Analysis

  • max time kernel
    4294214s
  • max time network
    164s
  • platform
    windows7_x64
  • resource
    win7-20220310-en
  • submitted
    11-03-2022 01:08

General

  • Target

    3b163eddf849e4c53923fe275b320081e31badc3f1b42b239bd6efbdbed93e3d.exe

  • Size

    661KB

  • MD5

    a302f849f03f9d0986062f4eb4032824

  • SHA1

    15848e1df366bf37158cc70ab13f01a693a733f0

  • SHA256

    3b163eddf849e4c53923fe275b320081e31badc3f1b42b239bd6efbdbed93e3d

  • SHA512

    46154fc25ce18e92d0c360d9bb8a323304824bb6ae6a0c73a6dad64721d4891a2536b3f40b5c0ac76013a9ed3877dbc38470a0d956b8b79ad565d5052731ea36

Malware Config

Signatures

  • HawkEye

    HawkEye is a malware kit that has seen continuous development since at least 2013.

  • RevengeRAT

    Remote-access trojan with a wide range of capabilities.

  • NirSoft MailPassView 9 IoCs

    Password recovery tool for various email clients

  • NirSoft WebBrowserPassView 9 IoCs

    Password recovery tool for various web browsers

  • Nirsoft 9 IoCs
  • RevengeRat Executable 15 IoCs
  • Executes dropped EXE 4 IoCs
  • Loads dropped DLL 11 IoCs
  • Looks up external IP address via web service 3 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 4 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious use of AdjustPrivilegeToken 4 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\3b163eddf849e4c53923fe275b320081e31badc3f1b42b239bd6efbdbed93e3d.exe
    "C:\Users\Admin\AppData\Local\Temp\3b163eddf849e4c53923fe275b320081e31badc3f1b42b239bd6efbdbed93e3d.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious use of WriteProcessMemory
    PID:1556
    • C:\Users\Admin\AppData\Local\Temp\Gerenciador de audio HD Realltek.exe
      "C:\Users\Admin\AppData\Local\Temp\Gerenciador de audio HD Realltek.exe"
      2⤵
      • Executes dropped EXE
      • Suspicious use of SetThreadContext
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:1644
      • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe
        "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"
        3⤵
        • Loads dropped DLL
        • Suspicious use of SetThreadContext
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:996
        • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe
          "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"
          4⤵
            PID:1680
          • C:\Users\Admin\AppData\Roaming\Gerenciador de audio HD Realltek.exe
            "C:\Users\Admin\AppData\Roaming\Gerenciador de audio HD Realltek.exe"
            4⤵
            • Executes dropped EXE
            • Suspicious use of SetThreadContext
            • Suspicious use of AdjustPrivilegeToken
            • Suspicious use of WriteProcessMemory
            PID:1480
            • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe
              "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"
              5⤵
              • Suspicious use of SetThreadContext
              • Suspicious use of AdjustPrivilegeToken
              • Suspicious use of WriteProcessMemory
              PID:1488
              • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe
                "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"
                6⤵
                  PID:1656
        • C:\Users\Admin\AppData\Local\Temp\Windows Explorer.exe
          "C:\Users\Admin\AppData\Local\Temp\Windows Explorer.exe"
          2⤵
          • Executes dropped EXE
          • Loads dropped DLL
          • Suspicious use of WriteProcessMemory
          PID:1820
          • C:\Users\Admin\AppData\Roaming\Windows Update.exe
            "C:\Users\Admin\AppData\Roaming\Windows Update.exe"
            3⤵
            • Executes dropped EXE
            PID:936

      Network

      MITRE ATT&CK Enterprise v6

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Local\Temp\Gerenciador de audio HD Realltek.exe
        MD5

        cc19874b2b87478ed80aeb0db2786904

        SHA1

        04169b414112d5fc80f8ec01eed4e7edeed77e27

        SHA256

        7be748b35266e003d5eacffaf8274fd041bfb31bfc678f66acfdd9a96014e71e

        SHA512

        2db0b362f294fbd4de5fd192ed3120774e0cf2fcd151ffadcc22237e0c477b043fb0aef404210dfe0fb908c4f577658f827e2e0a7810bb5c2d6c2e595f774ef5

