Analysis

  • max time kernel
    91s
  • max time network
    155s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220901-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220901-enlocale:en-usos:windows10-2004-x64system
  • submitted
    24-11-2022 18:30

General

  • Target

    d8185c978d545ee6eec7fdabdc106ac6858dbad7186072f9ad5b63491cb1783d.exe

  • Size

    623KB

  • MD5

    339505a32aa90e8ae416c463c5f3118e

  • SHA1

    88f1c1be60d9ffc7fd1eddf03263dfdf24f8e5a8

  • SHA256

    d8185c978d545ee6eec7fdabdc106ac6858dbad7186072f9ad5b63491cb1783d

  • SHA512

    349af0f292f0a14aaf2c29de348a904702c7a547950c6ee9ef326c5bb37d05e10d97ece4ee49183cfe115055170a225785a90a9bcb5413125620f17c66439b97

  • SSDEEP

    12288:ff9yJvpEAXlvMcu1JN+q6KZ3bAVWh3NZfWXg3DM9N683sG/i2X6rB6ta:flgvmWRMZs4zBUEYAqi2X6rBR

Malware Config

Signatures

  • HawkEye

    HawkEye is a malware kit that has seen continuous development since at least 2013.

  • NirSoft MailPassView 5 IoCs

    Password recovery tool for various email clients

  • NirSoft WebBrowserPassView 5 IoCs

    Password recovery tool for various web browsers

  • Nirsoft 9 IoCs
  • Executes dropped EXE 2 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Uses the VBS compiler for execution 1 TTPs
  • Accesses Microsoft Outlook accounts 1 TTPs 1 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Looks up external IP address via web service 2 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 4 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious behavior: EnumeratesProcesses 3 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 37 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\d8185c978d545ee6eec7fdabdc106ac6858dbad7186072f9ad5b63491cb1783d.exe
    "C:\Users\Admin\AppData\Local\Temp\d8185c978d545ee6eec7fdabdc106ac6858dbad7186072f9ad5b63491cb1783d.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:4936
    • C:\Users\Admin\AppData\Local\Temp\d8185c978d545ee6eec7fdabdc106ac6858dbad7186072f9ad5b63491cb1783d.exe
      "C:\Users\Admin\AppData\Local\Temp\d8185c978d545ee6eec7fdabdc106ac6858dbad7186072f9ad5b63491cb1783d.exe"
      2⤵
      • Checks computer location settings
      • Suspicious use of WriteProcessMemory
      PID:3084
      • C:\Users\Admin\AppData\Roaming\Windows Update.exe
        "C:\Users\Admin\AppData\Roaming\Windows Update.exe"
        3⤵
        • Executes dropped EXE
        • Suspicious use of SetThreadContext
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:4484
        • C:\Users\Admin\AppData\Roaming\Windows Update.exe
          "C:\Users\Admin\AppData\Roaming\Windows Update.exe"
          4⤵
          • Executes dropped EXE
          • Adds Run key to start application
          • Suspicious use of SetThreadContext
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of WriteProcessMemory
          PID:4200
          • C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe
            C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe /stext "C:\Users\Admin\AppData\Local\Temp\holdermail.txt"
            5⤵
            • Accesses Microsoft Outlook accounts
            PID:1484
          • C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe
            C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe /stext "C:\Users\Admin\AppData\Local\Temp\holderwb.txt"
            5⤵
            • Suspicious behavior: EnumeratesProcesses
            PID:4236

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Microsoft\CLR_v2.0_32\UsageLogs\Windows Update.exe.log
    Filesize

    496B

    MD5

    cb76b18ebed3a9f05a14aed43d35fba6

    SHA1

    836a4b4e351846fca08b84149cb734cb59b8c0d6

    SHA256

    8d0edecf54cbbdf7981c8e41a3ed8621503188a87415f9af0fb8d890b138c349

    SHA512

    7631141e4a6dda29452ada666326837372cd3d045f773006f63d9eff15d9432ed00029d9108a72c1a3b858377600a2aab2c9ec03764285c8801b6019babcf21c

  • C:\Users\Admin\AppData\Local\Microsoft\CLR_v2.0_32\UsageLogs\d8185c978d545ee6eec7fdabdc106ac6858dbad7186072f9ad5b63491cb1783d.exe.log
    Filesize

    496B

    MD5

    cb76b18ebed3a9f05a14aed43d35fba6

    SHA1

    836a4b4e351846fca08b84149cb734cb59b8c0d6

    SHA256

    8d0edecf54cbbdf7981c8e41a3ed8621503188a87415f9af0fb8d890b138c349

    SHA512

    7631141e4a6dda29452ada666326837372cd3d045f773006f63d9eff15d9432ed00029d9108a72c1a3b858377600a2aab2c9ec03764285c8801b6019babcf21c

  • C:\Users\Admin\AppData\Local\Temp\SysInfo.txt
    Filesize

    102B

    MD5

    aaef24ec0a59820bae9ba59e6429aada

    SHA1

    785d878da860f943ebad1cf19e2d0d7ef2d7b7ed

    SHA256

    e91bbcf24245ff25dad450d443de184c5f12e5800fceb60b991fd58d0ba43941

    SHA512

    b98fbffb58d0b1a2361d0f7703b415246384a5e7e3278ef0803f8afc0121078da528af00677e33dc21532fdd6a148b3f641704fa236791965437b8f2c616826f

