Analysis

  • max time kernel
    67s
  • max time network
    142s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    28-11-2022 17:22

General

  • Target

    ddd2efa1eb9350edbab428cc82de2174273282f5a3265af55d60b0cb66f8f5fd.exe

  • Size

    1.1MB

  • MD5

    7a7e8863fce822388083e7c22944423a

  • SHA1

    21308b3954e9defbfcd10711e17e8a2c359750cd

  • SHA256

    ddd2efa1eb9350edbab428cc82de2174273282f5a3265af55d60b0cb66f8f5fd

  • SHA512

    e8a0b9fb1beea0772ab23b88da00570d1d096625df2bc01479a8e343f1904b31974cae6da3d86bf69d6e0c65b0ae33ed9fd4a89f6ac355b082b5606c27dd90fa

  • SSDEEP

    24576:wELTkXBwWja4SlukeeKL0xJaqT//aqT8E94Tf3C:px6

Malware Config

Signatures

  • HawkEye

    HawkEye is a malware kit that has seen continuous development since at least 2013.

  • Executes dropped EXE 1 IoCs
  • Deletes itself 1 IoCs
  • Loads dropped DLL 1 IoCs
  • Reads local data of messenger clients 2 TTPs

    Infostealers often target stored data of messaging applications, which can include saved credentials and account information.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Uses the VBS compiler for execution 1 TTPs
  • Accesses Microsoft Outlook accounts 1 TTPs 1 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Looks up external IP address via web service 3 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 27 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\ddd2efa1eb9350edbab428cc82de2174273282f5a3265af55d60b0cb66f8f5fd.exe
    "C:\Users\Admin\AppData\Local\Temp\ddd2efa1eb9350edbab428cc82de2174273282f5a3265af55d60b0cb66f8f5fd.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious use of WriteProcessMemory
    PID:1960
    • C:\Users\Admin\AppData\Roaming\Windows Update.exe
      "C:\Users\Admin\AppData\Roaming\Windows Update.exe"
      2⤵
      • Executes dropped EXE
      • Deletes itself
      • Adds Run key to start application
      • Suspicious use of SetThreadContext
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:1724
      • C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe
        "C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe" -f "C:\Users\Admin\AppData\Local\Temp\holdermail.txt"
        3⤵
        • Accesses Microsoft Outlook accounts
        • Suspicious use of AdjustPrivilegeToken
        PID:856
      • C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe
        "C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe" -f "C:\Users\Admin\AppData\Local\Temp\holdermail.txt"
        3⤵
        • Suspicious use of AdjustPrivilegeToken
        PID:920

Network

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scripting

1
T1064

Persistence

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Scripting

1
T1064

Modify Registry

1
T1112

Credential Access

Credentials in Files

2
T1081

Discovery

System Information Discovery

1
T1082

Collection

Data from Local System

2
T1005

Email Collection

1
T1114

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\SysInfo.txt
    Filesize

    102B

    MD5

    65412e7f31233f4740f28adb35eec8a2

    SHA1

    61ff9a57008b6971db343ee0bead5deb8f495efa

    SHA256

    0bda4973b2d9e2df093bc02542bce63266fbf726733423b53cfcaea611320a9d

    SHA512

    473ec53518cf48c2b7579cf3017d6cafda12fad096892436fb19f298792623ec234a05d874fc495e268b79025e8dc89c7a1b36007c387cc71a2f3fe225d823b6

  • C:\Users\Admin\AppData\Local\Temp\holdermail.txt
    Filesize

    327B

    MD5

    1265c5140a2f68b05b92aa1a25a2abb6

    SHA1

    627a660e9d2a41c8c4a662ca44fdb68a1356bc82

    SHA256

    694bae0c1ebf6f8eeb8d902b1bfad57ed9a42dea6d3e327a0137a1c9f4f0c6b9

    SHA512

    ad6a1dd57ec84459f28926d07e25f2c4f49dc67ff95b8400e85c3bcb8eccc471dbac5e2b1a2758fb563866ecacc2fae4657dfb85197fb4cd2547eef334b8a216

  • C:\Users\Admin\AppData\Local\Temp\holdermail.txt
    Filesize

    329B

    MD5

    f8ddf0fe04f214d64c3e5094ed622858

    SHA1

    245a91a1c968c45820fbbb319c1bcfc98b01b04e

    SHA256

    f73d76c930aa76b78390a50ee72b9169c7064b9e1256de76ab9ffb43bca8f5d3

    SHA512

    e6385a3d47f8969f2079ae28a4e2753c2da60e37601ebd15049e21f1490e7a1ec760a3cc6c8b75a8049aa8a08735a9f24187d7ad13c6ac8d4a5510dc88718900

