Analysis

  • max time kernel
    153s
  • max time network
    156s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    24-11-2022 06:56

General

  • Target

    8d7b3d419302a1fad52e52d070a4aec6baf898d99d86315353e3cf88cfd4b90c.exe

  • Size

    871KB

  • MD5

    1dd3046dfe2f54a0568ef1df5ff5089b

  • SHA1

    d03827ca82c37acd99ad29805fcd2dc4863e6281

  • SHA256

    8d7b3d419302a1fad52e52d070a4aec6baf898d99d86315353e3cf88cfd4b90c

  • SHA512

    c38b3c7b9a8e5f6e4d58be65c9c5392799928a309fa9b50a3b297d88f619f536310925f5840c0e11557ac453b2ffb06840f347f0233e78751c7e66fa055d6d94

  • SSDEEP

    12288:SeoOpsSa1ApP5pEMbKiskasiRP4CscPDZ3p3DnkD1BaJFw6zUJYd:xVPXbqtFfwyws

Malware Config

Signatures

  • HawkEye

    HawkEye is a malware kit that has seen continuous development since at least 2013.

  • NirSoft MailPassView 1 IoCs

    Password recovery tool for various email clients

  • NirSoft WebBrowserPassView 1 IoCs

    Password recovery tool for various web browsers

  • Nirsoft 1 IoCs
  • Executes dropped EXE 3 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Adds Run key to start application 2 TTPs 2 IoCs
  • Looks up external IP address via web service 2 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 25 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\8d7b3d419302a1fad52e52d070a4aec6baf898d99d86315353e3cf88cfd4b90c.exe
    "C:\Users\Admin\AppData\Local\Temp\8d7b3d419302a1fad52e52d070a4aec6baf898d99d86315353e3cf88cfd4b90c.exe"
    1⤵
    • Adds Run key to start application
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1260
    • C:\Windows\SysWOW64\CMD.exe
      "CMD"
      2⤵
        PID:4692
      • C:\Windows\SysWOW64\CMD.exe
        "CMD"
        2⤵
          PID:1600
        • C:\Users\Admin\AppData\Local\Temp\8d7b3d419302a1fad52e52d070a4aec6baf898d99d86315353e3cf88cfd4b90c.exe
          "C:\Users\Admin\AppData\Local\Temp\8d7b3d419302a1fad52e52d070a4aec6baf898d99d86315353e3cf88cfd4b90c.exe"
          2⤵
          • Executes dropped EXE
          • Checks computer location settings
          • Suspicious use of WriteProcessMemory
          PID:4564
          • C:\Users\Admin\AppData\Roaming\Windows Update.exe
            "C:\Users\Admin\AppData\Roaming\Windows Update.exe"
            3⤵
            • Executes dropped EXE
            • Suspicious use of AdjustPrivilegeToken
            PID:1148
        • C:\Users\Admin\AppData\Local\Temp\8d7b3d419302a1fad52e52d070a4aec6baf898d99d86315353e3cf88cfd4b90c.exe
          "C:\Users\Admin\AppData\Local\Temp\8d7b3d419302a1fad52e52d070a4aec6baf898d99d86315353e3cf88cfd4b90c.exe"
          2⤵
          • Executes dropped EXE
          • Adds Run key to start application
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of SetWindowsHookEx
          PID:1676

      Network

      MITRE ATT&CK Enterprise v6

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\8DFDF057024880D7A081AFBF6D26B92F
        Filesize

        834B

        MD5

        2f9af8e0d783cfa432c7041713c8f5ee

        SHA1

        974e325ade4fd9e3f450913e8269c78d1ef4836a

        SHA256

        b4c71719b03d24adf1b8d89707cdf20e2b0be78c58686d78c340da6fd3a00eb3

        SHA512

        3ccb5b22dd0cb7e4841b4979d1c0aa6e921925cc9a187c88d67d6e2f19285ed4acc30424c7e481b61e215bdae8af9d4bdc9c17fada508ff0385cd9d456968c72

      • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\9A19ADAD9D098E039450ABBEDD5616EB_500F57EEC9E626F78EE636E0FA5E7AFB
        Filesize

        1KB

        MD5

        42326c9e1ae64c2c9584405ad2e41684

        SHA1

        a9a2d44354f12ba463f165ab44b8c28958f526fc

        SHA256

        9e879254481b59cf57329951742a3e106135df61ebd5c151e5c623d4d2c91801

        SHA512

        4fa586a5e61437a674e3e7c1233786abebf59c62c621c21438465f932aa065b34e6a9a326f59b983e57e553881bcb82bf7ce788f5e88fd7a6f8e898093ad11a9

      • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\8DFDF057024880D7A081AFBF6D26B92F
        Filesize

        188B

        MD5

        e3eaf72d08ce3575784385eed740bef0

        SHA1

        432190138f6e02a3aff9d1ce4d7403110daa0b58

        SHA256

        db39cd25484eab6c8eb93404d25413b5a7948f05dbd9b4e900dcf493373a078e

        SHA512

        3b269f5ff81f3dd3e58d04d5a87531c9cbfa8081382851f4470c0ae18afb6334797a435dd2f48d6257351c9e4922ebd15a8732e6da139d134897a78367a9c8a8

      • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\9A19ADAD9D098E039450ABBEDD5616EB_500F57EEC9E626F78EE636E0FA5E7AFB
        Filesize

        394B

        MD5

        4a0615cc8eb45346d9554b532c2c6cea

        SHA1

        f21ec1a2c271d4562a78dbaee31f6b4ac2948db4

        SHA256

        f12c7aec50856c71996f2ccc66cc502d800613b7ffd71b02d0cc290271347aeb

        SHA512

        9f2a9e5bb50064ed299430d57be3f681eddde83f244645ea7dfd6b61f7b273e290179a8bf86d6137f949428cfaa0779cd3844dd9251f4ec1c751059368e6d47d

