Analysis

  • max time kernel
    169s
  • max time network
    183s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    28-11-2022 11:40

General

  • Target

    7765f79c31ac9fb10bc37a24b769738c61d2f562b0758c3a0a4ebe176ae0d7de.exe

  • Size

    612KB

  • MD5

    22e87999f93e9368b2272cdd49cf49d7

  • SHA1

    68addbfad46359c58eb68dad524db6294838e02a

  • SHA256

    7765f79c31ac9fb10bc37a24b769738c61d2f562b0758c3a0a4ebe176ae0d7de

  • SHA512

    4fff863181463b78b11523eda50ef67b80ae0964996fe4660db31fafa22f5a203551dbd15836534c3c426d2351ca6038a0d1eaeb1833b03c2ca9eefaff00e3e6

  • SSDEEP

    12288:TMF/qkQz5Vj+OMR8HnTgLJuAliyJ5/wd8ln4R0tW1cPOVk:IFvS68HnTgL4yD/wzR0uc

Malware Config

Signatures

  • HawkEye

    HawkEye is a malware kit that has seen continuous development since at least 2013.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Reads local data of messenger clients 2 TTPs

    Infostealers often target stored data of messaging applications, which can include saved credentials and account information.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Uses the VBS compiler for execution 1 TTPs
  • Accesses Microsoft Outlook accounts 1 TTPs 1 IoCs
  • Adds Run key to start application 2 TTPs 3 IoCs
  • Looks up external IP address via web service 2 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 3 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Modifies registry class 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 4 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 31 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\7765f79c31ac9fb10bc37a24b769738c61d2f562b0758c3a0a4ebe176ae0d7de.exe
    "C:\Users\Admin\AppData\Local\Temp\7765f79c31ac9fb10bc37a24b769738c61d2f562b0758c3a0a4ebe176ae0d7de.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of SetThreadContext
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2288
    • C:\Windows\SysWOW64\explorer.exe
      "C:\Windows\System32\explorer.exe" C:\Users\Admin\AppData\Roaming\connection.vbs
      2⤵
        PID:1432
      • C:\Users\Admin\AppData\Local\Temp\7765f79c31ac9fb10bc37a24b769738c61d2f562b0758c3a0a4ebe176ae0d7de.exe
        "C:\Users\Admin\AppData\Local\Temp\7765f79c31ac9fb10bc37a24b769738c61d2f562b0758c3a0a4ebe176ae0d7de.exe"
        2⤵
        • Adds Run key to start application
        • Suspicious use of SetThreadContext
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of SetWindowsHookEx
        • Suspicious use of WriteProcessMemory
        PID:4224
        • C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe
          "C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe" -f "C:\Users\Admin\AppData\Local\Temp\holdermail.txt"
          3⤵
          • Accesses Microsoft Outlook accounts
          • Suspicious use of AdjustPrivilegeToken
          PID:3476
        • C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe
          "C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe" -f "C:\Users\Admin\AppData\Local\Temp\holdermail.txt"
          3⤵
          • Suspicious use of AdjustPrivilegeToken
          PID:444
    • C:\Windows\explorer.exe
      C:\Windows\explorer.exe /factory,{75dff2b7-6936-4c06-a8bb-676a7b00b24b} -Embedding
      1⤵
      • Modifies registry class
      • Suspicious use of WriteProcessMemory
      PID:2332
      • C:\Windows\System32\WScript.exe
        "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Roaming\connection.vbs"
        2⤵
        • Adds Run key to start application
        PID:4268

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Execution

    Scripting

    1
    T1064

    Persistence

    Registry Run Keys / Startup Folder

    1
    T1060

    Defense Evasion

    Scripting

    1
    T1064

    Modify Registry

    1
    T1112

    Credential Access

    Credentials in Files

    2
    T1081

    Discovery

    Query Registry

    1
    T1012

    System Information Discovery

    2
    T1082

    Collection

    Data from Local System

    2
    T1005

    Email Collection

    1
    T1114

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\holdermail.txt
      Filesize

