Analysis

  • max time kernel
    150s
  • max time network
    95s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    28-11-2022 18:17

General

  • Target

    8245f69f7c8a141f49a600d2e9fc6b106d44057279a1695f817d3fd51eccd17c.exe

  • Size

    1.6MB

  • MD5

    0f1324a444ff146cc0f30287fc9e23ab

  • SHA1

    76717c29d5f3eb293109e0a308f78f2c9703e96c

  • SHA256

    8245f69f7c8a141f49a600d2e9fc6b106d44057279a1695f817d3fd51eccd17c

  • SHA512

    3526e2a12685a2a8c7cca3c0bea8f13b28268ad953cb0c02be8aaa270d7980db6fb5c6bc054496f52e78cb3184904e88ad5ea07172937af7e138d2bec0fc0a4e

  • SSDEEP

    49152:QBoyP2xcL4jJEtOiKjyUkUA5kFm53Sypn:OoyP2xcUWtcjtkx5kFm5dn

Malware Config

Signatures

  • HawkEye

    HawkEye is a malware kit that has seen continuous development since at least 2013.

  • NirSoft MailPassView 11 IoCs

    Password recovery tool for various email clients

  • NirSoft WebBrowserPassView 11 IoCs

    Password recovery tool for various web browsers

  • Nirsoft 23 IoCs
  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 4 IoCs
  • Uses the VBS compiler for execution 1 TTPs
  • Accesses Microsoft Outlook accounts 1 TTPs 1 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 5 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\8245f69f7c8a141f49a600d2e9fc6b106d44057279a1695f817d3fd51eccd17c.exe
    "C:\Users\Admin\AppData\Local\Temp\8245f69f7c8a141f49a600d2e9fc6b106d44057279a1695f817d3fd51eccd17c.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious use of WriteProcessMemory
    PID:1416
    • C:\Users\Admin\9y8w1ve2gd2wo\acrob32.exe
      "C:\Users\Admin\9y8w1ve2gd2wo\acrob32.exe" hbfmkztff
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      • Checks whether UAC is enabled
      • Suspicious use of SetThreadContext
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:1100
      • C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegSvcs.exe
        "C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegSvcs.exe"
        3⤵
        • Suspicious use of SetThreadContext
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of SetWindowsHookEx
        • Suspicious use of WriteProcessMemory
        PID:1972
        • C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe
          C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe /stext "C:\Users\Admin\AppData\Local\Temp\holdermail.txt"
          4⤵
          • Accesses Microsoft Outlook accounts
          PID:1612
        • C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe
          C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe /stext "C:\Users\Admin\AppData\Local\Temp\holderwb.txt"
          4⤵
            PID:1512
          • C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe
            C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe /stext "C:\Users\Admin\AppData\Local\Temp\holderprodkey.txt"
            4⤵
              PID:1000
            • C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe
              C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe /stext "C:\Users\Admin\AppData\Local\Temp\holderskypeview.txt"
              4⤵
                PID:1596

        Network

        MITRE ATT&CK Matrix ATT&CK v6

        Execution

        Scripting

        1
        T1064

        Persistence

        Registry Run Keys / Startup Folder

        1
        T1060

        Defense Evasion

        Scripting

        1
        T1064

        Modify Registry

        1
        T1112

        Discovery

        System Information Discovery

        2
        T1082

        Collection

        Email Collection

        1
        T1114

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • C:\Users\Admin\9Y8W1V~1\rfhapkck.BXO
          Filesize

          90B

          MD5

          8bfd1d97f7ea0a5a6add56983f1ccce5

          SHA1

          23a501e175e1ee904bf52e87d4234bbbb0d085d6

          SHA256

          60a5c8150e9c5772e16bf522a73b53e729fa50ce61883af70b1e5b85e1b27fb9

          SHA512

          de642e70c802776e77eed2306fc447d0586b7cfdefb336d997ed20d7040bc6f39087280870043dbe41682fc69a8a127b542024ccdb8fa71e1a7ce81129c38fdc

        • C:\Users\Admin\9Y8W1V~1\xfzdz.VHA
          Filesize

          936KB

          MD5

          da328370c2c8a4659e436bfe5a6d03e4

          SHA1

          99b9a5780514c049f55611939424e4addd15e924

          SHA256

          6426bb51efb718c35d6d7682a61c4f11db44ef5c7b8b9c41c730e2e614b67339

          SHA512

          a058ec4fee0090ef2ba36973802a2102603d4216cd6cad7e7e4889d507f69ac78cb38fee35c344414e11cf7afca942df5ff5bf922a44b33bb2b413c6efee3faa

