Analysis

  • max time kernel
    70s
  • max time network
    155s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220721-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220721-enlocale:en-usos:windows10-2004-x64system
  • submitted
    24-07-2022 22:36

General

  • Target

    d739bdb54c88b5b4165d9f20c687dcd178061dc76efcb92a8c349c2cf2daa7cb.exe

  • Size

    728KB

  • MD5

    b31b2fd4a9b34a8444a05aa43c7869f6

  • SHA1

    2916e092aebc7070d69f5f698c38e0e88bb651cb

  • SHA256

    d739bdb54c88b5b4165d9f20c687dcd178061dc76efcb92a8c349c2cf2daa7cb

  • SHA512

    fca7c2b6079304f69c9d961983c0444d008d21b71d57f81b480032d8ce50c9c349b704d7c391a8d46c885d544b1b7cf53043c4a2e2b9debf8d2c7fe74f7e88a7

Malware Config

Signatures

  • HawkEye

    HawkEye is a malware kit that has seen continuous development since at least 2013.

  • NirSoft MailPassView 6 IoCs

    Password recovery tool for various email clients

  • NirSoft WebBrowserPassView 7 IoCs

    Password recovery tool for various web browsers

  • Nirsoft 11 IoCs
  • Executes dropped EXE 2 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Uses the VBS compiler for execution 1 TTPs
  • Accesses Microsoft Outlook accounts 1 TTPs 1 IoCs
  • Looks up external IP address via web service 2 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of NtSetInformationThreadHideFromDebugger 6 IoCs
  • Suspicious use of SetThreadContext 4 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of SetWindowsHookEx 3 IoCs
  • Suspicious use of WriteProcessMemory 27 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\d739bdb54c88b5b4165d9f20c687dcd178061dc76efcb92a8c349c2cf2daa7cb.exe
    "C:\Users\Admin\AppData\Local\Temp\d739bdb54c88b5b4165d9f20c687dcd178061dc76efcb92a8c349c2cf2daa7cb.exe"
    1⤵
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Suspicious use of SetThreadContext
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:452
    • C:\Users\Admin\AppData\Local\Temp\d739bdb54c88b5b4165d9f20c687dcd178061dc76efcb92a8c349c2cf2daa7cb.exe
      "C:\Users\Admin\AppData\Local\Temp\d739bdb54c88b5b4165d9f20c687dcd178061dc76efcb92a8c349c2cf2daa7cb.exe"
      2⤵
      • Checks computer location settings
      • Suspicious use of NtSetInformationThreadHideFromDebugger
      • Suspicious use of WriteProcessMemory
      PID:2128
      • C:\Users\Admin\AppData\Roaming\Windows Update.exe
        "C:\Users\Admin\AppData\Roaming\Windows Update.exe"
        3⤵
        • Executes dropped EXE
        • Suspicious use of NtSetInformationThreadHideFromDebugger
        • Suspicious use of SetThreadContext
        • Suspicious use of SetWindowsHookEx
        • Suspicious use of WriteProcessMemory
        PID:4336
        • C:\Users\Admin\AppData\Roaming\Windows Update.exe
          "C:\Users\Admin\AppData\Roaming\Windows Update.exe"
          4⤵
          • Executes dropped EXE
          • Suspicious use of NtSetInformationThreadHideFromDebugger
          • Suspicious use of SetThreadContext
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of SetWindowsHookEx
          • Suspicious use of WriteProcessMemory
          PID:4328
          • C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe
            C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe /stext "C:\Users\Admin\AppData\Local\Temp\holdermail.txt"
            5⤵
            • Accesses Microsoft Outlook accounts
            PID:1144
          • C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe
            C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe /stext "C:\Users\Admin\AppData\Local\Temp\holderwb.txt"
            5⤵
            • Suspicious behavior: EnumeratesProcesses
            PID:3916

