Analysis

  • max time kernel
    151s
  • max time network
    77s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    28-11-2022 18:45

General

  • Target

    5041fb834d7cc499213e8900304fd26d3014b41a32ea05fbb07076f43c0b492d.exe

  • Size

    1020KB

  • MD5

    993bd6d2e46b2da20495aa0cfcf57d15

  • SHA1

    165ed6f64873c3e505bf0210269234079aa42ffc

  • SHA256

    5041fb834d7cc499213e8900304fd26d3014b41a32ea05fbb07076f43c0b492d

  • SHA512

    a33751041b518743a206ddee1f3225410db59230288808ba3698f01ba72281925ee798c48a88d644ea7bf597ce3dcaa41d9716b3313d33c777dd60822e98b7de

  • SSDEEP

    24576:EgLTUe8B1dWKnCHFra8bYxXjzOcvmzSmWvO/5l:EgXUBzMNqzlvmzR/5

Malware Config

Signatures

  • HawkEye

    HawkEye is a malware kit that has seen continuous development since at least 2013.

  • NirSoft MailPassView 7 IoCs

    Password recovery tool for various email clients

  • NirSoft WebBrowserPassView 7 IoCs

    Password recovery tool for various web browsers

  • Nirsoft 7 IoCs
  • Executes dropped EXE 4 IoCs
  • Loads dropped DLL 3 IoCs
  • Uses the VBS compiler for execution 1 TTPs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Looks up external IP address via web service 3 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 3 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Program crash 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 5 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 48 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\5041fb834d7cc499213e8900304fd26d3014b41a32ea05fbb07076f43c0b492d.exe
    "C:\Users\Admin\AppData\Local\Temp\5041fb834d7cc499213e8900304fd26d3014b41a32ea05fbb07076f43c0b492d.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1688
    • C:\Users\Admin\AppData\Local\Temp\5041fb834d7cc499213e8900304fd26d3014b41a32ea05fbb07076f43c0b492d.exe
      "C:\Users\Admin\AppData\Local\Temp\5041fb834d7cc499213e8900304fd26d3014b41a32ea05fbb07076f43c0b492d.exe"
      2⤵
      • Adds Run key to start application
      • Suspicious use of SetThreadContext
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:2024
      • C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe
        C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe /stext "C:\Users\Admin\AppData\Local\Temp\holdermail.txt"
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:112
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 112 -s 36
          4⤵
          • Program crash
          PID:1768
      • C:\Windows\Microsoft.NET\Framework\v2.0.50727\dw20.exe
        dw20.exe -x -s 560
        3⤵
          PID:1096
      • C:\Users\Admin\AppData\Roaming\Microsoft\BrokerInfrastructure.exe
        "C:\Users\Admin\AppData\Roaming\Microsoft\BrokerInfrastructure.exe"
        2⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:952
        • C:\Users\Admin\AppData\Roaming\Microsoft\AudioEndpointBuilder.exe
          "C:\Users\Admin\AppData\Roaming\Microsoft\AudioEndpointBuilder.exe"
          3⤵
          • Executes dropped EXE
          • Loads dropped DLL
          • Suspicious use of SetThreadContext
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of WriteProcessMemory
          PID:1712
          • C:\Users\Admin\AppData\Roaming\Microsoft\AudioEndpointBuilder.exe
            "C:\Users\Admin\AppData\Roaming\Microsoft\AudioEndpointBuilder.exe"
            4⤵
            • Executes dropped EXE
            PID:1564
      • C:\Users\Admin\AppData\Roaming\Microsoft\BrokerInfrastructure.exe
        "C:\Users\Admin\AppData\Roaming\Microsoft\BrokerInfrastructure.exe"
        2⤵
        • Executes dropped EXE
        • Suspicious use of AdjustPrivilegeToken
        PID:1324

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Execution

    Scripting

    1
    T1064

    Persistence

    Registry Run Keys / Startup Folder

    1
    T1060

    Defense Evasion

    Scripting

    1
    T1064

    Modify Registry

    1
    T1112

    Discovery

    System Information Discovery

    1
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Roaming\Microsoft\AudioEndpointBuilder.exe
      Filesize

