Analysis

  • max time kernel
    151s
  • max time network
    172s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    28-11-2022 09:13

General

  • Target

    9981e1795691d629206437af0b64444d3a1fccf022f3d0acd2e958492bd727fa.exe

  • Size

    552KB

  • MD5

    7b0911f78a270563fa7ba249430443f6

  • SHA1

    3e76334600608f5fdb48111604f474e2a32775ce

  • SHA256

    9981e1795691d629206437af0b64444d3a1fccf022f3d0acd2e958492bd727fa

  • SHA512

    d7594ce4bccb370c39d7e6f61a256f67885e7424ee7c90c73d706444e2e38e948daf1199abcebe6d1e7704ff1c08b64e1cfa42d29258367c262a5a52ff767212

  • SSDEEP

    12288:OoR7Pect6+1/qgkuR8TA8E3iTEu+2fwCZDl9WGnSS6MfLY0Y30:TPectr/qgx8dEGh+MZjW7ALY0

Malware Config

Signatures

  • HawkEye

    HawkEye is a malware kit that has seen continuous development since at least 2013.

  • Modifies WinLogon for persistence 2 TTPs 1 IoCs
  • NirSoft MailPassView 5 IoCs

    Password recovery tool for various email clients

  • NirSoft WebBrowserPassView 6 IoCs

    Password recovery tool for various web browsers

  • Nirsoft 10 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Uses the VBS compiler for execution 1 TTPs
  • Accesses Microsoft Outlook accounts 1 TTPs 1 IoCs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 3 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 32 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\9981e1795691d629206437af0b64444d3a1fccf022f3d0acd2e958492bd727fa.exe
    "C:\Users\Admin\AppData\Local\Temp\9981e1795691d629206437af0b64444d3a1fccf022f3d0acd2e958492bd727fa.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:4340
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\system32\cmd.exe" /c reg add "HKCU\Software\Microsoft\Windows NT\CurrentVersion\Winlogon" /f /v shell /t REG_SZ /d "C:\Users\Admin\AppData\Roaming\hLSO25oN\HAxpLH8.exe,explorer.exe"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:4616
      • C:\Windows\SysWOW64\reg.exe
        reg add "HKCU\Software\Microsoft\Windows NT\CurrentVersion\Winlogon" /f /v shell /t REG_SZ /d "C:\Users\Admin\AppData\Roaming\hLSO25oN\HAxpLH8.exe,explorer.exe"
        3⤵
        • Modifies WinLogon for persistence
        PID:1448
    • C:\Users\Admin\AppData\Local\Temp\9981e1795691d629206437af0b64444d3a1fccf022f3d0acd2e958492bd727fa.exe
      "C:\Users\Admin\AppData\Local\Temp\9981e1795691d629206437af0b64444d3a1fccf022f3d0acd2e958492bd727fa.exe"
      2⤵
      • Suspicious use of SetThreadContext
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:2592
      • C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe
        C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe /stext "C:\Users\Admin\AppData\Local\Temp\holdermail.txt"
        3⤵
        • Accesses Microsoft Outlook accounts
        PID:4496
      • C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe
        C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe /stext "C:\Users\Admin\AppData\Local\Temp\holderwb.txt"
        3⤵
        • Suspicious behavior: EnumeratesProcesses
        PID:2432

Network

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scripting

1
T1064

Persistence

Winlogon Helper DLL

1
T1004

Defense Evasion

Modify Registry

1
T1112

Scripting

1
T1064

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Collection

Email Collection

1
T1114

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\holderwb.txt
    Filesize

    3KB

    MD5

    f94dc819ca773f1e3cb27abbc9e7fa27

    SHA1

    9a7700efadc5ea09ab288544ef1e3cd876255086

    SHA256

    a3377ade83786c2bdff5db19ff4dbfd796da4312402b5e77c4c63e38cc6eff92

    SHA512

    72a2c10d7a53a7f9a319dab66d77ed65639e9aa885b551e0055fc7eaf6ef33bbf109205b42ae11555a0f292563914bc6edb63b310c6f9bda9564095f77ab9196

  • memory/1448-138-0x0000000000000000-mapping.dmp
  • memory/2432-145-0x0000000000000000-mapping.dmp
  • memory/2432-151-0x0000000000400000-0x0000000000458000-memory.dmp
    Filesize

    352KB

  • memory/2432-149-0x0000000000400000-0x0000000000458000-memory.dmp
    Filesize

    352KB

  • memory/2432-148-0x0000000000400000-0x0000000000458000-memory.dmp
    Filesize

    352KB

  • memory/2432-146-0x0000000000400000-0x0000000000458000-memory.dmp
    Filesize

    352KB

  • memory/2592-136-0x0000000000400000-0x0000000000484000-memory.dmp
    Filesize

    528KB

  • memory/2592-139-0x0000000074880000-0x0000000074E31000-memory.dmp
    Filesize

    5.7MB

  • memory/2592-137-0x0000000074880000-0x0000000074E31000-memory.dmp
    Filesize

    5.7MB

  • memory/2592-135-0x0000000000000000-mapping.dmp
  • memory/4340-132-0x0000000074880000-0x0000000074E31000-memory.dmp
    Filesize

    5.7MB

  • memory/4340-133-0x0000000074880000-0x0000000074E31000-memory.dmp
    Filesize

    5.7MB

  • memory/4496-140-0x0000000000000000-mapping.dmp
  • memory/4496-141-0x0000000000400000-0x000000000041B000-memory.dmp
    Filesize

    108KB

  • memory/4496-143-0x0000000000400000-0x000000000041B000-memory.dmp
    Filesize

    108KB

  • memory/4496-144-0x0000000000400000-0x000000000041B000-memory.dmp
    Filesize

    108KB

  • memory/4616-134-0x0000000000000000-mapping.dmp