Network

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scripting

1
T1064

Defense Evasion

Scripting

1
T1064

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Collection

Email Collection

1
T1114

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\SysInfo.txt
    Filesize

    102B

    MD5

    c80c4379d23d10fb146325f9608b67ff

    SHA1

    2ea39de13530db8b659ddf5536cdfab53e58e6ae

    SHA256

    429fe2692bd2a20c4ae0d1776a03e31db2f2d0f2d7b1aff90a77ceed863a0ee4

    SHA512

    c3be9c7e9494e283a0c3ed2fc9d6d03ba1bcd1b9e04fa6e297547f9368652bc3b88192b5eff577a94f55383895b169d473f8cef5c6e7cb92e3c93ee813e01811

  • C:\Users\Admin\AppData\Local\Temp\holderwb.txt
    Filesize

    3KB

    MD5

    f94dc819ca773f1e3cb27abbc9e7fa27

    SHA1

    9a7700efadc5ea09ab288544ef1e3cd876255086

    SHA256

    a3377ade83786c2bdff5db19ff4dbfd796da4312402b5e77c4c63e38cc6eff92

    SHA512

    72a2c10d7a53a7f9a319dab66d77ed65639e9aa885b551e0055fc7eaf6ef33bbf109205b42ae11555a0f292563914bc6edb63b310c6f9bda9564095f77ab9196

  • C:\Users\Admin\AppData\Roaming\Windows Update.exe
    Filesize

    728KB

    MD5

    b31b2fd4a9b34a8444a05aa43c7869f6

    SHA1

    2916e092aebc7070d69f5f698c38e0e88bb651cb

    SHA256

    d739bdb54c88b5b4165d9f20c687dcd178061dc76efcb92a8c349c2cf2daa7cb

    SHA512

    fca7c2b6079304f69c9d961983c0444d008d21b71d57f81b480032d8ce50c9c349b704d7c391a8d46c885d544b1b7cf53043c4a2e2b9debf8d2c7fe74f7e88a7

  • C:\Users\Admin\AppData\Roaming\Windows Update.exe
    Filesize

    728KB

    MD5

    b31b2fd4a9b34a8444a05aa43c7869f6

    SHA1

    2916e092aebc7070d69f5f698c38e0e88bb651cb

    SHA256

    d739bdb54c88b5b4165d9f20c687dcd178061dc76efcb92a8c349c2cf2daa7cb

    SHA512

    fca7c2b6079304f69c9d961983c0444d008d21b71d57f81b480032d8ce50c9c349b704d7c391a8d46c885d544b1b7cf53043c4a2e2b9debf8d2c7fe74f7e88a7

  • C:\Users\Admin\AppData\Roaming\Windows Update.exe
    Filesize

    728KB

    MD5

    b31b2fd4a9b34a8444a05aa43c7869f6

    SHA1

    2916e092aebc7070d69f5f698c38e0e88bb651cb

    SHA256

    d739bdb54c88b5b4165d9f20c687dcd178061dc76efcb92a8c349c2cf2daa7cb

    SHA512

    fca7c2b6079304f69c9d961983c0444d008d21b71d57f81b480032d8ce50c9c349b704d7c391a8d46c885d544b1b7cf53043c4a2e2b9debf8d2c7fe74f7e88a7

  • memory/452-133-0x00007FFB504F0000-0x00007FFB506E5000-memory.dmp
    Filesize

    2.0MB

  • memory/452-135-0x00000000770C0000-0x0000000077263000-memory.dmp
    Filesize

    1.6MB

  • memory/452-136-0x0000000002200000-0x000000000220D000-memory.dmp
    Filesize

    52KB

  • memory/452-137-0x00000000770C0000-0x0000000077263000-memory.dmp
    Filesize

    1.6MB

  • memory/452-132-0x0000000002200000-0x000000000220D000-memory.dmp
    Filesize

    52KB

  • memory/1144-181-0x0000000000400000-0x000000000041B000-memory.dmp
    Filesize

    108KB

  • memory/1144-178-0x0000000000400000-0x000000000041B000-memory.dmp
    Filesize

    108KB

  • memory/1144-177-0x0000000000000000-mapping.dmp
  • memory/1144-180-0x0000000000400000-0x000000000041B000-memory.dmp
    Filesize

