Analysis

  • max time kernel
    153s
  • max time network
    149s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    27-11-2022 15:05

General

  • Target

    bef6021b0749b86924120e822dc130875bd2efbeea7185a6b118e6231d90154c.exe

  • Size

    1.4MB

  • MD5

    620047f8b6970bb921ec2c1589a61914

  • SHA1

    f108d8e94d14820174eb1ba5950906cc265be288

  • SHA256

    bef6021b0749b86924120e822dc130875bd2efbeea7185a6b118e6231d90154c

  • SHA512

    4c12f669d26e24c4685d529c2b4d0ff772ca3cb5b39f2da8dc77e57ba933caf1bed4bfae5e99d6e1414cc3c9f9a7c90864574f24e39fc053f087bca1b4acd1ad

  • SSDEEP

    24576:wAGL1se/vFeAgAI/y8YsAm85tKgB68IU86OpjY3g2+rKQfzFsFfknVPpeEtjYF+n:wAW/vFxI/cw8P1sjfHrHzFLjR

Malware Config

Signatures

  • HawkEye

    HawkEye is a malware kit that has seen continuous development since at least 2013.

  • NirSoft MailPassView 12 IoCs

    Password recovery tool for various email clients

  • NirSoft WebBrowserPassView 12 IoCs

    Password recovery tool for various web browsers

  • Nirsoft 25 IoCs
  • Executes dropped EXE 3 IoCs
  • Loads dropped DLL 6 IoCs
  • Uses the VBS compiler for execution 1 TTPs
  • Accesses Microsoft Outlook accounts 1 TTPs 1 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Looks up external IP address via web service 3 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 6 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Modifies system certificate store 2 TTPs 4 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\bef6021b0749b86924120e822dc130875bd2efbeea7185a6b118e6231d90154c.exe
    "C:\Users\Admin\AppData\Local\Temp\bef6021b0749b86924120e822dc130875bd2efbeea7185a6b118e6231d90154c.exe"
    1⤵
    • Loads dropped DLL
    • Adds Run key to start application
    • Suspicious use of SetThreadContext
    • Modifies system certificate store
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:828
    • C:\Windows\SysWOW64\CMD.exe
      "CMD"
      2⤵
        PID:1216
      • C:\Windows\SysWOW64\CMD.exe
        "CMD"
        2⤵
          PID:908
        • C:\Users\Admin\AppData\Local\Temp\bef6021b0749b86924120e822dc130875bd2efbeea7185a6b118e6231d90154c.exe
          "C:\Users\Admin\AppData\Local\Temp\bef6021b0749b86924120e822dc130875bd2efbeea7185a6b118e6231d90154c.exe"
          2⤵
          • Executes dropped EXE
          • Loads dropped DLL
          • Suspicious use of WriteProcessMemory
          PID:1928
          • C:\Users\Admin\AppData\Roaming\Windows Update.exe
            "C:\Users\Admin\AppData\Roaming\Windows Update.exe"
            3⤵
            • Executes dropped EXE
            • Loads dropped DLL
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:1868
        • C:\Users\Admin\AppData\Local\Temp\bef6021b0749b86924120e822dc130875bd2efbeea7185a6b118e6231d90154c.exe
          "C:\Users\Admin\AppData\Local\Temp\bef6021b0749b86924120e822dc130875bd2efbeea7185a6b118e6231d90154c.exe"
          2⤵
          • Executes dropped EXE
          • Adds Run key to start application
          • Suspicious use of SetThreadContext
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of SetWindowsHookEx
          • Suspicious use of WriteProcessMemory
          PID:1952
          • C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe
            C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe /stext "C:\Users\Admin\AppData\Local\Temp\holdermail.txt"
            3⤵
            • Accesses Microsoft Outlook accounts
            PID:1932
          • C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe
            C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe /stext "C:\Users\Admin\AppData\Local\Temp\holderwb.txt"
            3⤵
              PID:996
            • C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe
              C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe /stext "C:\Users\Admin\AppData\Local\Temp\holderprodkey.txt"
              3⤵
                PID:1004
              • C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe
                C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe /stext "C:\Users\Admin\AppData\Local\Temp\holderskypeview.txt"
                3⤵
                  PID:912

            Network

            MITRE ATT&CK Matrix ATT&CK v6

            Execution

            Scripting

            1
            T1064

            Persistence

            Registry Run Keys / Startup Folder

            1
            T1060

            Defense Evasion

            Scripting

            1
            T1064

            Modify Registry

            2
            T1112

            Install Root Certificate

            1
            T1130

            Discovery

            System Information Discovery

            1
            T1082

            Collection

            Email Collection

            1
            T1114

            Replay Monitor

            Loading Replay Monitor...