      • C:\Users\Admin\AppData\Local\Microsoft\CLR_v2.0_32\UsageLogs\8d7b3d419302a1fad52e52d070a4aec6baf898d99d86315353e3cf88cfd4b90c.exe.log
        Filesize

        774B

        MD5

        049b2c7e274ebb68f3ada1961c982a22

        SHA1

        796b9f03c8cd94617ea26aaf861af9fb2a5731db

        SHA256

        5c69c41dceda1bb32d4054d6b483bb3e3af84c8cf0a6191c79068168a1d506b3

        SHA512

        fb2ee642e1401772d514e86b0b8dd117659335066242e85c158b40e8912572f2bd7b9a0f63f9b9f4d7a2e051579345215f6b1f147881f3d1e78f335c45d78ebf

      • C:\Users\Admin\AppData\Local\Temp\8d7b3d419302a1fad52e52d070a4aec6baf898d99d86315353e3cf88cfd4b90c.exe
        Filesize

        871KB

        MD5

        1dd3046dfe2f54a0568ef1df5ff5089b

        SHA1

        d03827ca82c37acd99ad29805fcd2dc4863e6281

        SHA256

        8d7b3d419302a1fad52e52d070a4aec6baf898d99d86315353e3cf88cfd4b90c

        SHA512

        c38b3c7b9a8e5f6e4d58be65c9c5392799928a309fa9b50a3b297d88f619f536310925f5840c0e11557ac453b2ffb06840f347f0233e78751c7e66fa055d6d94

      • C:\Users\Admin\AppData\Local\Temp\8d7b3d419302a1fad52e52d070a4aec6baf898d99d86315353e3cf88cfd4b90c.exe
        Filesize

        871KB

        MD5

        1dd3046dfe2f54a0568ef1df5ff5089b

        SHA1

        d03827ca82c37acd99ad29805fcd2dc4863e6281

        SHA256

        8d7b3d419302a1fad52e52d070a4aec6baf898d99d86315353e3cf88cfd4b90c

        SHA512

        c38b3c7b9a8e5f6e4d58be65c9c5392799928a309fa9b50a3b297d88f619f536310925f5840c0e11557ac453b2ffb06840f347f0233e78751c7e66fa055d6d94

      • C:\Users\Admin\AppData\Local\Temp\SysInfo.txt
        Filesize

        102B

        MD5

        be3e5c4c8c5557368c740b4d3cf679da

        SHA1

        9a2dc2647e5e4837fe52f210ff871c8338343503

        SHA256

        b565e7ec93b124a7ea2fe58c96111cfbac0a94de13b7c2e7f35e4e78c4be8aac

        SHA512

        cedeeade16dd6db939ae43dbd51895c7449f7a45e63c08bd04c1c5697dba841386dc7f5b90974a873cf28cdba2a9f0405ef541a76725d0fc99bf80452cb872ea

      • C:\Users\Admin\AppData\Roaming\Windows Update.exe
        Filesize

        871KB

        MD5

        1dd3046dfe2f54a0568ef1df5ff5089b

        SHA1

        d03827ca82c37acd99ad29805fcd2dc4863e6281

        SHA256

        8d7b3d419302a1fad52e52d070a4aec6baf898d99d86315353e3cf88cfd4b90c

        SHA512

        c38b3c7b9a8e5f6e4d58be65c9c5392799928a309fa9b50a3b297d88f619f536310925f5840c0e11557ac453b2ffb06840f347f0233e78751c7e66fa055d6d94

      • C:\Users\Admin\AppData\Roaming\Windows Update.exe
        Filesize

        871KB

        MD5

        1dd3046dfe2f54a0568ef1df5ff5089b

        SHA1

        d03827ca82c37acd99ad29805fcd2dc4863e6281

        SHA256

        8d7b3d419302a1fad52e52d070a4aec6baf898d99d86315353e3cf88cfd4b90c

        SHA512

        c38b3c7b9a8e5f6e4d58be65c9c5392799928a309fa9b50a3b297d88f619f536310925f5840c0e11557ac453b2ffb06840f347f0233e78751c7e66fa055d6d94

      • memory/1148-149-0x0000000074AB0000-0x0000000075061000-memory.dmp
        Filesize

        5.7MB

      • memory/1148-139-0x0000000000000000-mapping.dmp
      • memory/1148-152-0x0000000074AB0000-0x0000000075061000-memory.dmp
        Filesize

        5.7MB

      • memory/1260-132-0x0000000074AB0000-0x0000000075061000-memory.dmp
        Filesize

        5.7MB

      • memory/1600-134-0x0000000000000000-mapping.dmp
      • memory/1676-147-0x0000000000000000-mapping.dmp
      • memory/1676-154-0x0000000074AB0000-0x0000000075061000-memory.dmp
        Filesize

        5.7MB

      • memory/1676-155-0x0000000074AB0000-0x0000000075061000-memory.dmp
        Filesize

        5.7MB

      • memory/4564-146-0x0000000074AB0000-0x0000000075061000-memory.dmp
        Filesize

        5.7MB

      • memory/4564-135-0x0000000000000000-mapping.dmp
      • memory/4564-136-0x0000000000400000-0x0000000000484000-memory.dmp
        Filesize

        528KB

      • memory/4564-138-0x0000000074AB0000-0x0000000075061000-memory.dmp
        Filesize

        5.7MB

      • memory/4692-133-0x0000000000000000-mapping.dmp