      1020KB

      MD5

      993bd6d2e46b2da20495aa0cfcf57d15

      SHA1

      165ed6f64873c3e505bf0210269234079aa42ffc

      SHA256

      5041fb834d7cc499213e8900304fd26d3014b41a32ea05fbb07076f43c0b492d

      SHA512

      a33751041b518743a206ddee1f3225410db59230288808ba3698f01ba72281925ee798c48a88d644ea7bf597ce3dcaa41d9716b3313d33c777dd60822e98b7de

    • C:\Users\Admin\AppData\Roaming\Microsoft\AudioEndpointBuilder.exe
      Filesize

      1020KB

      MD5

      993bd6d2e46b2da20495aa0cfcf57d15

      SHA1

      165ed6f64873c3e505bf0210269234079aa42ffc

      SHA256

      5041fb834d7cc499213e8900304fd26d3014b41a32ea05fbb07076f43c0b492d

      SHA512

      a33751041b518743a206ddee1f3225410db59230288808ba3698f01ba72281925ee798c48a88d644ea7bf597ce3dcaa41d9716b3313d33c777dd60822e98b7de

    • C:\Users\Admin\AppData\Roaming\Microsoft\AudioEndpointBuilder.exe
      Filesize

      1020KB

      MD5

      993bd6d2e46b2da20495aa0cfcf57d15

      SHA1

      165ed6f64873c3e505bf0210269234079aa42ffc

      SHA256

      5041fb834d7cc499213e8900304fd26d3014b41a32ea05fbb07076f43c0b492d

      SHA512

      a33751041b518743a206ddee1f3225410db59230288808ba3698f01ba72281925ee798c48a88d644ea7bf597ce3dcaa41d9716b3313d33c777dd60822e98b7de

    • C:\Users\Admin\AppData\Roaming\Microsoft\BrokerInfrastructure.exe
      Filesize

      12KB

      MD5

      59882082f35cfab34acb407b7e95241c

      SHA1

      caa21d2c0d24e317b48cc6d998e70e863f5a509d

      SHA256

      c92ab4aa356c559b7701747f53b4a09bc0643d96e2a269493eab7b101e31950d

      SHA512

      727f4e41b3c742720e4efc3d734a1fe4fc2d11711cb2874151a4087727db00e437997fec8a54bf46d8e6a5af4e6ea9b12e29f763f8ae30e8d209a4bd64a4cb98

    • C:\Users\Admin\AppData\Roaming\Microsoft\BrokerInfrastructure.exe
      Filesize

      12KB

      MD5

      59882082f35cfab34acb407b7e95241c

      SHA1

      caa21d2c0d24e317b48cc6d998e70e863f5a509d

      SHA256

      c92ab4aa356c559b7701747f53b4a09bc0643d96e2a269493eab7b101e31950d

      SHA512

      727f4e41b3c742720e4efc3d734a1fe4fc2d11711cb2874151a4087727db00e437997fec8a54bf46d8e6a5af4e6ea9b12e29f763f8ae30e8d209a4bd64a4cb98

    • C:\Users\Admin\AppData\Roaming\Microsoft\BrokerInfrastructure.exe
      Filesize

      12KB

      MD5

      59882082f35cfab34acb407b7e95241c

      SHA1

      caa21d2c0d24e317b48cc6d998e70e863f5a509d

      SHA256

      c92ab4aa356c559b7701747f53b4a09bc0643d96e2a269493eab7b101e31950d

      SHA512

      727f4e41b3c742720e4efc3d734a1fe4fc2d11711cb2874151a4087727db00e437997fec8a54bf46d8e6a5af4e6ea9b12e29f763f8ae30e8d209a4bd64a4cb98

    • \Users\Admin\AppData\Roaming\Microsoft\AudioEndpointBuilder.exe
      Filesize

      1020KB

      MD5

      993bd6d2e46b2da20495aa0cfcf57d15

      SHA1

      165ed6f64873c3e505bf0210269234079aa42ffc

      SHA256

      5041fb834d7cc499213e8900304fd26d3014b41a32ea05fbb07076f43c0b492d

      SHA512

      a33751041b518743a206ddee1f3225410db59230288808ba3698f01ba72281925ee798c48a88d644ea7bf597ce3dcaa41d9716b3313d33c777dd60822e98b7de

