Analysis

  • max time kernel
    153s
  • max time network
    192s
  • platform
    windows7_x64
  • resource
    win7-20221111-en
  • resource tags

    arch:x64arch:x86image:win7-20221111-enlocale:en-usos:windows7-x64system
  • submitted
    28-11-2022 11:15

General

  • Target

    0f721605673746ce2baca55587e11291c613c11e9c6eb302888c5949d9990444.exe

  • Size

    1002KB

  • MD5

    7f8eb7c2a8b0ba16abfc3cdf03402b3f

  • SHA1

    1a13c342502d1f7acda4e3dae0a3c2fbc1ca8cab

  • SHA256

    0f721605673746ce2baca55587e11291c613c11e9c6eb302888c5949d9990444

  • SHA512

    e6c7362e8058c994ef1cc8abbb0afdff96d05eec14884fa97fc2e8b558f24f040a40646743dfe8e05b126c34179415c329a71bb91fe54fd2b4b4d7d0f36d3c12

  • SSDEEP

    24576:+pGSfvwO6LUFv4v+TLJbB4z6LJ5NOqgVUvdH:qGSfdWvILJbBiiEqgVGt

Malware Config

Signatures

  • HawkEye

    HawkEye is a malware kit that has seen continuous development since at least 2013.

  • NirSoft MailPassView 16 IoCs

    Password recovery tool for various email clients

  • NirSoft WebBrowserPassView 16 IoCs

    Password recovery tool for various web browsers

  • Nirsoft 21 IoCs
  • Executes dropped EXE 2 IoCs
  • Deletes itself 1 IoCs
  • Loads dropped DLL 2 IoCs
  • Obfuscated with Agile.Net obfuscator 5 IoCs

    Detects use of the Agile.Net commercial obfuscator, which is capable of entity renaming and control flow obfuscation.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Uses the VBS compiler for execution 1 TTPs
  • Accesses Microsoft Outlook accounts 1 TTPs 1 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Looks up external IP address via web service 3 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 4 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 48 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\0f721605673746ce2baca55587e11291c613c11e9c6eb302888c5949d9990444.exe
    "C:\Users\Admin\AppData\Local\Temp\0f721605673746ce2baca55587e11291c613c11e9c6eb302888c5949d9990444.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1616
    • C:\Users\Admin\AppData\Local\Temp\0f721605673746ce2baca55587e11291c613c11e9c6eb302888c5949d9990444.exe
      "C:\Users\Admin\AppData\Local\Temp\0f721605673746ce2baca55587e11291c613c11e9c6eb302888c5949d9990444.exe"
      2⤵
      • Loads dropped DLL
      • Suspicious use of WriteProcessMemory
      PID:1520
      • C:\Users\Admin\AppData\Roaming\Windows Update.exe
        "C:\Users\Admin\AppData\Roaming\Windows Update.exe"
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Suspicious use of SetThreadContext
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:516
        • C:\Users\Admin\AppData\Roaming\Windows Update.exe
          "C:\Users\Admin\AppData\Roaming\Windows Update.exe"
          4⤵
          • Executes dropped EXE
          • Deletes itself
          • Adds Run key to start application
          • Suspicious use of SetThreadContext
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of SetWindowsHookEx
          • Suspicious use of WriteProcessMemory
          PID:792
          • C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe
            C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe /stext "C:\Users\Admin\AppData\Local\Temp\holdermail.txt"
            5⤵
            • Accesses Microsoft Outlook accounts
            PID:1372
          • C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe
            C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe /stext "C:\Users\Admin\AppData\Local\Temp\holdermail.txt"
            5⤵
              PID:1664

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Execution

    Scripting

    1
    T1064

    Persistence

    Registry Run Keys / Startup Folder

    1
    T1060

    Defense Evasion

    Scripting

    1
    T1064

    Modify Registry

    1
    T1112

    Credential Access

    Credentials in Files

    1
    T1081

    Discovery

    System Information Discovery

    1
    T1082

    Collection

    Data from Local System

    1
    T1005

    Email Collection

    1
    T1114

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\SysInfo.txt
      Filesize

      102B

      MD5

      664ff76abf48987b23bcd9c50a3da61b

      SHA1

      72f856e84519e72efa0dbd71f6a4872ec116d2a5

      SHA256

      4f368079f0cca0529d9514b643556dc14bd8f614d5272cebcfc9b2546f651104

      SHA512

      c290d6bdabae97d3c7b2626b240e8cdfde31de71f0b7f8ff621c26aef13fd473d920d39d4e0a65415b1c160c50dac9cba2a7c665c41672bcd7c67debdda134fe