        • C:\Users\Admin\9y8w1ve2gd2wo\acrob32.exe
          Filesize

          732KB

          MD5

          71d8f6d5dc35517275bc38ebcc815f9f

          SHA1

          cae4e8c730de5a01d30aabeb3e5cb2136090ed8d

          SHA256

          fb73a819b37523126c7708a1d06f3b8825fa60c926154ab2d511ba668f49dc4b

          SHA512

          4826f45000ea50d9044e3ef11e83426281fbd5f3f5a25f9786c2e487b4cf26b04f6f900ca6e70440644c9d75f700a4c908ab6f398f59c65ee1bff85dfef4ce59

        • C:\Users\Admin\9y8w1ve2gd2wo\hbfmkztff
          Filesize

          306.2MB

          MD5

          e6d7186df8d62403b92f9c26da0c3a4b

          SHA1

          8632b4b89780b1c1c4bf4b91086abe143e5f8c2f

          SHA256

          601c4a2f50cce4919cfc6881d0639b00482491c17fdf79d5d2c7b9def4aa6faf

          SHA512

          c42e105fb0ffc2484c07d8deefb2df2bea0d7807627e528d7709d134bcacc3ff3350cc7ab4d5e513972680143e9bbc9500d3d1b734d7d53024ab9b33d1c7491b

        • C:\Users\Admin\AppData\Local\Temp\holderprodkey.txt
          Filesize

          1KB

          MD5

          bbcb59f40810cd9bd91818eab2669972

          SHA1

          fdaf65809febaf21e9808f24562bdb0a909c3292

          SHA256

          c39ccb0a90425d35e361397d79b325e7aa364e82bc09de77f43ea00e77ff8f4b

          SHA512

          04980ef0c2ef7cbb87c4c2f96ad60f8e8e786456d4b4143f118b87a2f1cc072f4fe36e9c74bbed6734971dca01a788a6444e29e41202272a7aef4650d59d81e3

        • C:\Users\Admin\AppData\Local\Temp\holderskypeview.txt
          Filesize

          2B

          MD5

          f3b25701fe362ec84616a93a45ce9998

          SHA1

          d62636d8caec13f04e28442a0a6fa1afeb024bbb

          SHA256

          b3d510ef04275ca8e698e5b3cbb0ece3949ef9252f0cdc839e9ee347409a2209

          SHA512

          98c5f56f3de340690c139e58eb7dac111979f0d4dffe9c4b24ff849510f4b6ffa9fd608c0a3de9ac3c9fd2190f0efaf715309061490f9755a9bfdf1c54ca0d84

        • C:\Users\Admin\AppData\Local\Temp\holderwb.txt
          Filesize

          2B

          MD5

          f3b25701fe362ec84616a93a45ce9998

          SHA1

          d62636d8caec13f04e28442a0a6fa1afeb024bbb

          SHA256

          b3d510ef04275ca8e698e5b3cbb0ece3949ef9252f0cdc839e9ee347409a2209

          SHA512

          98c5f56f3de340690c139e58eb7dac111979f0d4dffe9c4b24ff849510f4b6ffa9fd608c0a3de9ac3c9fd2190f0efaf715309061490f9755a9bfdf1c54ca0d84

        • \Users\Admin\9y8w1ve2gd2wo\acrob32.exe
          Filesize

          732KB

          MD5

          71d8f6d5dc35517275bc38ebcc815f9f

          SHA1

          cae4e8c730de5a01d30aabeb3e5cb2136090ed8d

          SHA256

          fb73a819b37523126c7708a1d06f3b8825fa60c926154ab2d511ba668f49dc4b

          SHA512

          4826f45000ea50d9044e3ef11e83426281fbd5f3f5a25f9786c2e487b4cf26b04f6f900ca6e70440644c9d75f700a4c908ab6f398f59c65ee1bff85dfef4ce59

        • \Users\Admin\9y8w1ve2gd2wo\acrob32.exe
          Filesize

          732KB

          MD5

          71d8f6d5dc35517275bc38ebcc815f9f

          SHA1

          cae4e8c730de5a01d30aabeb3e5cb2136090ed8d

          SHA256

          fb73a819b37523126c7708a1d06f3b8825fa60c926154ab2d511ba668f49dc4b

          SHA512

          4826f45000ea50d9044e3ef11e83426281fbd5f3f5a25f9786c2e487b4cf26b04f6f900ca6e70440644c9d75f700a4c908ab6f398f59c65ee1bff85dfef4ce59