            Downloads

            • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\7B8944BA8AD0EFDF0E01A43EF62BECD0_B64CB26D56E76CD8F8BE2258B10CD6DA
              Filesize

              1KB

              MD5

              628cf6f08769a43f712de5e0ef80e3a6

              SHA1

              3f52535b28bc8a01bdf60b8654ffdb34651de8ba

              SHA256

              7cff2199395b27627ae4dfe6516ac799a0f56bdbde5f29b43fa75ad5c22ad17a

              SHA512

              426ae4448c3264f6127ae0c39d3ec5c0c642127f9b945ea0e393dee20f4550222e09b182f741fcd73efca585f0e7789c91760b89830ff04bfbe0d401a13e5d00

            • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\7D266D9E1E69FA1EEFB9699B009B34C8_0A9BFDD75B598C2110CBF610C078E6E6
              Filesize

              5B

              MD5

              5bfa51f3a417b98e7443eca90fc94703

              SHA1

              8c015d80b8a23f780bdd215dc842b0f5551f63bd

              SHA256

              bebe2853a3485d1c2e5c5be4249183e0ddaff9f87de71652371700a89d937128

              SHA512

              4cd03686254bb28754cbaa635ae1264723e2be80ce1dd0f78d1ab7aee72232f5b285f79e488e9c5c49ff343015bd07bb8433d6cee08ae3cea8c317303e3ac399

            • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\8DFDF057024880D7A081AFBF6D26B92F
              Filesize

              834B

              MD5

              2f9af8e0d783cfa432c7041713c8f5ee

              SHA1

              974e325ade4fd9e3f450913e8269c78d1ef4836a

              SHA256

              b4c71719b03d24adf1b8d89707cdf20e2b0be78c58686d78c340da6fd3a00eb3

              SHA512

              3ccb5b22dd0cb7e4841b4979d1c0aa6e921925cc9a187c88d67d6e2f19285ed4acc30424c7e481b61e215bdae8af9d4bdc9c17fada508ff0385cd9d456968c72

            • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\94308059B57B3142E455B38A6EB92015
              Filesize

              61KB

              MD5

              3dcf580a93972319e82cafbc047d34d5

              SHA1

              8528d2a1363e5de77dc3b1142850e51ead0f4b6b

              SHA256

              40810e31f1b69075c727e6d557f9614d5880112895ff6f4df1767e87ae5640d1

              SHA512

              98384be7218340f95dae88d1cb865f23a0b4e12855beb6e74a3752274c9b4c601e493864db777bca677a370d0a9dbffd68d94898a82014537f3a801cce839c42

            • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\7B8944BA8AD0EFDF0E01A43EF62BECD0_B64CB26D56E76CD8F8BE2258B10CD6DA
              Filesize

              408B

              MD5

              0913e54fec5df471701e525ff45034f3

              SHA1

              5233cb69f837f97e280bb1c2ad9680903a669402

              SHA256

              5e7a9c9ff6c92f26747d3064e3e6b916fec31bbd80b07b6427796f5ea7b33eb8

              SHA512

              ed8d13a5c94dad4cd2ba620e8e863392bf85632cacb06a05f03814c0f6b431755dfea66b9ddad817d0221985d533187601475a46093511dd6a39a08c4d9a4136

            • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\7D266D9E1E69FA1EEFB9699B009B34C8_0A9BFDD75B598C2110CBF610C078E6E6
              Filesize

              404B

              MD5

              8db21b5d505b21a57535df679263efeb

              SHA1

              7279b4d4f85fbbb129d691021c7156a0070e6f8b

              SHA256

              d26ac3fdf245e35417be56b7a613d0508b3eed8a14949c2ff44969081e68a836

              SHA512

              4577a26c9c2bb9af9cc7c157b5080fa120cf4b89c0d14f0136c75b109efaaf9fe6e320a0959f371819b77fc7911112555878d3081578c3134929e67270fb0cfe

            • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\8DFDF057024880D7A081AFBF6D26B92F
              Filesize

              188B

              MD5

              2b26552e851ef0553aab658947098b83

              SHA1

              5a809ecfc53e5bb43f9cb9525f92005cdf40413c

              SHA256

              da65bd82a5a34f92b1a5dd8d9fde43ef76ef719ccc084e9f7dff0c635b47dff0

              SHA512

              dea2f18f200c8edf3d9f90b052f70a53a800468315361ff78e9f66e24ac5f72eb2bd48d359c0b7e181a08c21a79c7dc46bdf6e872512667ede8b65fd3dddd1db

            • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
              Filesize

              342B

              MD5

              85978256d6bad1280125aa5d049b20c7

              SHA1

              09171bb5203799f20928c21eebfc33bef8b74883

              SHA256

              b171cdd4bbaf89b4b8cf1838659332bc1dd13267134fadad92910ce29060252f

              SHA512

              c808a92927828ae1a5095ba5d7ab7c43f783a1ca8d811df5ab7118045f00e2e5a655ddaf7883ba8d5423d976a5f14bcfadd9b4fa4cdd7ad06fdba9453b3f23eb

            • C:\Users\Admin\AppData\Local\Temp\SysInfo.txt
              Filesize

              102B

              MD5

              550ad121582360de35b2c627fc83f14f

              SHA1

              75e9285f90aed4b4778493bb2ae00b18b84a85dd

              SHA256

              56fbe9c6b668fd8a613ab923753e8af5bc7cb1b8d48692f7ad63254f8a5b6d99

              SHA512

              6d56876d74b63dfc59ebbc70e214d3d06db42c58dd4ce1f01648a839821dcea2f9b318d4d76f7a6868a3441f689f204203bee3e97d7743b00a63bbb68211f989

            • C:\Users\Admin\AppData\Local\Temp\bef6021b0749b86924120e822dc130875bd2efbeea7185a6b118e6231d90154c.exe
              Filesize

              1.4MB

              MD5

              620047f8b6970bb921ec2c1589a61914

              SHA1

              f108d8e94d14820174eb1ba5950906cc265be288

              SHA256

              bef6021b0749b86924120e822dc130875bd2efbeea7185a6b118e6231d90154c

              SHA512

              4c12f669d26e24c4685d529c2b4d0ff772ca3cb5b39f2da8dc77e57ba933caf1bed4bfae5e99d6e1414cc3c9f9a7c90864574f24e39fc053f087bca1b4acd1ad

            • C:\Users\Admin\AppData\Local\Temp\bef6021b0749b86924120e822dc130875bd2efbeea7185a6b118e6231d90154c.exe
              Filesize

              1.4MB

              MD5

              620047f8b6970bb921ec2c1589a61914

              SHA1

              f108d8e94d14820174eb1ba5950906cc265be288

              SHA256

              bef6021b0749b86924120e822dc130875bd2efbeea7185a6b118e6231d90154c

              SHA512

              4c12f669d26e24c4685d529c2b4d0ff772ca3cb5b39f2da8dc77e57ba933caf1bed4bfae5e99d6e1414cc3c9f9a7c90864574f24e39fc053f087bca1b4acd1ad

            • C:\Users\Admin\AppData\Local\Temp\holderprodkey.txt
              Filesize

              1KB

              MD5

              6fbd1ee4eae50ccbac9b7d06a2d2a0b7

              SHA1

              73fbefd0ab59e66506786b0196749c75a1fc6764

              SHA256

              3ec07ec2f988b2c2b1241ac7308e6613ab1df4102f8921fcb86f435d6c9b7913

              SHA512

              cd0692661af7337121171c535ee72aa7b7e89bcb68afc88f06970dbff5801ed9cf2028859c3b179e8ad7019c16cc57ba231e40afbfb363e07b2af78a822fd435

            • C:\Users\Admin\AppData\Local\Temp\holderskypeview.txt
              Filesize

              2B

              MD5

              f3b25701fe362ec84616a93a45ce9998

              SHA1

              d62636d8caec13f04e28442a0a6fa1afeb024bbb

              SHA256

              b3d510ef04275ca8e698e5b3cbb0ece3949ef9252f0cdc839e9ee347409a2209

              SHA512

              98c5f56f3de340690c139e58eb7dac111979f0d4dffe9c4b24ff849510f4b6ffa9fd608c0a3de9ac3c9fd2190f0efaf715309061490f9755a9bfdf1c54ca0d84

            • C:\Users\Admin\AppData\Local\Temp\holderwb.txt
              Filesize

              2B

              MD5

              f3b25701fe362ec84616a93a45ce9998

              SHA1

              d62636d8caec13f04e28442a0a6fa1afeb024bbb

              SHA256

              b3d510ef04275ca8e698e5b3cbb0ece3949ef9252f0cdc839e9ee347409a2209

              SHA512

              98c5f56f3de340690c139e58eb7dac111979f0d4dffe9c4b24ff849510f4b6ffa9fd608c0a3de9ac3c9fd2190f0efaf715309061490f9755a9bfdf1c54ca0d84