      • C:\Users\Admin\AppData\Local\Temp\Gerenciador de audio HD Realltek.exe
        MD5

        cc19874b2b87478ed80aeb0db2786904

        SHA1

        04169b414112d5fc80f8ec01eed4e7edeed77e27

        SHA256

        7be748b35266e003d5eacffaf8274fd041bfb31bfc678f66acfdd9a96014e71e

        SHA512

        2db0b362f294fbd4de5fd192ed3120774e0cf2fcd151ffadcc22237e0c477b043fb0aef404210dfe0fb908c4f577658f827e2e0a7810bb5c2d6c2e595f774ef5

      • C:\Users\Admin\AppData\Local\Temp\HjWSTUK.txt
        MD5

        e6fa607296233e83ee3597c318f55536

        SHA1

        f0cd761788b279505e961579b4d383346e66dc64

        SHA256

        78820d96ca547a76741750caa67b7c29add4dbbbe5b6e13c744ff5da0d765c30

        SHA512

        7f13c0e62ea5e939f4812ab3003328bd68e4f17d05b7750d9a133bd1b33a761e7d06f973f9ddb0f96436eccf01bf4f4213989960b615170f35aac93dfdf764cb

      • C:\Users\Admin\AppData\Local\Temp\HjWSTUK.txt
        MD5

        f45d326b2e70f86c04c202ca0c4178f8

        SHA1

        d6abdb718d980bd3b63f6ac640c0a2719d8aefaa

        SHA256

        45cd2299ff183f0567df478da15cdfdf51d25e2671e7f95f2c93e2a93ef5d560

        SHA512

        d4a75b15417ea248b70b5f14a60ef0d17297ddd84e3f68c4c75ba7fe16abf387ba37fe6dd82b1e05641f1f8bf1932244d3d39c028c97f31e7a55d141e0fadfc7

      • C:\Users\Admin\AppData\Local\Temp\SysInfo.txt
        MD5

        5d67274c809c854f9233b1b460988bf4

        SHA1

        bf22c7b3d41df443ebdb577b1c830c4c77ee8fd5

        SHA256

        0a7db94e071eae09340bdd372acc3ef1529a209f6eb5d35fa6f60ed70e224558

        SHA512

        89d5ada77eb0f9080a52659d786dc071705f7922780eb730e66b451f2689ef2d6a7595897541e301432d00eef518aa4755f8fbb12d2353969b6e9ef6c68e3ee6

      • C:\Users\Admin\AppData\Local\Temp\Windows Explorer.exe
        MD5

        15febefbdf4118365bd8a67a1f182543

        SHA1

        85bd8cb479994a4f9e5e8bb0b42313bfc3a172df

        SHA256

        1fa314517e2dcc8502f909baed440b5f400d32a292eda292855a6c3773e71e3b

        SHA512

        9d7770b872dabc1662c8dedfaaf6cccd4ee0faf23d3122a110a978d507cc1c3d0d607a08abf771ae2c27f1b05320485032283c905878b01ef1ed8dc7f60adbfc

      • C:\Users\Admin\AppData\Local\Temp\Windows Explorer.exe
        MD5

        15febefbdf4118365bd8a67a1f182543

        SHA1

        85bd8cb479994a4f9e5e8bb0b42313bfc3a172df

        SHA256

        1fa314517e2dcc8502f909baed440b5f400d32a292eda292855a6c3773e71e3b

        SHA512

        9d7770b872dabc1662c8dedfaaf6cccd4ee0faf23d3122a110a978d507cc1c3d0d607a08abf771ae2c27f1b05320485032283c905878b01ef1ed8dc7f60adbfc

      • C:\Users\Admin\AppData\Roaming\Gerenciador de audio HD Realltek.exe
        MD5

        cc19874b2b87478ed80aeb0db2786904

        SHA1

        04169b414112d5fc80f8ec01eed4e7edeed77e27

        SHA256

        7be748b35266e003d5eacffaf8274fd041bfb31bfc678f66acfdd9a96014e71e

        SHA512

        2db0b362f294fbd4de5fd192ed3120774e0cf2fcd151ffadcc22237e0c477b043fb0aef404210dfe0fb908c4f577658f827e2e0a7810bb5c2d6c2e595f774ef5