      327B

      MD5

      1265c5140a2f68b05b92aa1a25a2abb6

      SHA1

      627a660e9d2a41c8c4a662ca44fdb68a1356bc82

      SHA256

      694bae0c1ebf6f8eeb8d902b1bfad57ed9a42dea6d3e327a0137a1c9f4f0c6b9

      SHA512

      ad6a1dd57ec84459f28926d07e25f2c4f49dc67ff95b8400e85c3bcb8eccc471dbac5e2b1a2758fb563866ecacc2fae4657dfb85197fb4cd2547eef334b8a216

    • C:\Users\Admin\AppData\Local\Temp\holdermail.txt
      Filesize

      1KB

      MD5

      01e7975c708365983265ae40d604beb4

      SHA1

      f1c793c9b7a312d355cd944928ba9272bbeec44e

      SHA256

      95d7aeb5f67dc33d0b62d02b26a5d469436f58f2246fd95189a8b86220bc9a40

      SHA512

      9c67c306fbb0e191ea7af01388c6a99714c353590d99887ddd0b0ceee3f6cd3af2e7b2c8d1d22a5a34dac746e4b2156876d935a658afc9a1d38597fd4922e023

    • C:\Users\Admin\AppData\Roaming\connection.vbs
      Filesize

      601B

      MD5

      4ba1f714beec868e73bf021b01928e6a

      SHA1

      0d1b0f486fea0d3ef4faa31adb1961315d96818c

      SHA256

      2ab87e11c48880a3bc4f97ee5efc8c541024618bb9c4c9fbde172c8ac981d28e

      SHA512

      ba08178f2f0cb71f521cdff848afc60a79420b2df29f6087cbd9c4af1d979f7de2b608d2380c585bfee15ce27594c3b2b95cfa7645e1969a6f9168e880273d1a

    • memory/444-153-0x0000000000400000-0x000000000048B000-memory.dmp
      Filesize

      556KB

    • memory/444-151-0x0000000000400000-0x000000000048B000-memory.dmp
      Filesize

      556KB

    • memory/444-150-0x0000000000400000-0x000000000048B000-memory.dmp
      Filesize

      556KB

    • memory/444-149-0x0000000000400000-0x000000000048B000-memory.dmp
      Filesize

      556KB

    • memory/444-148-0x0000000000400000-0x000000000048B000-memory.dmp
      Filesize

      556KB

    • memory/444-147-0x0000000000000000-mapping.dmp
    • memory/1432-133-0x0000000000000000-mapping.dmp
    • memory/2288-145-0x0000000074E40000-0x00000000753F1000-memory.dmp
      Filesize

      5.7MB

    • memory/2288-132-0x0000000074E40000-0x00000000753F1000-memory.dmp
      Filesize

      5.7MB

    • memory/3476-142-0x0000000000400000-0x000000000048E000-memory.dmp
      Filesize

      568KB

    • memory/3476-144-0x0000000000400000-0x000000000048E000-memory.dmp
      Filesize

      568KB

    • memory/3476-141-0x0000000000400000-0x000000000048E000-memory.dmp
      Filesize

      568KB

    • memory/3476-140-0x0000000000400000-0x000000000048E000-memory.dmp
      Filesize

      568KB

    • memory/3476-139-0x0000000000000000-mapping.dmp
    • memory/4224-146-0x0000000074E40000-0x00000000753F1000-memory.dmp
      Filesize

      5.7MB

    • memory/4224-138-0x0000000074E40000-0x00000000753F1000-memory.dmp
      Filesize

      5.7MB

    • memory/4224-135-0x0000000000400000-0x0000000000522000-memory.dmp
      Filesize

      1.1MB

    • memory/4224-134-0x0000000000000000-mapping.dmp
    • memory/4268-137-0x0000000000000000-mapping.dmp