            • C:\Users\Admin\AppData\Roaming\Windows Update.exe
              Filesize

              1.4MB

              MD5

              620047f8b6970bb921ec2c1589a61914

              SHA1

              f108d8e94d14820174eb1ba5950906cc265be288

              SHA256

              bef6021b0749b86924120e822dc130875bd2efbeea7185a6b118e6231d90154c

              SHA512

              4c12f669d26e24c4685d529c2b4d0ff772ca3cb5b39f2da8dc77e57ba933caf1bed4bfae5e99d6e1414cc3c9f9a7c90864574f24e39fc053f087bca1b4acd1ad

            • C:\Users\Admin\AppData\Roaming\Windows Update.exe
              Filesize

              1.4MB

              MD5

              620047f8b6970bb921ec2c1589a61914

              SHA1

              f108d8e94d14820174eb1ba5950906cc265be288

              SHA256

              bef6021b0749b86924120e822dc130875bd2efbeea7185a6b118e6231d90154c

              SHA512

              4c12f669d26e24c4685d529c2b4d0ff772ca3cb5b39f2da8dc77e57ba933caf1bed4bfae5e99d6e1414cc3c9f9a7c90864574f24e39fc053f087bca1b4acd1ad

            • \Users\Admin\AppData\Local\Temp\bef6021b0749b86924120e822dc130875bd2efbeea7185a6b118e6231d90154c.exe
              Filesize

              1.4MB

              MD5

              620047f8b6970bb921ec2c1589a61914

              SHA1

              f108d8e94d14820174eb1ba5950906cc265be288

              SHA256

              bef6021b0749b86924120e822dc130875bd2efbeea7185a6b118e6231d90154c

              SHA512

              4c12f669d26e24c4685d529c2b4d0ff772ca3cb5b39f2da8dc77e57ba933caf1bed4bfae5e99d6e1414cc3c9f9a7c90864574f24e39fc053f087bca1b4acd1ad

            • \Users\Admin\AppData\Local\Temp\bef6021b0749b86924120e822dc130875bd2efbeea7185a6b118e6231d90154c.exe
              Filesize

              1.4MB

              MD5

              620047f8b6970bb921ec2c1589a61914

              SHA1

              f108d8e94d14820174eb1ba5950906cc265be288

              SHA256

              bef6021b0749b86924120e822dc130875bd2efbeea7185a6b118e6231d90154c

              SHA512

              4c12f669d26e24c4685d529c2b4d0ff772ca3cb5b39f2da8dc77e57ba933caf1bed4bfae5e99d6e1414cc3c9f9a7c90864574f24e39fc053f087bca1b4acd1ad

            • \Users\Admin\AppData\Roaming\Windows Update.exe
              Filesize

              1.4MB

              MD5

              620047f8b6970bb921ec2c1589a61914

              SHA1

              f108d8e94d14820174eb1ba5950906cc265be288

              SHA256

              bef6021b0749b86924120e822dc130875bd2efbeea7185a6b118e6231d90154c

              SHA512

              4c12f669d26e24c4685d529c2b4d0ff772ca3cb5b39f2da8dc77e57ba933caf1bed4bfae5e99d6e1414cc3c9f9a7c90864574f24e39fc053f087bca1b4acd1ad

            • \Users\Admin\AppData\Roaming\Windows Update.exe
              Filesize

              1.4MB

              MD5

              620047f8b6970bb921ec2c1589a61914

              SHA1

              f108d8e94d14820174eb1ba5950906cc265be288

              SHA256

              bef6021b0749b86924120e822dc130875bd2efbeea7185a6b118e6231d90154c

              SHA512

              4c12f669d26e24c4685d529c2b4d0ff772ca3cb5b39f2da8dc77e57ba933caf1bed4bfae5e99d6e1414cc3c9f9a7c90864574f24e39fc053f087bca1b4acd1ad

            • \Users\Admin\AppData\Roaming\Windows Update.exe
              Filesize

              1.4MB

              MD5

              620047f8b6970bb921ec2c1589a61914

              SHA1

              f108d8e94d14820174eb1ba5950906cc265be288

              SHA256

              bef6021b0749b86924120e822dc130875bd2efbeea7185a6b118e6231d90154c

              SHA512

              4c12f669d26e24c4685d529c2b4d0ff772ca3cb5b39f2da8dc77e57ba933caf1bed4bfae5e99d6e1414cc3c9f9a7c90864574f24e39fc053f087bca1b4acd1ad

