Analysis

  • max time kernel
    190s
  • max time network
    206s
  • platform
    windows7_x64
  • resource
    win7-20221111-en
  • resource tags

    arch:x64arch:x86image:win7-20221111-enlocale:en-usos:windows7-x64system
  • submitted
    28-11-2022 10:53

General

  • Target

    a12837f796014284c445d9e67a8c5a4f0bfa0ed552415b25b497b0be08dc91c8.exe

  • Size

    569KB

  • MD5

    c57ff34e32f047e4763704099f5f8420

  • SHA1

    6908726053097bd42859548c84f2ebb677f41aa7

  • SHA256

    a12837f796014284c445d9e67a8c5a4f0bfa0ed552415b25b497b0be08dc91c8

  • SHA512

    a6fa8e932848d8f7db973232da65162fac591a56accbdd2a1b7a612c2ed0da7721f28f0a32c37fbdc67dac4bda1c2322cf3cbf22ba4c62577deb191b381fd01b

  • SSDEEP

    6144:ibS/QTjhUqBfxrwEnuNcSsm7IoYGW0VvBXCAt6kihwE+VDpJYWmlwnx9GH0U:iQtqB5urTIoYWBQk1E+VF9mOx9PU

Malware Config

Signatures

  • HawkEye

    HawkEye is a malware kit that has seen continuous development since at least 2013.

  • NirSoft MailPassView 8 IoCs

    Password recovery tool for various email clients

  • NirSoft WebBrowserPassView 7 IoCs

    Password recovery tool for various web browsers

  • Nirsoft 12 IoCs
  • Executes dropped EXE 1 IoCs
  • Deletes itself 1 IoCs
  • Loads dropped DLL 1 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Uses the VBS compiler for execution 1 TTPs
  • Accesses Microsoft Outlook accounts 1 TTPs 1 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Looks up external IP address via web service 3 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 27 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\a12837f796014284c445d9e67a8c5a4f0bfa0ed552415b25b497b0be08dc91c8.exe
    "C:\Users\Admin\AppData\Local\Temp\a12837f796014284c445d9e67a8c5a4f0bfa0ed552415b25b497b0be08dc91c8.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious use of WriteProcessMemory
    PID:956
    • C:\Users\Admin\AppData\Roaming\Windows Update.exe
      "C:\Users\Admin\AppData\Roaming\Windows Update.exe"
      2⤵
      • Executes dropped EXE
      • Deletes itself
      • Adds Run key to start application
      • Suspicious use of SetThreadContext
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:556
      • C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe
        C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe /stext "C:\Users\Admin\AppData\Local\Temp\holdermail.txt"
        3⤵
        • Accesses Microsoft Outlook accounts
        PID:1740
      • C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe
        C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe /stext "C:\Users\Admin\AppData\Local\Temp\holderwb.txt"
        3⤵
          PID:304

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Execution

    Scripting

    1
    T1064

    Persistence

    Registry Run Keys / Startup Folder

    1
    T1060

    Defense Evasion

    Scripting

    1
    T1064

    Modify Registry

    1
    T1112

    Credential Access

    Credentials in Files

    1
    T1081

    Discovery

    System Information Discovery

    1
    T1082

    Collection

    Data from Local System

    1
    T1005

    Email Collection

    1
    T1114

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\SysInfo.txt
      Filesize

      102B

      MD5

      75a94679a0b0f2c1f1d1312f210ea827

      SHA1

      451c4063711c4bff681a1400dfd0a6db3f50baa6

      SHA256

      9ec4eff7fab4ba7b4cf6673fe345ef125bb2ec4e9ef2f3241811bad10f94757d

      SHA512

      2e3e876fb0ee51c02ebfbed5ae2f41979f9c9fd1577840410d7ced5ae4a23c8d0a632afe3531eb22c0468575a7fc0efd7235ef6bb7536145543ff0558a9698fe