  • C:\Users\Admin\AppData\Roaming\Windows Update.exe
    Filesize

    1.1MB

    MD5

    7a7e8863fce822388083e7c22944423a

    SHA1

    21308b3954e9defbfcd10711e17e8a2c359750cd

    SHA256

    ddd2efa1eb9350edbab428cc82de2174273282f5a3265af55d60b0cb66f8f5fd

    SHA512

    e8a0b9fb1beea0772ab23b88da00570d1d096625df2bc01479a8e343f1904b31974cae6da3d86bf69d6e0c65b0ae33ed9fd4a89f6ac355b082b5606c27dd90fa

  • C:\Users\Admin\AppData\Roaming\Windows Update.exe
    Filesize

    1.1MB

    MD5

    7a7e8863fce822388083e7c22944423a

    SHA1

    21308b3954e9defbfcd10711e17e8a2c359750cd

    SHA256

    ddd2efa1eb9350edbab428cc82de2174273282f5a3265af55d60b0cb66f8f5fd

    SHA512

    e8a0b9fb1beea0772ab23b88da00570d1d096625df2bc01479a8e343f1904b31974cae6da3d86bf69d6e0c65b0ae33ed9fd4a89f6ac355b082b5606c27dd90fa

  • \Users\Admin\AppData\Roaming\Windows Update.exe
    Filesize

    1.1MB

    MD5

    7a7e8863fce822388083e7c22944423a

    SHA1

    21308b3954e9defbfcd10711e17e8a2c359750cd

    SHA256

    ddd2efa1eb9350edbab428cc82de2174273282f5a3265af55d60b0cb66f8f5fd

    SHA512

    e8a0b9fb1beea0772ab23b88da00570d1d096625df2bc01479a8e343f1904b31974cae6da3d86bf69d6e0c65b0ae33ed9fd4a89f6ac355b082b5606c27dd90fa

  • memory/856-74-0x0000000000462B6D-mapping.dmp
  • memory/856-79-0x0000000000400000-0x000000000048E000-memory.dmp
    Filesize

    568KB

  • memory/856-81-0x0000000000400000-0x000000000048E000-memory.dmp
    Filesize

    568KB

  • memory/856-77-0x0000000000400000-0x000000000048E000-memory.dmp
    Filesize

    568KB

  • memory/856-65-0x0000000000400000-0x000000000048E000-memory.dmp
    Filesize

    568KB

  • memory/856-66-0x0000000000400000-0x000000000048E000-memory.dmp
    Filesize

    568KB

  • memory/856-68-0x0000000000400000-0x000000000048E000-memory.dmp
    Filesize

    568KB

  • memory/856-72-0x0000000000400000-0x000000000048E000-memory.dmp
    Filesize

    568KB

  • memory/856-70-0x0000000000400000-0x000000000048E000-memory.dmp
    Filesize

    568KB

  • memory/856-73-0x0000000000400000-0x000000000048E000-memory.dmp
    Filesize

    568KB

  • memory/920-91-0x0000000000460E2D-mapping.dmp
  • memory/920-83-0x0000000000400000-0x000000000048B000-memory.dmp
    Filesize

    556KB

  • memory/920-85-0x0000000000400000-0x000000000048B000-memory.dmp
    Filesize

    556KB

  • memory/920-95-0x0000000000400000-0x000000000048B000-memory.dmp
    Filesize

    556KB

  • memory/920-87-0x0000000000400000-0x000000000048B000-memory.dmp
    Filesize

    556KB

  • memory/920-94-0x0000000000400000-0x000000000048B000-memory.dmp
    Filesize

    556KB

  • memory/920-82-0x0000000000400000-0x000000000048B000-memory.dmp
    Filesize

    556KB

  • memory/920-89-0x0000000000400000-0x000000000048B000-memory.dmp
    Filesize

    556KB

  • memory/920-90-0x0000000000400000-0x000000000048B000-memory.dmp
    Filesize

    556KB

  • memory/1724-57-0x0000000000000000-mapping.dmp
  • memory/1724-64-0x0000000073E20000-0x00000000743CB000-memory.dmp
    Filesize

    5.7MB

  • memory/1724-78-0x0000000000BF5000-0x0000000000C06000-memory.dmp
    Filesize

    68KB

  • memory/1724-62-0x0000000073E20000-0x00000000743CB000-memory.dmp
    Filesize

    5.7MB

  • memory/1724-97-0x0000000000BF5000-0x0000000000C06000-memory.dmp
    Filesize

    68KB

  • memory/1960-54-0x0000000074AB1000-0x0000000074AB3000-memory.dmp
    Filesize

    8KB

  • memory/1960-61-0x0000000073E20000-0x00000000743CB000-memory.dmp
    Filesize

    5.7MB

  • memory/1960-55-0x0000000073E20000-0x00000000743CB000-memory.dmp
    Filesize

    5.7MB