    108KB

  • memory/2128-148-0x0000000074730000-0x0000000074CE1000-memory.dmp
    Filesize

    5.7MB

  • memory/2128-149-0x00000000005E0000-0x00000000005ED000-memory.dmp
    Filesize

    52KB

  • memory/2128-151-0x00000000770C0000-0x0000000077263000-memory.dmp
    Filesize

    1.6MB

  • memory/2128-150-0x00007FFB504F0000-0x00007FFB506E5000-memory.dmp
    Filesize

    2.0MB

  • memory/2128-157-0x00007FFB504F0000-0x00007FFB506E5000-memory.dmp
    Filesize

    2.0MB

  • memory/2128-158-0x00000000770C0000-0x0000000077263000-memory.dmp
    Filesize

    1.6MB

  • memory/2128-159-0x0000000074730000-0x0000000074CE1000-memory.dmp
    Filesize

    5.7MB

  • memory/2128-142-0x0000000000400000-0x0000000000477000-memory.dmp
    Filesize

    476KB

  • memory/2128-134-0x0000000000000000-mapping.dmp
  • memory/2128-140-0x0000000000400000-0x00000000004B7000-memory.dmp
    Filesize

    732KB

  • memory/2128-145-0x00000000029C0000-0x0000000002A50000-memory.dmp
    Filesize

    576KB

  • memory/2128-139-0x00000000770C0000-0x0000000077263000-memory.dmp
    Filesize

    1.6MB

  • memory/2128-138-0x00007FFB504F0000-0x00007FFB506E5000-memory.dmp
    Filesize

    2.0MB

  • memory/3916-186-0x0000000000000000-mapping.dmp
  • memory/3916-187-0x0000000000400000-0x0000000000458000-memory.dmp
    Filesize

    352KB

  • memory/3916-189-0x0000000000400000-0x0000000000458000-memory.dmp
    Filesize

    352KB

  • memory/3916-190-0x0000000000400000-0x0000000000458000-memory.dmp
    Filesize

    352KB

  • memory/3916-192-0x0000000000400000-0x0000000000458000-memory.dmp
    Filesize

    352KB

  • memory/4328-183-0x00007FFB504F0000-0x00007FFB506E5000-memory.dmp
    Filesize

    2.0MB

  • memory/4328-175-0x0000000074730000-0x0000000074CE1000-memory.dmp
    Filesize

    5.7MB

  • memory/4328-174-0x00000000770C0000-0x0000000077263000-memory.dmp
    Filesize

    1.6MB

  • memory/4328-182-0x0000000000620000-0x000000000062D000-memory.dmp
    Filesize

    52KB

  • memory/4328-184-0x00000000770C0000-0x0000000077263000-memory.dmp
    Filesize

    1.6MB

  • memory/4328-185-0x0000000074730000-0x0000000074CE1000-memory.dmp
    Filesize

    5.7MB

  • memory/4328-173-0x00007FFB504F0000-0x00007FFB506E5000-memory.dmp
    Filesize

    2.0MB

  • memory/4328-170-0x0000000002140000-0x00000000021D0000-memory.dmp
    Filesize

    576KB

  • memory/4328-162-0x0000000000000000-mapping.dmp
  • memory/4336-152-0x0000000000000000-mapping.dmp
  • memory/4336-164-0x00000000770C0000-0x0000000077263000-memory.dmp
    Filesize

    1.6MB

  • memory/4336-161-0x00000000770C0000-0x0000000077263000-memory.dmp
    Filesize

    1.6MB

  • memory/4336-160-0x00007FFB504F0000-0x00007FFB506E5000-memory.dmp
    Filesize

    2.0MB