    • C:\Users\Admin\AppData\Local\Temp\holdermail.txt
      Filesize

      2B

      MD5

      f3b25701fe362ec84616a93a45ce9998

      SHA1

      d62636d8caec13f04e28442a0a6fa1afeb024bbb

      SHA256

      b3d510ef04275ca8e698e5b3cbb0ece3949ef9252f0cdc839e9ee347409a2209

      SHA512

      98c5f56f3de340690c139e58eb7dac111979f0d4dffe9c4b24ff849510f4b6ffa9fd608c0a3de9ac3c9fd2190f0efaf715309061490f9755a9bfdf1c54ca0d84

    • C:\Users\Admin\AppData\Roaming\Windows Update.exe
      Filesize

      1002KB

      MD5

      7f8eb7c2a8b0ba16abfc3cdf03402b3f

      SHA1

      1a13c342502d1f7acda4e3dae0a3c2fbc1ca8cab

      SHA256

      0f721605673746ce2baca55587e11291c613c11e9c6eb302888c5949d9990444

      SHA512

      e6c7362e8058c994ef1cc8abbb0afdff96d05eec14884fa97fc2e8b558f24f040a40646743dfe8e05b126c34179415c329a71bb91fe54fd2b4b4d7d0f36d3c12

    • C:\Users\Admin\AppData\Roaming\Windows Update.exe
      Filesize

      1002KB

      MD5

      7f8eb7c2a8b0ba16abfc3cdf03402b3f

      SHA1

      1a13c342502d1f7acda4e3dae0a3c2fbc1ca8cab

      SHA256

      0f721605673746ce2baca55587e11291c613c11e9c6eb302888c5949d9990444

      SHA512

      e6c7362e8058c994ef1cc8abbb0afdff96d05eec14884fa97fc2e8b558f24f040a40646743dfe8e05b126c34179415c329a71bb91fe54fd2b4b4d7d0f36d3c12

    • C:\Users\Admin\AppData\Roaming\Windows Update.exe
      Filesize

      1002KB

      MD5

      7f8eb7c2a8b0ba16abfc3cdf03402b3f

      SHA1

      1a13c342502d1f7acda4e3dae0a3c2fbc1ca8cab

      SHA256

      0f721605673746ce2baca55587e11291c613c11e9c6eb302888c5949d9990444

      SHA512

      e6c7362e8058c994ef1cc8abbb0afdff96d05eec14884fa97fc2e8b558f24f040a40646743dfe8e05b126c34179415c329a71bb91fe54fd2b4b4d7d0f36d3c12

    • \Users\Admin\AppData\Roaming\Windows Update.exe
      Filesize

      1002KB

      MD5

      7f8eb7c2a8b0ba16abfc3cdf03402b3f

      SHA1

      1a13c342502d1f7acda4e3dae0a3c2fbc1ca8cab

      SHA256

      0f721605673746ce2baca55587e11291c613c11e9c6eb302888c5949d9990444

      SHA512

      e6c7362e8058c994ef1cc8abbb0afdff96d05eec14884fa97fc2e8b558f24f040a40646743dfe8e05b126c34179415c329a71bb91fe54fd2b4b4d7d0f36d3c12

    • \Users\Admin\AppData\Roaming\Windows Update.exe
      Filesize

      1002KB

      MD5

      7f8eb7c2a8b0ba16abfc3cdf03402b3f

      SHA1

      1a13c342502d1f7acda4e3dae0a3c2fbc1ca8cab

      SHA256

      0f721605673746ce2baca55587e11291c613c11e9c6eb302888c5949d9990444

      SHA512

      e6c7362e8058c994ef1cc8abbb0afdff96d05eec14884fa97fc2e8b558f24f040a40646743dfe8e05b126c34179415c329a71bb91fe54fd2b4b4d7d0f36d3c12