    • \Users\Admin\AppData\Roaming\Microsoft\AudioEndpointBuilder.exe
      Filesize

      1020KB

      MD5

      993bd6d2e46b2da20495aa0cfcf57d15

      SHA1

      165ed6f64873c3e505bf0210269234079aa42ffc

      SHA256

      5041fb834d7cc499213e8900304fd26d3014b41a32ea05fbb07076f43c0b492d

      SHA512

      a33751041b518743a206ddee1f3225410db59230288808ba3698f01ba72281925ee798c48a88d644ea7bf597ce3dcaa41d9716b3313d33c777dd60822e98b7de

    • \Users\Admin\AppData\Roaming\Microsoft\BrokerInfrastructure.exe
      Filesize

      12KB

      MD5

      59882082f35cfab34acb407b7e95241c

      SHA1

      caa21d2c0d24e317b48cc6d998e70e863f5a509d

      SHA256

      c92ab4aa356c559b7701747f53b4a09bc0643d96e2a269493eab7b101e31950d

      SHA512

      727f4e41b3c742720e4efc3d734a1fe4fc2d11711cb2874151a4087727db00e437997fec8a54bf46d8e6a5af4e6ea9b12e29f763f8ae30e8d209a4bd64a4cb98

    • memory/112-105-0x0000000000411714-mapping.dmp
    • memory/112-104-0x0000000000400000-0x000000000041B000-memory.dmp
      Filesize

      108KB

    • memory/952-85-0x00000000741C0000-0x000000007476B000-memory.dmp
      Filesize

      5.7MB

    • memory/952-70-0x0000000000000000-mapping.dmp
    • memory/952-80-0x00000000741C0000-0x000000007476B000-memory.dmp
      Filesize

      5.7MB

    • memory/952-83-0x00000000741C0000-0x000000007476B000-memory.dmp
      Filesize

      5.7MB

    • memory/1096-108-0x0000000000000000-mapping.dmp
    • memory/1324-112-0x00000000741C0000-0x000000007476B000-memory.dmp
      Filesize

      5.7MB

    • memory/1324-89-0x00000000741C0000-0x000000007476B000-memory.dmp
      Filesize

      5.7MB

    • memory/1324-86-0x0000000000000000-mapping.dmp
    • memory/1564-113-0x00000000741C0000-0x000000007476B000-memory.dmp
      Filesize

      5.7MB

    • memory/1564-97-0x00000000004EB18E-mapping.dmp
    • memory/1564-111-0x00000000741C0000-0x000000007476B000-memory.dmp
      Filesize

      5.7MB

    • memory/1688-55-0x00000000741C0000-0x000000007476B000-memory.dmp
      Filesize

      5.7MB

    • memory/1688-56-0x00000000741C0000-0x000000007476B000-memory.dmp
      Filesize

      5.7MB

    • memory/1688-54-0x0000000075601000-0x0000000075603000-memory.dmp
      Filesize

      8KB

    • memory/1712-81-0x00000000741C0000-0x000000007476B000-memory.dmp
      Filesize

      5.7MB

    • memory/1712-84-0x00000000741C0000-0x000000007476B000-memory.dmp
      Filesize

      5.7MB

    • memory/1712-76-0x0000000000000000-mapping.dmp
    • memory/1768-109-0x0000000000000000-mapping.dmp
    • memory/2024-58-0x0000000000400000-0x00000000004F0000-memory.dmp
      Filesize

      960KB

    • memory/2024-82-0x00000000741C0000-0x000000007476B000-memory.dmp
      Filesize

      5.7MB

    • memory/2024-79-0x00000000741C0000-0x000000007476B000-memory.dmp
      Filesize

      5.7MB

    • memory/2024-57-0x0000000000400000-0x00000000004F0000-memory.dmp
      Filesize

      960KB

    • memory/2024-61-0x0000000000400000-0x00000000004F0000-memory.dmp
      Filesize

      960KB

    • memory/2024-60-0x0000000000400000-0x00000000004F0000-memory.dmp
      Filesize

      960KB

    • memory/2024-67-0x0000000000400000-0x00000000004F0000-memory.dmp
      Filesize

      960KB

    • memory/2024-65-0x0000000000400000-0x00000000004F0000-memory.dmp
      Filesize

      960KB

    • memory/2024-63-0x00000000004EB18E-mapping.dmp
    • memory/2024-62-0x0000000000400000-0x00000000004F0000-memory.dmp
      Filesize

      960KB