Analysis

  • max time kernel
    151s
  • max time network
    127s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220901-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220901-enlocale:en-usos:windows10-2004-x64system
  • submitted
    25-11-2022 11:34

General

  • Target

    fc4d2e011c552385fa61eb398015fcac3a5131321c5049be8c02493967dcd89c.exe

  • Size

    524KB

  • MD5

    8a856f4f1e3353cadcb0203f90af8107

  • SHA1

    d7eecc93c520134d067117f6b4a508d9cbf5e881

  • SHA256

    fc4d2e011c552385fa61eb398015fcac3a5131321c5049be8c02493967dcd89c

  • SHA512

    330b30a9da0a5034ff9271a90b7716a6d9d9121fc283a49b415e1b7a494a7afeba6e4aa31dc7d8207c1d692f6cbf64cb49fd273ef8b1fc043057d4ad14840a66

  • SSDEEP

    12288:14Q/riw/ULolvsVtjTETYzfuVSYcDD4MMMMMMMMMMMMMMMMMMqHMMMMMMMMMMMMi:1RHU8OJzfu4YCD4MMMMMMMMMMMMMMMMr

Malware Config

Signatures

  • HawkEye

    HawkEye is a malware kit that has seen continuous development since at least 2013.

  • NirSoft MailPassView 8 IoCs

    Password recovery tool for various email clients

  • NirSoft WebBrowserPassView 9 IoCs

    Password recovery tool for various web browsers

  • Nirsoft 13 IoCs
  • Executes dropped EXE 3 IoCs
  • Checks computer location settings 2 TTPs 2 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Uses the VBS compiler for execution 1 TTPs
  • Accesses Microsoft Outlook accounts 1 TTPs 1 IoCs
  • Adds Run key to start application 2 TTPs 5 IoCs
  • Looks up external IP address via web service 2 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 3 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Modifies registry class 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 5 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 32 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\fc4d2e011c552385fa61eb398015fcac3a5131321c5049be8c02493967dcd89c.exe
    "C:\Users\Admin\AppData\Local\Temp\fc4d2e011c552385fa61eb398015fcac3a5131321c5049be8c02493967dcd89c.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of WriteProcessMemory
    PID:4864
    • C:\Users\Admin\AppData\Roaming\SubFolder\SubFolder\winlogon.exe
      "C:\Users\Admin\AppData\Roaming\SubFolder\SubFolder\winlogon.exe"
      2⤵
      • Executes dropped EXE
      • Checks computer location settings
      • Adds Run key to start application
      • Suspicious use of SetThreadContext
      • Modifies registry class
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:1696
      • C:\Users\Admin\AppData\Roaming\SubFolder\SubFolder\winlogon.exe
        "C:\Users\Admin\AppData\Roaming\SubFolder\SubFolder\winlogon.exe"
        3⤵
        • Executes dropped EXE
        • Adds Run key to start application
        • Suspicious use of SetThreadContext
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of SetWindowsHookEx
        • Suspicious use of WriteProcessMemory
        PID:1284
        • C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe
          C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe /stext "C:\Users\Admin\AppData\Local\Temp\holdermail.txt"
          4⤵
          • Accesses Microsoft Outlook accounts
          PID:3840
        • C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe
          C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe /stext "C:\Users\Admin\AppData\Local\Temp\holderwb.txt"
          4⤵
            PID:4084
        • C:\Users\Admin\AppData\Roaming\SubFolder\SubFolder\csrss.exe
          "C:\Users\Admin\AppData\Roaming\SubFolder\SubFolder\csrss.exe" -keyhide -prochide 1284 -reg C:\Users\Admin\AppData\Roaming\SubFolder\SubFolder\winlogon.exe -proc 1284 C:\Users\Admin\AppData\Roaming\SubFolder\SubFolder\winlogon.exe
          3⤵
          • Executes dropped EXE
          • Adds Run key to start application
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:3732

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Execution

    Scripting

    1
    T1064

    Persistence

    Registry Run Keys / Startup Folder

    1
    T1060

    Defense Evasion

    Scripting

    1
    T1064

    Modify Registry

    1
    T1112

    Discovery

    Query Registry

    1
    T1012

    System Information Discovery

    2
    T1082

    Collection

    Email Collection

    1
    T1114

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\holderwb.txt
      Filesize

      3KB

      MD5

      f94dc819ca773f1e3cb27abbc9e7fa27

      SHA1

      9a7700efadc5ea09ab288544ef1e3cd876255086

      SHA256

      a3377ade83786c2bdff5db19ff4dbfd796da4312402b5e77c4c63e38cc6eff92

      SHA512

      72a2c10d7a53a7f9a319dab66d77ed65639e9aa885b551e0055fc7eaf6ef33bbf109205b42ae11555a0f292563914bc6edb63b310c6f9bda9564095f77ab9196

    • C:\Users\Admin\AppData\Roaming\SubFolder\SubFolder\csrss.exe
      Filesize

      524KB

      MD5

      8a856f4f1e3353cadcb0203f90af8107

      SHA1

      d7eecc93c520134d067117f6b4a508d9cbf5e881

      SHA256

      fc4d2e011c552385fa61eb398015fcac3a5131321c5049be8c02493967dcd89c

      SHA512

      330b30a9da0a5034ff9271a90b7716a6d9d9121fc283a49b415e1b7a494a7afeba6e4aa31dc7d8207c1d692f6cbf64cb49fd273ef8b1fc043057d4ad14840a66

