Analysis

  • max time kernel
    152s
  • max time network
    158s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    27-11-2022 15:15

General

  • Target

    f8753727a9f2e1da0fd767056742795cd8ef421ae50acb67c34c879a8adde334.exe

  • Size

    1.2MB

  • MD5

    802e875ad94efb8973607d5331cdd95d

  • SHA1

    0bea92a51fb96433a9831e4159c4f5c13bac055d

  • SHA256

    f8753727a9f2e1da0fd767056742795cd8ef421ae50acb67c34c879a8adde334

  • SHA512

    dfbed5ed38aef42baeee3383746aed145ac4839b6ceff946bf6d059ed2aa5ac1f40fcf57e6f95c30f76c0cb2005b63590ee44d0fb01a3fdca22382c1219baeb7

  • SSDEEP

    24576:ATh1eoiO36rGtmc6w05LR743Hhq1hZhaaa0gbg6GX+IA71r8NJi9E3NNCtja8:2h19iv8TB+WRqRh7NIgXXExr8NJLN8te

Malware Config

Signatures

  • HawkEye

    HawkEye is a malware kit that has seen continuous development since at least 2013.

  • UAC bypass 3 TTPs 1 IoCs
  • Executes dropped EXE 3 IoCs
  • Loads dropped DLL 2 IoCs
  • Reads local data of messenger clients 2 TTPs

    Infostealers often target stored data of messaging applications, which can include saved credentials and account information.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Uses the VBS compiler for execution 1 TTPs
  • Accesses Microsoft Outlook accounts 1 TTPs 1 IoCs
  • Looks up external IP address via web service 3 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 4 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 7 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 50 IoCs
  • System policy modification 1 TTPs 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\f8753727a9f2e1da0fd767056742795cd8ef421ae50acb67c34c879a8adde334.exe
    "C:\Users\Admin\AppData\Local\Temp\f8753727a9f2e1da0fd767056742795cd8ef421ae50acb67c34c879a8adde334.exe"
    1⤵
    • UAC bypass
    • Loads dropped DLL
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    • System policy modification
    PID:1932
    • C:\Users\Admin\AppData\Local\Temp\f8753727a9f2e1da0fd767056742795cd8ef421ae50acb67c34c879a8adde334.exe
      "C:\Users\Admin\AppData\Local\Temp\f8753727a9f2e1da0fd767056742795cd8ef421ae50acb67c34c879a8adde334.exe"
      2⤵
      • Suspicious use of SetThreadContext
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:1264
      • C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe
        "C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe" -f "C:\Users\Admin\AppData\Local\Temp\holdermail.txt"
        3⤵
        • Accesses Microsoft Outlook accounts
        • Suspicious use of AdjustPrivilegeToken
        PID:1700
      • C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe
        "C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe" -f "C:\Users\Admin\AppData\Local\Temp\holdermail.txt"
        3⤵
        • Suspicious use of AdjustPrivilegeToken
        PID:764
    • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\AppMgnt.exe
      "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\AppMgnt.exe"
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:1256
      • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\hknswc.exe
        "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\hknswc.exe"
        3⤵
        • Executes dropped EXE
        • Suspicious use of SetThreadContext
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:520
        • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\hknswc.exe
          "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\hknswc.exe"
          4⤵
          • Executes dropped EXE
          PID:1048
      • C:\Windows\SysWOW64\schtasks.exe
        "C:\Windows\system32\schtasks.exe" /Create /SC ONLOGON /TN PolicyManager /TR C:\Users\Admin\AppData\Roaming\Microsoft\Windows\AppMgnt.exe /RL HIGHEST
        3⤵
        • Creates scheduled task(s)
        PID:2044

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\holdermail.txt
    Filesize

    327B

    MD5

    1265c5140a2f68b05b92aa1a25a2abb6

    SHA1

    627a660e9d2a41c8c4a662ca44fdb68a1356bc82

    SHA256

    694bae0c1ebf6f8eeb8d902b1bfad57ed9a42dea6d3e327a0137a1c9f4f0c6b9

    SHA512

    ad6a1dd57ec84459f28926d07e25f2c4f49dc67ff95b8400e85c3bcb8eccc471dbac5e2b1a2758fb563866ecacc2fae4657dfb85197fb4cd2547eef334b8a216

  • C:\Users\Admin\AppData\Local\Temp\holdermail.txt
    Filesize

    329B

    MD5

    f8ddf0fe04f214d64c3e5094ed622858

    SHA1

    245a91a1c968c45820fbbb319c1bcfc98b01b04e

    SHA256

    f73d76c930aa76b78390a50ee72b9169c7064b9e1256de76ab9ffb43bca8f5d3

    SHA512

    e6385a3d47f8969f2079ae28a4e2753c2da60e37601ebd15049e21f1490e7a1ec760a3cc6c8b75a8049aa8a08735a9f24187d7ad13c6ac8d4a5510dc88718900

  • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\AppMgnt.exe
    Filesize

    9KB

    MD5

    377b246a502bff19611c046bc4b9528a

    SHA1

    c33004ffce509610657ee50a942fbac7c085487e

    SHA256

    a82131e63d829ab1a4c284069a707a25aba0c0f5f372e5e70a3d824db6b19648

    SHA512

    9794a02ef553adf0ec48566c25abf6d327040476155102a4e934984c0529fd9e6b85b019756a166d5490aad9eb03dfd65144be590717430e9102a907158d81d3

  • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\AppMgnt.exe
    Filesize

    9KB

    MD5

    377b246a502bff19611c046bc4b9528a

    SHA1

    c33004ffce509610657ee50a942fbac7c085487e

    SHA256

    a82131e63d829ab1a4c284069a707a25aba0c0f5f372e5e70a3d824db6b19648

    SHA512

    9794a02ef553adf0ec48566c25abf6d327040476155102a4e934984c0529fd9e6b85b019756a166d5490aad9eb03dfd65144be590717430e9102a907158d81d3

  • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\hknswc.exe
    Filesize

    1.2MB

    MD5

    802e875ad94efb8973607d5331cdd95d

    SHA1

    0bea92a51fb96433a9831e4159c4f5c13bac055d

    SHA256

    f8753727a9f2e1da0fd767056742795cd8ef421ae50acb67c34c879a8adde334

    SHA512

    dfbed5ed38aef42baeee3383746aed145ac4839b6ceff946bf6d059ed2aa5ac1f40fcf57e6f95c30f76c0cb2005b63590ee44d0fb01a3fdca22382c1219baeb7

  • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\hknswc.exe
    Filesize

    1.2MB

    MD5

    802e875ad94efb8973607d5331cdd95d

    SHA1

    0bea92a51fb96433a9831e4159c4f5c13bac055d

    SHA256

    f8753727a9f2e1da0fd767056742795cd8ef421ae50acb67c34c879a8adde334

    SHA512

    dfbed5ed38aef42baeee3383746aed145ac4839b6ceff946bf6d059ed2aa5ac1f40fcf57e6f95c30f76c0cb2005b63590ee44d0fb01a3fdca22382c1219baeb7

  • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\hknswc.exe
    Filesize

    1.2MB

    MD5

    802e875ad94efb8973607d5331cdd95d

    SHA1

    0bea92a51fb96433a9831e4159c4f5c13bac055d

    SHA256

    f8753727a9f2e1da0fd767056742795cd8ef421ae50acb67c34c879a8adde334

    SHA512

    dfbed5ed38aef42baeee3383746aed145ac4839b6ceff946bf6d059ed2aa5ac1f40fcf57e6f95c30f76c0cb2005b63590ee44d0fb01a3fdca22382c1219baeb7

  • C:\Users\Admin\AppData\Roaming\pid.txt
    Filesize

    4B

    MD5

    6c8dba7d0df1c4a79dd07646be9a26c8

    SHA1

    74bfac88ec6b72e7c070a86c73a8f953ff99937d

    SHA256

    ccc6742d528e7ca27cf37d49f4e9a2679da2ed959baeffee985aa7ecb39c58f7

    SHA512

    c556f00469075b3175f405c35c5920de2e75c82a30d8cc5a864559dad0578d44f5d5f9cea8a70f71df0868acfa95377bd79c5ddd499e927d8a17029d3a3c912b

  • \Users\Admin\AppData\Roaming\Microsoft\Windows\AppMgnt.exe
    Filesize

    9KB

    MD5

    377b246a502bff19611c046bc4b9528a

    SHA1

    c33004ffce509610657ee50a942fbac7c085487e

    SHA256

    a82131e63d829ab1a4c284069a707a25aba0c0f5f372e5e70a3d824db6b19648

    SHA512

    9794a02ef553adf0ec48566c25abf6d327040476155102a4e934984c0529fd9e6b85b019756a166d5490aad9eb03dfd65144be590717430e9102a907158d81d3

  • \Users\Admin\AppData\Roaming\Microsoft\Windows\hknswc.exe
    Filesize

    1.2MB

    MD5

    802e875ad94efb8973607d5331cdd95d

    SHA1

    0bea92a51fb96433a9831e4159c4f5c13bac055d

    SHA256

    f8753727a9f2e1da0fd767056742795cd8ef421ae50acb67c34c879a8adde334

    SHA512

    dfbed5ed38aef42baeee3383746aed145ac4839b6ceff946bf6d059ed2aa5ac1f40fcf57e6f95c30f76c0cb2005b63590ee44d0fb01a3fdca22382c1219baeb7

