Analysis

  • max time kernel
    93s
  • max time network
    138s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220721-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220721-enlocale:en-usos:windows10-2004-x64system
  • submitted
    24-07-2022 14:31

General

  • Target

    c765cec38c79b052050a79ae59b19196d3a5b3fa09466c3361ddaca6b889ffcf.exe

  • Size

    701KB

  • MD5

    39aa8bf870195a6d7904aa41c547314e

  • SHA1

    3153abbf1143330021c11ba40cc6b238fbd7e6a6

  • SHA256

    c765cec38c79b052050a79ae59b19196d3a5b3fa09466c3361ddaca6b889ffcf

  • SHA512

    eab5118ea43336584a7156314c70ea9c9232f13991b2796186ef0df954ab343cd345b4106c4949e26c71561d9c168f7a591b2c8a043d49efa758316f25cdcf46

Malware Config

Signatures

  • HawkEye

    HawkEye is a malware kit that has seen continuous development since at least 2013.

  • NirSoft MailPassView 6 IoCs

    Password recovery tool for various email clients

  • NirSoft WebBrowserPassView 7 IoCs

    Password recovery tool for various web browsers

  • Nirsoft 11 IoCs
  • Executes dropped EXE 2 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Uses the VBS compiler for execution 1 TTPs
  • Accesses Microsoft Outlook accounts 1 TTPs 1 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Looks up external IP address via web service 2 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 4 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious behavior: EnumeratesProcesses 3 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of SetWindowsHookEx 3 IoCs
  • Suspicious use of WriteProcessMemory 27 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\c765cec38c79b052050a79ae59b19196d3a5b3fa09466c3361ddaca6b889ffcf.exe
    "C:\Users\Admin\AppData\Local\Temp\c765cec38c79b052050a79ae59b19196d3a5b3fa09466c3361ddaca6b889ffcf.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1704
    • C:\Users\Admin\AppData\Local\Temp\c765cec38c79b052050a79ae59b19196d3a5b3fa09466c3361ddaca6b889ffcf.exe
      C:\Users\Admin\AppData\Local\Temp\c765cec38c79b052050a79ae59b19196d3a5b3fa09466c3361ddaca6b889ffcf.exe"
      2⤵
      • Checks computer location settings
      • Suspicious use of WriteProcessMemory
      PID:2148
      • C:\Users\Admin\AppData\Roaming\Windows Update.exe
        "C:\Users\Admin\AppData\Roaming\Windows Update.exe"
        3⤵
        • Executes dropped EXE
        • Suspicious use of SetThreadContext
        • Suspicious use of SetWindowsHookEx
        • Suspicious use of WriteProcessMemory
        PID:2448
        • C:\Users\Admin\AppData\Roaming\Windows Update.exe
          C:\Users\Admin\AppData\Roaming\Windows Update.exe"
          4⤵
          • Executes dropped EXE
          • Adds Run key to start application
          • Suspicious use of SetThreadContext
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of SetWindowsHookEx
          • Suspicious use of WriteProcessMemory
          PID:4604
          • C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe
            C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe /stext "C:\Users\Admin\AppData\Local\Temp\holdermail.txt"
            5⤵
            • Accesses Microsoft Outlook accounts
            PID:4976
          • C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe
            C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe /stext "C:\Users\Admin\AppData\Local\Temp\holderwb.txt"
            5⤵
            • Suspicious behavior: EnumeratesProcesses
            PID:208

Network

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scripting

1
T1064

Persistence

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Scripting

1
T1064

Modify Registry

1
T1112

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Collection

Email Collection

1
T1114

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\SysInfo.txt
    Filesize

    102B

    MD5

    1ff74bcf9532fda6e7f9d669118f923c

    SHA1

    d9c2b909d7cda9b011a808c69a30c1899bbeae16

    SHA256

    fe7fde4f8f429722e342b26b6fdb7dc6538dafb171c5a6c5f32dca97e21818ce

    SHA512

    4b0e8e47e4ad617f5a78368c2767241b7c90a73e591c90ec779e4a2e0063952261c9efd51b667fc78e257378bd7b8c2620e7c81b429551cbbc3b97595ab46e6f

  • C:\Users\Admin\AppData\Local\Temp\holderwb.txt
    Filesize

    3KB

    MD5

    f94dc819ca773f1e3cb27abbc9e7fa27

    SHA1

    9a7700efadc5ea09ab288544ef1e3cd876255086

    SHA256

    a3377ade83786c2bdff5db19ff4dbfd796da4312402b5e77c4c63e38cc6eff92

    SHA512

    72a2c10d7a53a7f9a319dab66d77ed65639e9aa885b551e0055fc7eaf6ef33bbf109205b42ae11555a0f292563914bc6edb63b310c6f9bda9564095f77ab9196