      • C:\Users\Admin\AppData\Roaming\Gerenciador de audio HD Realltek.exe
        MD5

        cc19874b2b87478ed80aeb0db2786904

        SHA1

        04169b414112d5fc80f8ec01eed4e7edeed77e27

        SHA256

        7be748b35266e003d5eacffaf8274fd041bfb31bfc678f66acfdd9a96014e71e

        SHA512

        2db0b362f294fbd4de5fd192ed3120774e0cf2fcd151ffadcc22237e0c477b043fb0aef404210dfe0fb908c4f577658f827e2e0a7810bb5c2d6c2e595f774ef5

      • C:\Users\Admin\AppData\Roaming\Windows Update.exe
        MD5

        15febefbdf4118365bd8a67a1f182543

        SHA1

        85bd8cb479994a4f9e5e8bb0b42313bfc3a172df

        SHA256

        1fa314517e2dcc8502f909baed440b5f400d32a292eda292855a6c3773e71e3b

        SHA512

        9d7770b872dabc1662c8dedfaaf6cccd4ee0faf23d3122a110a978d507cc1c3d0d607a08abf771ae2c27f1b05320485032283c905878b01ef1ed8dc7f60adbfc

      • C:\Users\Admin\AppData\Roaming\Windows Update.exe
        MD5

        15febefbdf4118365bd8a67a1f182543

        SHA1

        85bd8cb479994a4f9e5e8bb0b42313bfc3a172df

        SHA256

        1fa314517e2dcc8502f909baed440b5f400d32a292eda292855a6c3773e71e3b

        SHA512

        9d7770b872dabc1662c8dedfaaf6cccd4ee0faf23d3122a110a978d507cc1c3d0d607a08abf771ae2c27f1b05320485032283c905878b01ef1ed8dc7f60adbfc

      • \Users\Admin\AppData\Local\Temp\Gerenciador de audio HD Realltek.exe
        MD5

        cc19874b2b87478ed80aeb0db2786904

        SHA1

        04169b414112d5fc80f8ec01eed4e7edeed77e27

        SHA256

        7be748b35266e003d5eacffaf8274fd041bfb31bfc678f66acfdd9a96014e71e

        SHA512

        2db0b362f294fbd4de5fd192ed3120774e0cf2fcd151ffadcc22237e0c477b043fb0aef404210dfe0fb908c4f577658f827e2e0a7810bb5c2d6c2e595f774ef5

      • \Users\Admin\AppData\Local\Temp\Gerenciador de audio HD Realltek.exe
        MD5

        cc19874b2b87478ed80aeb0db2786904

        SHA1

        04169b414112d5fc80f8ec01eed4e7edeed77e27

        SHA256

        7be748b35266e003d5eacffaf8274fd041bfb31bfc678f66acfdd9a96014e71e

        SHA512

        2db0b362f294fbd4de5fd192ed3120774e0cf2fcd151ffadcc22237e0c477b043fb0aef404210dfe0fb908c4f577658f827e2e0a7810bb5c2d6c2e595f774ef5

      • \Users\Admin\AppData\Local\Temp\Gerenciador de audio HD Realltek.exe
        MD5

        cc19874b2b87478ed80aeb0db2786904

        SHA1

        04169b414112d5fc80f8ec01eed4e7edeed77e27

        SHA256

        7be748b35266e003d5eacffaf8274fd041bfb31bfc678f66acfdd9a96014e71e

        SHA512

        2db0b362f294fbd4de5fd192ed3120774e0cf2fcd151ffadcc22237e0c477b043fb0aef404210dfe0fb908c4f577658f827e2e0a7810bb5c2d6c2e595f774ef5

      • \Users\Admin\AppData\Local\Temp\Gerenciador de audio HD Realltek.exe
        MD5

        cc19874b2b87478ed80aeb0db2786904

        SHA1

        04169b414112d5fc80f8ec01eed4e7edeed77e27

        SHA256

        7be748b35266e003d5eacffaf8274fd041bfb31bfc678f66acfdd9a96014e71e

        SHA512

        2db0b362f294fbd4de5fd192ed3120774e0cf2fcd151ffadcc22237e0c477b043fb0aef404210dfe0fb908c4f577658f827e2e0a7810bb5c2d6c2e595f774ef5

