dmp
            Filesize

            5.7MB

          • memory/1324-69-0x0000000074040000-0x00000000745EB000-memory.dmp
            Filesize

            5.7MB