        • \Users\Admin\9y8w1ve2gd2wo\acrob32.exe
          Filesize

          732KB

          MD5

          71d8f6d5dc35517275bc38ebcc815f9f

          SHA1

          cae4e8c730de5a01d30aabeb3e5cb2136090ed8d

          SHA256

          fb73a819b37523126c7708a1d06f3b8825fa60c926154ab2d511ba668f49dc4b

          SHA512

          4826f45000ea50d9044e3ef11e83426281fbd5f3f5a25f9786c2e487b4cf26b04f6f900ca6e70440644c9d75f700a4c908ab6f398f59c65ee1bff85dfef4ce59

        • \Users\Admin\9y8w1ve2gd2wo\acrob32.exe
          Filesize

          732KB

          MD5

          71d8f6d5dc35517275bc38ebcc815f9f

          SHA1

          cae4e8c730de5a01d30aabeb3e5cb2136090ed8d

          SHA256

          fb73a819b37523126c7708a1d06f3b8825fa60c926154ab2d511ba668f49dc4b

          SHA512

          4826f45000ea50d9044e3ef11e83426281fbd5f3f5a25f9786c2e487b4cf26b04f6f900ca6e70440644c9d75f700a4c908ab6f398f59c65ee1bff85dfef4ce59

        • memory/1000-98-0x0000000000400000-0x0000000000415000-memory.dmp
          Filesize

          84KB

        • memory/1000-99-0x000000000040BEC0-mapping.dmp
        • memory/1000-102-0x0000000000400000-0x0000000000415000-memory.dmp
          Filesize

          84KB

        • memory/1000-105-0x0000000000400000-0x0000000000415000-memory.dmp
          Filesize

          84KB

        • memory/1100-59-0x0000000000000000-mapping.dmp
        • memory/1416-54-0x0000000075E81000-0x0000000075E83000-memory.dmp
          Filesize

          8KB

        • memory/1512-96-0x0000000000400000-0x0000000000459000-memory.dmp
          Filesize

          356KB

        • memory/1512-88-0x0000000000400000-0x0000000000459000-memory.dmp
          Filesize

          356KB

        • memory/1512-94-0x0000000000400000-0x0000000000459000-memory.dmp
          Filesize

          356KB

        • memory/1512-92-0x0000000000400000-0x0000000000459000-memory.dmp
          Filesize

          356KB

        • memory/1512-89-0x0000000000442F04-mapping.dmp
        • memory/1596-106-0x0000000000400000-0x000000000044F000-memory.dmp
          Filesize

          316KB

        • memory/1596-107-0x000000000043BC50-mapping.dmp
        • memory/1596-110-0x0000000000400000-0x000000000044F000-memory.dmp
          Filesize

          316KB

        • memory/1596-113-0x0000000000400000-0x000000000044F000-memory.dmp
          Filesize

          316KB

        • memory/1612-79-0x0000000000400000-0x000000000041B000-memory.dmp
          Filesize

          108KB

        • memory/1612-80-0x0000000000411714-mapping.dmp
        • memory/1612-86-0x0000000000400000-0x000000000041B000-memory.dmp
          Filesize

          108KB

        • memory/1612-84-0x0000000000400000-0x000000000041B000-memory.dmp
          Filesize

          108KB

        • memory/1612-87-0x0000000000400000-0x000000000041B000-memory.dmp
          Filesize

          108KB

        • memory/1972-75-0x0000000000400000-0x00000000004F0000-memory.dmp
          Filesize

          960KB

        • memory/1972-97-0x00000000005A6000-0x00000000005B7000-memory.dmp
          Filesize

          68KB

        • memory/1972-78-0x0000000073F70000-0x000000007451B000-memory.dmp
          Filesize

          5.7MB

        • memory/1972-77-0x0000000073F70000-0x000000007451B000-memory.dmp
          Filesize

          5.7MB

        • memory/1972-82-0x00000000005A6000-0x00000000005B7000-memory.dmp
          Filesize

          68KB

        • memory/1972-73-0x0000000000400000-0x00000000004F0000-memory.dmp
          Filesize

          960KB

        • memory/1972-71-0x00000000004EB18E-mapping.dmp
        • memory/1972-70-0x0000000000400000-0x00000000004F0000-memory.dmp
          Filesize

          960KB

        • memory/1972-69-0x0000000000400000-0x00000000004F0000-memory.dmp
          Filesize

          960KB

        • memory/1972-68-0x0000000000400000-0x00000000004F0000-memory.dmp
          Filesize

          960KB

        • memory/1972-65-0x0000000000400000-0x00000000004F0000-memory.dmp
          Filesize

          960KB

        • memory/1972-66-0x0000000000400000-0x00000000004F0000-memory.dmp
          Filesize

          960KB