    • C:\Users\Admin\AppData\Roaming\SubFolder\SubFolder\csrss.exe
      Filesize

      524KB

      MD5

      8a856f4f1e3353cadcb0203f90af8107

      SHA1

      d7eecc93c520134d067117f6b4a508d9cbf5e881

      SHA256

      fc4d2e011c552385fa61eb398015fcac3a5131321c5049be8c02493967dcd89c

      SHA512

      330b30a9da0a5034ff9271a90b7716a6d9d9121fc283a49b415e1b7a494a7afeba6e4aa31dc7d8207c1d692f6cbf64cb49fd273ef8b1fc043057d4ad14840a66

    • C:\Users\Admin\AppData\Roaming\SubFolder\SubFolder\winlogon.exe
      Filesize

      524KB

      MD5

      8a856f4f1e3353cadcb0203f90af8107

      SHA1

      d7eecc93c520134d067117f6b4a508d9cbf5e881

      SHA256

      fc4d2e011c552385fa61eb398015fcac3a5131321c5049be8c02493967dcd89c

      SHA512

      330b30a9da0a5034ff9271a90b7716a6d9d9121fc283a49b415e1b7a494a7afeba6e4aa31dc7d8207c1d692f6cbf64cb49fd273ef8b1fc043057d4ad14840a66

    • C:\Users\Admin\AppData\Roaming\SubFolder\SubFolder\winlogon.exe
      Filesize

      524KB

      MD5

      8a856f4f1e3353cadcb0203f90af8107

      SHA1

      d7eecc93c520134d067117f6b4a508d9cbf5e881

      SHA256

      fc4d2e011c552385fa61eb398015fcac3a5131321c5049be8c02493967dcd89c

      SHA512

      330b30a9da0a5034ff9271a90b7716a6d9d9121fc283a49b415e1b7a494a7afeba6e4aa31dc7d8207c1d692f6cbf64cb49fd273ef8b1fc043057d4ad14840a66

    • C:\Users\Admin\AppData\Roaming\SubFolder\SubFolder\winlogon.exe
      Filesize

      524KB

      MD5

      8a856f4f1e3353cadcb0203f90af8107

      SHA1

      d7eecc93c520134d067117f6b4a508d9cbf5e881

      SHA256

      fc4d2e011c552385fa61eb398015fcac3a5131321c5049be8c02493967dcd89c

      SHA512

      330b30a9da0a5034ff9271a90b7716a6d9d9121fc283a49b415e1b7a494a7afeba6e4aa31dc7d8207c1d692f6cbf64cb49fd273ef8b1fc043057d4ad14840a66

    • memory/1284-140-0x0000000000400000-0x000000000049A000-memory.dmp
      Filesize

      616KB

    • memory/1284-141-0x0000000000400000-0x000000000049A000-memory.dmp
      Filesize

      616KB

    • memory/1284-139-0x0000000000400000-0x000000000049A000-memory.dmp
      Filesize

      616KB

    • memory/1284-144-0x0000000075480000-0x0000000075A31000-memory.dmp
      Filesize

      5.7MB

    • memory/1284-138-0x0000000000000000-mapping.dmp
    • memory/1284-155-0x0000000075480000-0x0000000075A31000-memory.dmp
      Filesize

      5.7MB

    • memory/1696-149-0x0000000075480000-0x0000000075A31000-memory.dmp
      Filesize

      5.7MB

    • memory/1696-137-0x0000000075480000-0x0000000075A31000-memory.dmp
      Filesize

      5.7MB

    • memory/1696-133-0x0000000000000000-mapping.dmp
    • memory/3732-156-0x0000000075480000-0x0000000075A31000-memory.dmp
      Filesize

      5.7MB

    • memory/3732-148-0x0000000075480000-0x0000000075A31000-memory.dmp
      Filesize

      5.7MB

    • memory/3732-145-0x0000000000000000-mapping.dmp
    • memory/3840-150-0x0000000000000000-mapping.dmp
    • memory/3840-151-0x0000000000400000-0x000000000041B000-memory.dmp
      Filesize

      108KB

    • memory/3840-153-0x0000000000400000-0x000000000041B000-memory.dmp
      Filesize

      108KB

    • memory/3840-154-0x0000000000400000-0x000000000041B000-memory.dmp
      Filesize

      108KB

    • memory/4084-160-0x0000000000400000-0x0000000000458000-memory.dmp
      Filesize

      352KB

    • memory/4084-157-0x0000000000000000-mapping.dmp
    • memory/4084-158-0x0000000000400000-0x0000000000458000-memory.dmp
      Filesize

      352KB

    • memory/4084-161-0x0000000000400000-0x0000000000458000-memory.dmp
      Filesize

      352KB

    • memory/4084-163-0x0000000000400000-0x0000000000458000-memory.dmp
      Filesize

      352KB

    • memory/4864-132-0x0000000075480000-0x0000000075A31000-memory.dmp
      Filesize

      5.7MB

    • memory/4864-136-0x0000000075480000-0x0000000075A31000-memory.dmp
      Filesize

      5.7MB