  • C:\Users\Admin\AppData\Local\Temp\holderwb.txt
    Filesize

    3KB

    MD5

    f94dc819ca773f1e3cb27abbc9e7fa27

    SHA1

    9a7700efadc5ea09ab288544ef1e3cd876255086

    SHA256

    a3377ade83786c2bdff5db19ff4dbfd796da4312402b5e77c4c63e38cc6eff92

    SHA512

    72a2c10d7a53a7f9a319dab66d77ed65639e9aa885b551e0055fc7eaf6ef33bbf109205b42ae11555a0f292563914bc6edb63b310c6f9bda9564095f77ab9196

  • C:\Users\Admin\AppData\Roaming\Windows Update.exe
    Filesize

    623KB

    MD5

    339505a32aa90e8ae416c463c5f3118e

    SHA1

    88f1c1be60d9ffc7fd1eddf03263dfdf24f8e5a8

    SHA256

    d8185c978d545ee6eec7fdabdc106ac6858dbad7186072f9ad5b63491cb1783d

    SHA512

    349af0f292f0a14aaf2c29de348a904702c7a547950c6ee9ef326c5bb37d05e10d97ece4ee49183cfe115055170a225785a90a9bcb5413125620f17c66439b97

  • C:\Users\Admin\AppData\Roaming\Windows Update.exe
    Filesize

    623KB

    MD5

    339505a32aa90e8ae416c463c5f3118e

    SHA1

    88f1c1be60d9ffc7fd1eddf03263dfdf24f8e5a8

    SHA256

    d8185c978d545ee6eec7fdabdc106ac6858dbad7186072f9ad5b63491cb1783d

    SHA512

    349af0f292f0a14aaf2c29de348a904702c7a547950c6ee9ef326c5bb37d05e10d97ece4ee49183cfe115055170a225785a90a9bcb5413125620f17c66439b97

  • C:\Users\Admin\AppData\Roaming\Windows Update.exe
    Filesize

    623KB

    MD5

    339505a32aa90e8ae416c463c5f3118e

    SHA1

    88f1c1be60d9ffc7fd1eddf03263dfdf24f8e5a8

    SHA256

    d8185c978d545ee6eec7fdabdc106ac6858dbad7186072f9ad5b63491cb1783d

    SHA512

    349af0f292f0a14aaf2c29de348a904702c7a547950c6ee9ef326c5bb37d05e10d97ece4ee49183cfe115055170a225785a90a9bcb5413125620f17c66439b97

  • memory/1484-156-0x0000000000400000-0x000000000041B000-memory.dmp
    Filesize

    108KB

  • memory/1484-155-0x0000000000400000-0x000000000041B000-memory.dmp
    Filesize

    108KB

  • memory/1484-153-0x0000000000400000-0x000000000041B000-memory.dmp
    Filesize

    108KB

  • memory/1484-152-0x0000000000000000-mapping.dmp
  • memory/3084-135-0x0000000000400000-0x0000000000484000-memory.dmp
    Filesize

    528KB

  • memory/3084-136-0x0000000075480000-0x0000000075A31000-memory.dmp
    Filesize

    5.7MB

  • memory/3084-142-0x0000000075480000-0x0000000075A31000-memory.dmp
    Filesize

    5.7MB

  • memory/3084-134-0x0000000000000000-mapping.dmp
  • memory/4200-150-0x0000000075480000-0x0000000075A31000-memory.dmp
    Filesize

    5.7MB

  • memory/4200-145-0x0000000000000000-mapping.dmp
  • memory/4200-157-0x0000000075480000-0x0000000075A31000-memory.dmp
    Filesize

    5.7MB

  • memory/4236-159-0x0000000000400000-0x0000000000458000-memory.dmp
    Filesize

    352KB

  • memory/4236-158-0x0000000000000000-mapping.dmp
  • memory/4236-161-0x0000000000400000-0x0000000000458000-memory.dmp
    Filesize

    352KB

  • memory/4236-163-0x0000000000400000-0x0000000000458000-memory.dmp
    Filesize

    352KB

  • memory/4484-144-0x0000000075480000-0x0000000075A31000-memory.dmp
    Filesize

    5.7MB

  • memory/4484-143-0x0000000075480000-0x0000000075A31000-memory.dmp
    Filesize

    5.7MB

  • memory/4484-138-0x0000000000000000-mapping.dmp
  • memory/4484-149-0x0000000075480000-0x0000000075A31000-memory.dmp
    Filesize

    5.7MB

  • memory/4936-132-0x0000000075480000-0x0000000075A31000-memory.dmp
    Filesize

    5.7MB

  • memory/4936-137-0x0000000075480000-0x0000000075A31000-memory.dmp
    Filesize

    5.7MB

  • memory/4936-133-0x0000000075480000-0x0000000075A31000-memory.dmp
    Filesize

    5.7MB