      • \Users\Admin\AppData\Local\Temp\Windows Explorer.exe
        MD5

        15febefbdf4118365bd8a67a1f182543

        SHA1

        85bd8cb479994a4f9e5e8bb0b42313bfc3a172df

        SHA256

        1fa314517e2dcc8502f909baed440b5f400d32a292eda292855a6c3773e71e3b

        SHA512

        9d7770b872dabc1662c8dedfaaf6cccd4ee0faf23d3122a110a978d507cc1c3d0d607a08abf771ae2c27f1b05320485032283c905878b01ef1ed8dc7f60adbfc

      • \Users\Admin\AppData\Local\Temp\Windows Explorer.exe
        MD5

        15febefbdf4118365bd8a67a1f182543

        SHA1

        85bd8cb479994a4f9e5e8bb0b42313bfc3a172df

        SHA256

        1fa314517e2dcc8502f909baed440b5f400d32a292eda292855a6c3773e71e3b

        SHA512

        9d7770b872dabc1662c8dedfaaf6cccd4ee0faf23d3122a110a978d507cc1c3d0d607a08abf771ae2c27f1b05320485032283c905878b01ef1ed8dc7f60adbfc

      • \Users\Admin\AppData\Local\Temp\Windows Explorer.exe
        MD5

        15febefbdf4118365bd8a67a1f182543

        SHA1

        85bd8cb479994a4f9e5e8bb0b42313bfc3a172df

        SHA256

        1fa314517e2dcc8502f909baed440b5f400d32a292eda292855a6c3773e71e3b

        SHA512

        9d7770b872dabc1662c8dedfaaf6cccd4ee0faf23d3122a110a978d507cc1c3d0d607a08abf771ae2c27f1b05320485032283c905878b01ef1ed8dc7f60adbfc

      • \Users\Admin\AppData\Local\Temp\Windows Explorer.exe
        MD5

        15febefbdf4118365bd8a67a1f182543

        SHA1

        85bd8cb479994a4f9e5e8bb0b42313bfc3a172df

        SHA256

        1fa314517e2dcc8502f909baed440b5f400d32a292eda292855a6c3773e71e3b

        SHA512

        9d7770b872dabc1662c8dedfaaf6cccd4ee0faf23d3122a110a978d507cc1c3d0d607a08abf771ae2c27f1b05320485032283c905878b01ef1ed8dc7f60adbfc

      • \Users\Admin\AppData\Roaming\Gerenciador de audio HD Realltek.exe
        MD5

        cc19874b2b87478ed80aeb0db2786904

        SHA1

        04169b414112d5fc80f8ec01eed4e7edeed77e27

        SHA256

        7be748b35266e003d5eacffaf8274fd041bfb31bfc678f66acfdd9a96014e71e

        SHA512

        2db0b362f294fbd4de5fd192ed3120774e0cf2fcd151ffadcc22237e0c477b043fb0aef404210dfe0fb908c4f577658f827e2e0a7810bb5c2d6c2e595f774ef5

      • \Users\Admin\AppData\Roaming\Gerenciador de audio HD Realltek.exe
        MD5

        cc19874b2b87478ed80aeb0db2786904

        SHA1

        04169b414112d5fc80f8ec01eed4e7edeed77e27

        SHA256

        7be748b35266e003d5eacffaf8274fd041bfb31bfc678f66acfdd9a96014e71e

        SHA512

        2db0b362f294fbd4de5fd192ed3120774e0cf2fcd151ffadcc22237e0c477b043fb0aef404210dfe0fb908c4f577658f827e2e0a7810bb5c2d6c2e595f774ef5

      • \Users\Admin\AppData\Roaming\Windows Update.exe
        MD5

        15febefbdf4118365bd8a67a1f182543

        SHA1

        85bd8cb479994a4f9e5e8bb0b42313bfc3a172df

        SHA256

        1fa314517e2dcc8502f909baed440b5f400d32a292eda292855a6c3773e71e3b

        SHA512

        9d7770b872dabc1662c8dedfaaf6cccd4ee0faf23d3122a110a978d507cc1c3d0d607a08abf771ae2c27f1b05320485032283c905878b01ef1ed8dc7f60adbfc