  • C:\Users\Admin\AppData\Roaming\Windows Update.exe
    Filesize

    701KB

    MD5

    39aa8bf870195a6d7904aa41c547314e

    SHA1

    3153abbf1143330021c11ba40cc6b238fbd7e6a6

    SHA256

    c765cec38c79b052050a79ae59b19196d3a5b3fa09466c3361ddaca6b889ffcf

    SHA512

    eab5118ea43336584a7156314c70ea9c9232f13991b2796186ef0df954ab343cd345b4106c4949e26c71561d9c168f7a591b2c8a043d49efa758316f25cdcf46

  • C:\Users\Admin\AppData\Roaming\Windows Update.exe
    Filesize

    701KB

    MD5

    39aa8bf870195a6d7904aa41c547314e

    SHA1

    3153abbf1143330021c11ba40cc6b238fbd7e6a6

    SHA256

    c765cec38c79b052050a79ae59b19196d3a5b3fa09466c3361ddaca6b889ffcf

    SHA512

    eab5118ea43336584a7156314c70ea9c9232f13991b2796186ef0df954ab343cd345b4106c4949e26c71561d9c168f7a591b2c8a043d49efa758316f25cdcf46

  • C:\Users\Admin\AppData\Roaming\Windows Update.exe
    Filesize

    701KB

    MD5

    39aa8bf870195a6d7904aa41c547314e

    SHA1

    3153abbf1143330021c11ba40cc6b238fbd7e6a6

    SHA256

    c765cec38c79b052050a79ae59b19196d3a5b3fa09466c3361ddaca6b889ffcf

    SHA512

    eab5118ea43336584a7156314c70ea9c9232f13991b2796186ef0df954ab343cd345b4106c4949e26c71561d9c168f7a591b2c8a043d49efa758316f25cdcf46

  • memory/208-177-0x0000000000400000-0x0000000000458000-memory.dmp
    Filesize

    352KB

  • memory/208-179-0x0000000000400000-0x0000000000458000-memory.dmp
    Filesize

    352KB

  • memory/208-174-0x0000000000400000-0x0000000000458000-memory.dmp
    Filesize

    352KB

  • memory/208-173-0x0000000000000000-mapping.dmp
  • memory/208-176-0x0000000000400000-0x0000000000458000-memory.dmp
    Filesize

    352KB

  • memory/1704-134-0x0000000077660000-0x0000000077803000-memory.dmp
    Filesize

    1.6MB

  • memory/1704-132-0x0000000002880000-0x0000000002886000-memory.dmp
    Filesize

    24KB

  • memory/2148-143-0x0000000077660000-0x0000000077803000-memory.dmp
    Filesize

    1.6MB

  • memory/2148-140-0x0000000002A70000-0x0000000002B04000-memory.dmp
    Filesize

    592KB

  • memory/2148-151-0x0000000074CD0000-0x0000000075281000-memory.dmp
    Filesize

    5.7MB

  • memory/2148-137-0x0000000000400000-0x000000000047B000-memory.dmp
    Filesize

    492KB

  • memory/2148-148-0x0000000077660000-0x0000000077803000-memory.dmp
    Filesize

    1.6MB

  • memory/2148-144-0x0000000074CD0000-0x0000000075281000-memory.dmp
    Filesize

    5.7MB

  • memory/2148-133-0x0000000000000000-mapping.dmp
  • memory/2448-154-0x0000000077660000-0x0000000077803000-memory.dmp
    Filesize

    1.6MB

  • memory/2448-145-0x0000000000000000-mapping.dmp
  • memory/4604-171-0x0000000077660000-0x0000000077803000-memory.dmp
    Filesize

    1.6MB

  • memory/4604-172-0x0000000074CD0000-0x0000000075281000-memory.dmp
    Filesize

    5.7MB

  • memory/4604-164-0x0000000074CD0000-0x0000000075281000-memory.dmp
    Filesize

    5.7MB

  • memory/4604-163-0x0000000077660000-0x0000000077803000-memory.dmp
    Filesize

    1.6MB

  • memory/4604-160-0x0000000006AF0000-0x0000000006B84000-memory.dmp
    Filesize

    592KB

  • memory/4604-152-0x0000000000000000-mapping.dmp
  • memory/4976-167-0x0000000000400000-0x000000000041B000-memory.dmp
    Filesize

    108KB

  • memory/4976-169-0x0000000000400000-0x000000000041B000-memory.dmp
    Filesize

    108KB

  • memory/4976-170-0x0000000000400000-0x000000000041B000-memory.dmp
    Filesize

    108KB

  • memory/4976-166-0x0000000000000000-mapping.dmp