  • memory/520-118-0x0000000074FB0000-0x000000007555B000-memory.dmp
    Filesize

    5.7MB

  • memory/520-77-0x0000000000000000-mapping.dmp
  • memory/520-83-0x0000000074FB0000-0x000000007555B000-memory.dmp
    Filesize

    5.7MB

  • memory/764-129-0x0000000000460E2D-mapping.dmp
  • memory/764-132-0x0000000000400000-0x000000000048B000-memory.dmp
    Filesize

    556KB

  • memory/764-133-0x0000000000400000-0x000000000048B000-memory.dmp
    Filesize

    556KB

  • memory/764-128-0x0000000000400000-0x000000000048B000-memory.dmp
    Filesize

    556KB

  • memory/764-120-0x0000000000400000-0x000000000048B000-memory.dmp
    Filesize

    556KB

  • memory/764-123-0x0000000000400000-0x000000000048B000-memory.dmp
    Filesize

    556KB

  • memory/764-119-0x0000000000400000-0x000000000048B000-memory.dmp
    Filesize

    556KB

  • memory/764-127-0x0000000000400000-0x000000000048B000-memory.dmp
    Filesize

    556KB

  • memory/764-125-0x0000000000400000-0x000000000048B000-memory.dmp
    Filesize

    556KB

  • memory/764-135-0x0000000000400000-0x000000000048B000-memory.dmp
    Filesize

    556KB

  • memory/1048-91-0x000000000051BAEE-mapping.dmp
  • memory/1048-99-0x0000000074FB0000-0x000000007555B000-memory.dmp
    Filesize

    5.7MB

  • memory/1048-121-0x0000000074FB0000-0x000000007555B000-memory.dmp
    Filesize

    5.7MB

  • memory/1256-80-0x0000000074FB0000-0x000000007555B000-memory.dmp
    Filesize

    5.7MB

  • memory/1256-114-0x0000000074FB0000-0x000000007555B000-memory.dmp
    Filesize

    5.7MB

  • memory/1256-71-0x0000000000000000-mapping.dmp
  • memory/1264-62-0x0000000000400000-0x0000000000522000-memory.dmp
    Filesize

    1.1MB

  • memory/1264-57-0x0000000000400000-0x0000000000522000-memory.dmp
    Filesize

    1.1MB

  • memory/1264-68-0x0000000000400000-0x0000000000522000-memory.dmp
    Filesize

    1.1MB

  • memory/1264-58-0x0000000000400000-0x0000000000522000-memory.dmp
    Filesize

    1.1MB

  • memory/1264-60-0x0000000000400000-0x0000000000522000-memory.dmp
    Filesize

    1.1MB

  • memory/1264-78-0x0000000074FB0000-0x000000007555B000-memory.dmp
    Filesize

    5.7MB

  • memory/1264-63-0x0000000000400000-0x0000000000522000-memory.dmp
    Filesize

    1.1MB

  • memory/1264-64-0x000000000051BAEE-mapping.dmp
  • memory/1264-115-0x0000000074FB0000-0x000000007555B000-memory.dmp
    Filesize

    5.7MB

  • memory/1264-66-0x0000000000400000-0x0000000000522000-memory.dmp
    Filesize

    1.1MB

  • memory/1700-108-0x0000000000400000-0x000000000048E000-memory.dmp
    Filesize

    568KB

  • memory/1700-105-0x0000000000400000-0x000000000048E000-memory.dmp
    Filesize

    568KB

  • memory/1700-117-0x0000000000400000-0x000000000048E000-memory.dmp
    Filesize

    568KB

  • memory/1700-101-0x0000000000400000-0x000000000048E000-memory.dmp
    Filesize

    568KB

  • memory/1700-113-0x0000000000400000-0x000000000048E000-memory.dmp
    Filesize

    568KB

  • memory/1700-112-0x0000000000400000-0x000000000048E000-memory.dmp
    Filesize

    568KB

  • memory/1700-100-0x0000000000400000-0x000000000048E000-memory.dmp
    Filesize

    568KB

  • memory/1700-103-0x0000000000400000-0x000000000048E000-memory.dmp
    Filesize

    568KB

  • memory/1700-109-0x0000000000462B6D-mapping.dmp
  • memory/1700-107-0x0000000000400000-0x000000000048E000-memory.dmp
    Filesize

    568KB

  • memory/1932-54-0x0000000076181000-0x0000000076183000-memory.dmp
    Filesize

    8KB

  • memory/1932-56-0x0000000074FB0000-0x000000007555B000-memory.dmp
    Filesize

    5.7MB

  • memory/1932-55-0x0000000074FB0000-0x000000007555B000-memory.dmp
    Filesize

    5.7MB

  • memory/2044-82-0x0000000000000000-mapping.dmp