      • memory/936-152-0x0000000074180000-0x000000007472B000-memory.dmp
        Filesize

        5.7MB

      • memory/936-153-0x0000000002030000-0x0000000002031000-memory.dmp
        Filesize

        4KB

      • memory/996-81-0x0000000000400000-0x000000000042E000-memory.dmp
        Filesize

        184KB

      • memory/996-77-0x0000000000400000-0x000000000042E000-memory.dmp
        Filesize

        184KB

      • memory/996-88-0x0000000071140000-0x000000007182E000-memory.dmp
        Filesize

        6.9MB

      • memory/996-85-0x0000000000400000-0x000000000042E000-memory.dmp
        Filesize

        184KB

      • memory/996-83-0x0000000000400000-0x000000000042E000-memory.dmp
        Filesize

        184KB

      • memory/996-79-0x0000000000400000-0x000000000042E000-memory.dmp
        Filesize

        184KB

      • memory/996-87-0x0000000000400000-0x000000000042E000-memory.dmp
        Filesize

        184KB

      • memory/996-104-0x0000000004E10000-0x0000000004E11000-memory.dmp
        Filesize

        4KB

      • memory/996-75-0x0000000000400000-0x000000000042E000-memory.dmp
        Filesize

        184KB

      • memory/1480-123-0x0000000074180000-0x000000007472B000-memory.dmp
        Filesize

        5.7MB

      • memory/1488-126-0x0000000071140000-0x000000007182E000-memory.dmp
        Filesize

        6.9MB

      • memory/1488-147-0x0000000004CB0000-0x0000000004CB1000-memory.dmp
        Filesize

        4KB

      • memory/1556-54-0x00000000757E1000-0x00000000757E3000-memory.dmp
        Filesize

        8KB

      • memory/1644-74-0x0000000074180000-0x000000007472B000-memory.dmp
        Filesize

        5.7MB

      • memory/1644-72-0x00000000002D0000-0x00000000002D1000-memory.dmp
        Filesize

        4KB

      • memory/1644-71-0x0000000074180000-0x000000007472B000-memory.dmp
        Filesize

        5.7MB

      • memory/1656-141-0x0000000000090000-0x000000000009E000-memory.dmp
        Filesize

        56KB

      • memory/1656-144-0x0000000000090000-0x000000000009E000-memory.dmp
        Filesize

        56KB

      • memory/1656-145-0x0000000000220000-0x0000000000240000-memory.dmp
        Filesize

        128KB

      • memory/1656-146-0x0000000071140000-0x000000007182E000-memory.dmp
        Filesize

        6.9MB

      • memory/1656-137-0x0000000000090000-0x000000000009E000-memory.dmp
        Filesize

        56KB

      • memory/1680-93-0x0000000000400000-0x000000000040E000-memory.dmp
        Filesize

        56KB

      • memory/1680-105-0x00000000003C0000-0x00000000003E0000-memory.dmp
        Filesize

        128KB

      • memory/1680-103-0x0000000071140000-0x000000007182E000-memory.dmp
        Filesize

        6.9MB

      • memory/1680-102-0x0000000000400000-0x000000000040E000-memory.dmp
        Filesize

        56KB

      • memory/1680-100-0x0000000000400000-0x000000000040E000-memory.dmp
        Filesize

        56KB

      • memory/1680-97-0x0000000000400000-0x000000000040E000-memory.dmp
        Filesize

        56KB

      • memory/1680-89-0x0000000000400000-0x000000000040E000-memory.dmp
        Filesize

        56KB

      • memory/1680-91-0x0000000000400000-0x000000000040E000-memory.dmp
        Filesize

        56KB

      • memory/1680-95-0x0000000000400000-0x000000000040E000-memory.dmp
        Filesize

        56KB

      • memory/1820-73-0x0000000074180000-0x000000007472B000-memory.dmp
        Filesize

        5.7MB

      • memory/1820-69-0x0000000074180000-0x000000007472B000-memory.dmp
        Filesize

        5.7MB

      • memory/1820-70-0x00000000004C0000-0x00000000004C1000-memory.dmp
        Filesize

        4KB