    • C:\Users\Admin\AppData\Local\Temp\holderwb.txt
      Filesize

      2B

      MD5

      f3b25701fe362ec84616a93a45ce9998

      SHA1

      d62636d8caec13f04e28442a0a6fa1afeb024bbb

      SHA256

      b3d510ef04275ca8e698e5b3cbb0ece3949ef9252f0cdc839e9ee347409a2209

      SHA512

      98c5f56f3de340690c139e58eb7dac111979f0d4dffe9c4b24ff849510f4b6ffa9fd608c0a3de9ac3c9fd2190f0efaf715309061490f9755a9bfdf1c54ca0d84

    • C:\Users\Admin\AppData\Roaming\Windows Update.exe
      Filesize

      569KB

      MD5

      c57ff34e32f047e4763704099f5f8420

      SHA1

      6908726053097bd42859548c84f2ebb677f41aa7

      SHA256

      a12837f796014284c445d9e67a8c5a4f0bfa0ed552415b25b497b0be08dc91c8

      SHA512

      a6fa8e932848d8f7db973232da65162fac591a56accbdd2a1b7a612c2ed0da7721f28f0a32c37fbdc67dac4bda1c2322cf3cbf22ba4c62577deb191b381fd01b

    • C:\Users\Admin\AppData\Roaming\Windows Update.exe
      Filesize

      569KB

      MD5

      c57ff34e32f047e4763704099f5f8420

      SHA1

      6908726053097bd42859548c84f2ebb677f41aa7

      SHA256

      a12837f796014284c445d9e67a8c5a4f0bfa0ed552415b25b497b0be08dc91c8

      SHA512

      a6fa8e932848d8f7db973232da65162fac591a56accbdd2a1b7a612c2ed0da7721f28f0a32c37fbdc67dac4bda1c2322cf3cbf22ba4c62577deb191b381fd01b

    • \Users\Admin\AppData\Roaming\Windows Update.exe
      Filesize

      569KB

      MD5

      c57ff34e32f047e4763704099f5f8420

      SHA1

      6908726053097bd42859548c84f2ebb677f41aa7

      SHA256

      a12837f796014284c445d9e67a8c5a4f0bfa0ed552415b25b497b0be08dc91c8

      SHA512

      a6fa8e932848d8f7db973232da65162fac591a56accbdd2a1b7a612c2ed0da7721f28f0a32c37fbdc67dac4bda1c2322cf3cbf22ba4c62577deb191b381fd01b

    • memory/304-72-0x0000000000442628-mapping.dmp
    • memory/304-71-0x0000000000400000-0x0000000000458000-memory.dmp
      Filesize

      352KB

    • memory/304-76-0x0000000000400000-0x0000000000458000-memory.dmp
      Filesize

      352KB

    • memory/304-75-0x0000000000400000-0x0000000000458000-memory.dmp
      Filesize

      352KB

    • memory/556-62-0x00000000742A0000-0x000000007484B000-memory.dmp
      Filesize

      5.7MB

    • memory/556-57-0x0000000000000000-mapping.dmp
    • memory/556-64-0x00000000742A0000-0x000000007484B000-memory.dmp
      Filesize

      5.7MB

    • memory/956-54-0x0000000074D81000-0x0000000074D83000-memory.dmp
      Filesize

      8KB

    • memory/956-61-0x00000000742A0000-0x000000007484B000-memory.dmp
      Filesize

      5.7MB

    • memory/956-55-0x00000000742A0000-0x000000007484B000-memory.dmp
      Filesize

      5.7MB

    • memory/1740-70-0x0000000000400000-0x000000000041B000-memory.dmp
      Filesize

      108KB

    • memory/1740-69-0x0000000000400000-0x000000000041B000-memory.dmp
      Filesize

      108KB

    • memory/1740-66-0x0000000000411654-mapping.dmp
    • memory/1740-65-0x0000000000400000-0x000000000041B000-memory.dmp
      Filesize

      108KB

    • memory/1740-78-0x0000000000400000-0x000000000041B000-memory.dmp
      Filesize

      108KB