            • \Users\Admin\AppData\Roaming\Windows Update.exe
              Filesize

              1.4MB

              MD5

              620047f8b6970bb921ec2c1589a61914

              SHA1

              f108d8e94d14820174eb1ba5950906cc265be288

              SHA256

              bef6021b0749b86924120e822dc130875bd2efbeea7185a6b118e6231d90154c

              SHA512

              4c12f669d26e24c4685d529c2b4d0ff772ca3cb5b39f2da8dc77e57ba933caf1bed4bfae5e99d6e1414cc3c9f9a7c90864574f24e39fc053f087bca1b4acd1ad

            • memory/828-54-0x0000000075A11000-0x0000000075A13000-memory.dmp
              Filesize

              8KB

            • memory/828-58-0x0000000074240000-0x00000000747EB000-memory.dmp
              Filesize

              5.7MB

            • memory/828-55-0x0000000074240000-0x00000000747EB000-memory.dmp
              Filesize

              5.7MB

            • memory/908-57-0x0000000000000000-mapping.dmp
            • memory/912-132-0x0000000000400000-0x000000000044F000-memory.dmp
              Filesize

              316KB

            • memory/912-133-0x000000000043BC50-mapping.dmp
            • memory/912-136-0x0000000000400000-0x000000000044F000-memory.dmp
              Filesize

              316KB

            • memory/912-138-0x0000000000400000-0x000000000044F000-memory.dmp
              Filesize

              316KB

            • memory/996-117-0x0000000000442F04-mapping.dmp
            • memory/996-116-0x0000000000400000-0x0000000000459000-memory.dmp
              Filesize

              356KB

            • memory/996-123-0x0000000000400000-0x0000000000459000-memory.dmp
              Filesize

              356KB

            • memory/996-121-0x0000000000400000-0x0000000000459000-memory.dmp
              Filesize

              356KB

            • memory/996-120-0x0000000000400000-0x0000000000459000-memory.dmp
              Filesize

              356KB

            • memory/1004-131-0x0000000000400000-0x0000000000415000-memory.dmp
              Filesize

              84KB

            • memory/1004-129-0x0000000000400000-0x0000000000415000-memory.dmp
              Filesize

              84KB

            • memory/1004-126-0x000000000040BEC0-mapping.dmp
            • memory/1004-125-0x0000000000400000-0x0000000000415000-memory.dmp
              Filesize

              84KB

            • memory/1216-56-0x0000000000000000-mapping.dmp
            • memory/1868-108-0x0000000074240000-0x00000000747EB000-memory.dmp
              Filesize

              5.7MB

            • memory/1868-103-0x0000000074240000-0x00000000747EB000-memory.dmp
              Filesize

              5.7MB

            • memory/1868-75-0x0000000000000000-mapping.dmp
            • memory/1928-64-0x0000000000400000-0x00000000004F0000-memory.dmp
              Filesize

              960KB

            • memory/1928-73-0x0000000074240000-0x00000000747EB000-memory.dmp
              Filesize

              5.7MB

            • memory/1928-71-0x0000000000400000-0x00000000004F0000-memory.dmp
              Filesize

              960KB

            • memory/1928-60-0x0000000000400000-0x00000000004F0000-memory.dmp
              Filesize

              960KB

            • memory/1928-84-0x0000000074240000-0x00000000747EB000-memory.dmp
              Filesize

              5.7MB

            • memory/1928-61-0x0000000000400000-0x00000000004F0000-memory.dmp
              Filesize

              960KB

            • memory/1928-63-0x0000000000400000-0x00000000004F0000-memory.dmp
              Filesize

              960KB

            • memory/1928-66-0x00000000004EB1BE-mapping.dmp
            • memory/1928-69-0x0000000000400000-0x00000000004F0000-memory.dmp
              Filesize

              960KB

            • memory/1928-65-0x0000000000400000-0x00000000004F0000-memory.dmp
              Filesize

              960KB

            • memory/1932-115-0x0000000000400000-0x000000000041B000-memory.dmp
              Filesize

              108KB

            • memory/1932-110-0x0000000000400000-0x000000000041B000-memory.dmp
              Filesize

              108KB

            • memory/1932-111-0x0000000000411714-mapping.dmp
            • memory/1932-122-0x0000000000400000-0x000000000041B000-memory.dmp
              Filesize

              108KB

            • memory/1932-114-0x0000000000400000-0x000000000041B000-memory.dmp
              Filesize

              108KB

            • memory/1952-98-0x00000000004EB1BE-mapping.dmp
            • memory/1952-107-0x0000000074240000-0x00000000747EB000-memory.dmp
              Filesize

              5.7MB

            • memory/1952-109-0x0000000074240000-0x00000000747EB000-memory.dmp
              Filesize

              5.7MB