Analysis

  • max time kernel
    152s
  • max time network
    172s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20221111-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20221111-enlocale:en-usos:windows10-2004-x64system
  • submitted
    28-11-2022 10:58

General

  • Target

    cc6bf75b9b4c9bba7fd02ad6a780b4b2d6ee00e2a2ec958ecfbe947120f56775.exe

  • Size

    452KB

  • MD5

    1201b993a35128d6d54dc93814c5c991

  • SHA1

    9b4ac00682f268f1d44061d3fb71bf8fef237976

  • SHA256

    cc6bf75b9b4c9bba7fd02ad6a780b4b2d6ee00e2a2ec958ecfbe947120f56775

  • SHA512

    3a71e60dadc470291586318bb91ae041c61baad80d432169291cdf6bd8f788ce54c3d3869b38a0a8bbea13c900fc34e10d640927cc8612bce6c78b3af68d86f0

  • SSDEEP

    12288:JVk7AfGHezuQDdEuqRIPFabGHc/fZ7gTMsxm8sRb9TO:JVcazuQDdnqoaCuf/s4ZRx

Malware Config

Signatures

  • HawkEye

    HawkEye is a malware kit that has seen continuous development since at least 2013.

  • NirSoft MailPassView 7 IoCs

    Password recovery tool for various email clients

  • NirSoft WebBrowserPassView 8 IoCs

    Password recovery tool for various web browsers

  • Nirsoft 12 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Uses the VBS compiler for execution 1 TTPs
  • Accesses Microsoft Outlook accounts 1 TTPs 1 IoCs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 3 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 29 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\cc6bf75b9b4c9bba7fd02ad6a780b4b2d6ee00e2a2ec958ecfbe947120f56775.exe
    "C:\Users\Admin\AppData\Local\Temp\cc6bf75b9b4c9bba7fd02ad6a780b4b2d6ee00e2a2ec958ecfbe947120f56775.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:952
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Update\Windws" /XML "C:\Users\Admin\AppData\Local\Temp\328764514.xml"
      2⤵
      • Creates scheduled task(s)
      PID:260
    • C:\Users\Admin\AppData\Local\Temp\cc6bf75b9b4c9bba7fd02ad6a780b4b2d6ee00e2a2ec958ecfbe947120f56775.exe
      "C:\Users\Admin\AppData\Local\Temp\cc6bf75b9b4c9bba7fd02ad6a780b4b2d6ee00e2a2ec958ecfbe947120f56775.exe"
      2⤵
      • Suspicious use of SetThreadContext
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:4080
      • C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe
        C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe /stext "C:\Users\Admin\AppData\Local\Temp\holdermail.txt"
        3⤵
        • Accesses Microsoft Outlook accounts
        PID:1192
      • C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe
        C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe /stext "C:\Users\Admin\AppData\Local\Temp\holderwb.txt"
        3⤵
        • Suspicious behavior: EnumeratesProcesses
        PID:2264

Network

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scripting

1
T1064

Scheduled Task

1
T1053

Persistence

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Defense Evasion

Scripting

1
T1064

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Collection

Email Collection

1
T1114

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\328764514.xml
    Filesize

    1KB

    MD5

    f6cce1a0b94fa3e45f5c4c05dfae10a9

    SHA1

    74002237b3f04dc25acdf2d6d604568a73f09387

    SHA256

    9763056135fb5ac76f1115e43b165fc99044fa3d3c9c975ec050d4d2031a1649

    SHA512

    ba0b4691a2a8422d8cdd1005b79fdbcc0d466b9c376aceba3ab4d71869415b03365c7c71be45356a9d05bdf8fd3c5313cb42fd7b6c18530a4844fd71b68bb6bb

  • C:\Users\Admin\AppData\Local\Temp\holderwb.txt
    Filesize

    3KB

    MD5

    f94dc819ca773f1e3cb27abbc9e7fa27

    SHA1

    9a7700efadc5ea09ab288544ef1e3cd876255086

    SHA256

    a3377ade83786c2bdff5db19ff4dbfd796da4312402b5e77c4c63e38cc6eff92

    SHA512

    72a2c10d7a53a7f9a319dab66d77ed65639e9aa885b551e0055fc7eaf6ef33bbf109205b42ae11555a0f292563914bc6edb63b310c6f9bda9564095f77ab9196

  • memory/260-134-0x0000000000000000-mapping.dmp
  • memory/952-141-0x0000000074FC0000-0x0000000075571000-memory.dmp
    Filesize

    5.7MB

  • memory/952-132-0x0000000074FC0000-0x0000000075571000-memory.dmp
    Filesize

    5.7MB

  • memory/952-133-0x0000000074FC0000-0x0000000075571000-memory.dmp
    Filesize

    5.7MB

  • memory/1192-144-0x0000000000000000-mapping.dmp
  • memory/1192-145-0x0000000000400000-0x000000000041B000-memory.dmp
    Filesize

    108KB

  • memory/1192-147-0x0000000000400000-0x000000000041B000-memory.dmp
    Filesize

    108KB

  • memory/1192-148-0x0000000000400000-0x000000000041B000-memory.dmp
    Filesize

    108KB

  • memory/2264-155-0x0000000000400000-0x0000000000458000-memory.dmp
    Filesize

    352KB

  • memory/2264-149-0x0000000000000000-mapping.dmp
  • memory/2264-153-0x0000000000400000-0x0000000000458000-memory.dmp
    Filesize

    352KB

  • memory/2264-152-0x0000000000400000-0x0000000000458000-memory.dmp
    Filesize

    352KB

  • memory/2264-150-0x0000000000400000-0x0000000000458000-memory.dmp
    Filesize

    352KB

  • memory/4080-137-0x0000000000400000-0x0000000000484000-memory.dmp
    Filesize

    528KB

  • memory/4080-143-0x0000000074FC0000-0x0000000075571000-memory.dmp
    Filesize

    5.7MB

  • memory/4080-142-0x0000000074FC0000-0x0000000075571000-memory.dmp
    Filesize

    5.7MB

  • memory/4080-139-0x0000000000400000-0x0000000000484000-memory.dmp
    Filesize

    528KB

  • memory/4080-138-0x0000000000400000-0x0000000000484000-memory.dmp
    Filesize

    528KB

  • memory/4080-136-0x0000000000000000-mapping.dmp