    • memory/516-84-0x0000000074270000-0x000000007481B000-memory.dmp
      Filesize

      5.7MB

    • memory/516-79-0x0000000000000000-mapping.dmp
    • memory/516-85-0x0000000074270000-0x000000007481B000-memory.dmp
      Filesize

      5.7MB

    • memory/516-106-0x0000000074270000-0x000000007481B000-memory.dmp
      Filesize

      5.7MB

    • memory/792-109-0x0000000074270000-0x000000007481B000-memory.dmp
      Filesize

      5.7MB

    • memory/792-94-0x0000000000485AFE-mapping.dmp
    • memory/792-107-0x0000000074270000-0x000000007481B000-memory.dmp
      Filesize

      5.7MB

    • memory/792-104-0x00000000001D0000-0x0000000000288000-memory.dmp
      Filesize

      736KB

    • memory/792-101-0x00000000001D0000-0x0000000000288000-memory.dmp
      Filesize

      736KB

    • memory/792-97-0x00000000001D0000-0x0000000000288000-memory.dmp
      Filesize

      736KB

    • memory/1372-111-0x0000000000411654-mapping.dmp
    • memory/1372-110-0x0000000000400000-0x000000000041B000-memory.dmp
      Filesize

      108KB

    • memory/1372-114-0x0000000000400000-0x000000000041B000-memory.dmp
      Filesize

      108KB

    • memory/1372-115-0x0000000000400000-0x000000000041B000-memory.dmp
      Filesize

      108KB

    • memory/1372-116-0x0000000000400000-0x000000000041B000-memory.dmp
      Filesize

      108KB

    • memory/1520-64-0x0000000000485AFE-mapping.dmp
    • memory/1520-74-0x0000000000080000-0x0000000000138000-memory.dmp
      Filesize

      736KB

    • memory/1520-57-0x0000000000080000-0x0000000000138000-memory.dmp
      Filesize

      736KB

    • memory/1520-66-0x0000000000080000-0x0000000000138000-memory.dmp
      Filesize

      736KB

    • memory/1520-83-0x0000000074270000-0x000000007481B000-memory.dmp
      Filesize

      5.7MB

    • memory/1520-60-0x0000000000080000-0x0000000000138000-memory.dmp
      Filesize

      736KB

    • memory/1520-62-0x0000000000080000-0x0000000000138000-memory.dmp
      Filesize

      736KB

    • memory/1520-65-0x0000000000080000-0x0000000000138000-memory.dmp
      Filesize

      736KB

    • memory/1520-71-0x0000000000080000-0x0000000000138000-memory.dmp
      Filesize

      736KB

    • memory/1520-77-0x0000000074270000-0x000000007481B000-memory.dmp
      Filesize

      5.7MB

    • memory/1520-76-0x0000000074270000-0x000000007481B000-memory.dmp
      Filesize

      5.7MB

    • memory/1520-58-0x0000000000080000-0x0000000000138000-memory.dmp
      Filesize

      736KB

    • memory/1616-56-0x00000000742E0000-0x000000007488B000-memory.dmp
      Filesize

      5.7MB

    • memory/1616-69-0x00000000742E0000-0x000000007488B000-memory.dmp
      Filesize

      5.7MB

    • memory/1616-54-0x0000000075C81000-0x0000000075C83000-memory.dmp
      Filesize

      8KB

    • memory/1616-55-0x00000000742E0000-0x000000007488B000-memory.dmp
      Filesize

      5.7MB

    • memory/1664-118-0x0000000000442628-mapping.dmp
    • memory/1664-117-0x0000000000400000-0x0000000000458000-memory.dmp
      Filesize

      352KB

    • memory/1664-121-0x0000000000400000-0x0000000000458000-memory.dmp
      Filesize

      352KB

    • memory/1664-122-0x0000000000400000-0x0000000000458000-memory.dmp
      Filesize

      352KB

    • memory/1664-124-0x0000000000400000-0x0000000000458000-memory.dmp
      Filesize

      352KB