Analysis

  • max time kernel
    178s
  • max time network
    201s
  • platform
    windows7_x64
  • resource
    win7-20221111-en
  • resource tags

    arch:x64arch:x86image:win7-20221111-enlocale:en-usos:windows7-x64system
  • submitted
    25-11-2022 17:45

General

  • Target

    b3711e4c9c63295f5d11217445c0ca7b7958b15d77752339259a53a06c76f0c0.exe

  • Size

    881KB

  • MD5

    d10307ab3006ed2b51c963d270fd7675

  • SHA1

    1c133497e039f1d8f9a614015e8c65106f255ac4

  • SHA256

    b3711e4c9c63295f5d11217445c0ca7b7958b15d77752339259a53a06c76f0c0

  • SHA512

    1fb759cae65d4e2ccf76e6eda0afdbfef031a481c1c0607011d79f6b92c038cceab20434a6957cf7e7a14f975665e925afd945c78de1812a37b4e403da911039

  • SSDEEP

    12288:kf0pGkyJAtfZYUENx+Uc6zGkS1ekrOo6T3ii/ncl/HmuYAsmCkZ+qfBxZQF:Blj8/+kTScXgmuamCkHfts

Malware Config

Signatures

  • HawkEye

    HawkEye is a malware kit that has seen continuous development since at least 2013.

  • NirSoft MailPassView 7 IoCs

    Password recovery tool for various email clients

  • NirSoft WebBrowserPassView 7 IoCs

    Password recovery tool for various web browsers

  • Nirsoft 7 IoCs
  • Executes dropped EXE 4 IoCs
  • Loads dropped DLL 7 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Looks up external IP address via web service 3 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Modifies system certificate store 2 TTPs 4 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 37 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\b3711e4c9c63295f5d11217445c0ca7b7958b15d77752339259a53a06c76f0c0.exe
    "C:\Users\Admin\AppData\Local\Temp\b3711e4c9c63295f5d11217445c0ca7b7958b15d77752339259a53a06c76f0c0.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious use of SetThreadContext
    • Modifies system certificate store
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1536
    • C:\Windows\SysWOW64\CMD.exe
      "CMD"
      2⤵
        PID:1888
      • C:\Windows\SysWOW64\CMD.exe
        "CMD"
        2⤵
          PID:1716
        • C:\Users\Admin\AppData\Local\Temp\b3711e4c9c63295f5d11217445c0ca7b7958b15d77752339259a53a06c76f0c0.exe
          "C:\Users\Admin\AppData\Local\Temp\b3711e4c9c63295f5d11217445c0ca7b7958b15d77752339259a53a06c76f0c0.exe"
          2⤵
          • Executes dropped EXE
          PID:548
        • C:\Users\Admin\AppData\Local\Temp\b3711e4c9c63295f5d11217445c0ca7b7958b15d77752339259a53a06c76f0c0.exe
          "C:\Users\Admin\AppData\Local\Temp\b3711e4c9c63295f5d11217445c0ca7b7958b15d77752339259a53a06c76f0c0.exe"
          2⤵
          • Executes dropped EXE
          • Loads dropped DLL
          • Suspicious use of WriteProcessMemory
          PID:1824
          • C:\Users\Admin\AppData\Roaming\Windows Update.exe
            "C:\Users\Admin\AppData\Roaming\Windows Update.exe"
            3⤵
            • Executes dropped EXE
            • Loads dropped DLL
            • Suspicious use of AdjustPrivilegeToken
            PID:112
        • C:\Users\Admin\AppData\Local\Temp\b3711e4c9c63295f5d11217445c0ca7b7958b15d77752339259a53a06c76f0c0.exe
          "C:\Users\Admin\AppData\Local\Temp\b3711e4c9c63295f5d11217445c0ca7b7958b15d77752339259a53a06c76f0c0.exe"
          2⤵
          • Executes dropped EXE
          • Adds Run key to start application
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of SetWindowsHookEx
          PID:944

      Network

      MITRE ATT&CK Matrix ATT&CK v6

      Persistence

      Registry Run Keys / Startup Folder

      1
      T1060

      Defense Evasion

      Modify Registry

      2
      T1112

      Install Root Certificate

      1
      T1130

      Discovery

      System Information Discovery

      1
      T1082

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\7D266D9E1E69FA1EEFB9699B009B34C8_0A9BFDD75B598C2110CBF610C078E6E6
        Filesize

        5B

        MD5

        5bfa51f3a417b98e7443eca90fc94703

        SHA1

        8c015d80b8a23f780bdd215dc842b0f5551f63bd

        SHA256

        bebe2853a3485d1c2e5c5be4249183e0ddaff9f87de71652371700a89d937128

        SHA512

        4cd03686254bb28754cbaa635ae1264723e2be80ce1dd0f78d1ab7aee72232f5b285f79e488e9c5c49ff343015bd07bb8433d6cee08ae3cea8c317303e3ac399

      • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\8DFDF057024880D7A081AFBF6D26B92F
        Filesize

        834B

        MD5

        2f9af8e0d783cfa432c7041713c8f5ee

        SHA1

        974e325ade4fd9e3f450913e8269c78d1ef4836a

        SHA256

        b4c71719b03d24adf1b8d89707cdf20e2b0be78c58686d78c340da6fd3a00eb3

        SHA512

        3ccb5b22dd0cb7e4841b4979d1c0aa6e921925cc9a187c88d67d6e2f19285ed4acc30424c7e481b61e215bdae8af9d4bdc9c17fada508ff0385cd9d456968c72

      • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\9A19ADAD9D098E039450ABBEDD5616EB_500F57EEC9E626F78EE636E0FA5E7AFB
        Filesize

        1KB

        MD5

        3ead0b068be91ccc3251da53456bac47

        SHA1

        2b6710989798cbe4615d83bb7f37702525db6e47

        SHA256

        d6cfbcfa462df4f3b96d57586aca2c850c81f32a77cfe7b0d7437cddddf50e66

        SHA512

        2f6c5746f64238286d10a650c2b3ac4110d26ce8bef53a6ae852d251cb0ecda374fe9102f97cbd37dd40ab821c336132bd1b8fdf2fcdb850408533b3889e2691

      • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\7D266D9E1E69FA1EEFB9699B009B34C8_0A9BFDD75B598C2110CBF610C078E6E6
        Filesize

        404B

        MD5

        a030a1a6e10a7b7942462976ed862d2e

        SHA1

        d74e8815d1dcb2ada7b412e3822562ca885ce93e

        SHA256

        2fcf95e3029adbc3c24b9c40340f325cc28cb01e2407caeaae4e664466810270

        SHA512

        2cbb8580b955141eb7ed8131280f41f9b0dfa822371cdf2985fa6de8265d54e91683167c5e8abbca122508a440252eb832e561970ca6639765523785106a17ac

      • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\8DFDF057024880D7A081AFBF6D26B92F
        Filesize

        188B

        MD5

        dbcaf1422a815ef8037d0ae9561961c5

        SHA1

        78c5e115a20f844eba4ec876d7cccc2f1fa97fdd

        SHA256

        6ddc99f1fe61a215f041e211da6b6d19e9cf3dd8978f4a8ea5d600ea0f73df54

        SHA512

        b63aec346342922d0fa54db913996a40fa3f1b637d16d3c3c6d29feac7ae6f20a75ff3d72ec486e75201375877909e9d0ccde4b0717c44962f6bd3c3d2a4b58b

      • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
        Filesize

        342B

        MD5

        b178b1232d19c23ff55e492c3a5a0d0c

        SHA1

        603a1b74bf544e5bfd9f907b63bb2b4b25981a11

        SHA256

        a3e0718715749a22cc1747316a5e9f2a3a33aac84f7350120f3740f388a1192e

        SHA512

        fa60700c7bdfaa87d851bac615094a0780530df01d805ac17cf99c78b904adbf31e3e4b49de5445c0ffe41201c2d8b74f2d129ec47ff8a917ea2c53d0521950b

      • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\9A19ADAD9D098E039450ABBEDD5616EB_500F57EEC9E626F78EE636E0FA5E7AFB
        Filesize

        394B

        MD5

        5f7835beacbc045adaaf0552310627ae

        SHA1

        8ee2686199c2fb1d679e510d485b4168d495d260

        SHA256

        c83c5f3cc289e81dae247a77ec4889f8c580034d1b51772445f0e312fdccd985

        SHA512

        2dc5b16acc425ffe6d384b530648a7a06d78137cc16c8609558416a2342720a17834da186fa1760b9adf7631f1d0a72018381444e0dab6f09df21520ee2c5df1

      • C:\Users\Admin\AppData\Local\Temp\SysInfo.txt
        Filesize

        102B

        MD5

        2a712f93c61e62f6a9f2a0bdaced2564

        SHA1

        e6fa3e6d0da069b94289b24188807a7e842f8c76

        SHA256

        cbbb2048f4c6e6d62ad3111f5a0f78c8c45216f004f3d494c4cc358c3422b699

        SHA512

        b0981a025ab48b95600706f92c27184401459aa4d6adf834981359e1bbdb4b2c077ffd1479d8220b300d3909fdf0db81839566986138a5e7202e3d220aed781d

      • C:\Users\Admin\AppData\Local\Temp\b3711e4c9c63295f5d11217445c0ca7b7958b15d77752339259a53a06c76f0c0.exe
        Filesize

        881KB

        MD5

        d10307ab3006ed2b51c963d270fd7675

        SHA1

        1c133497e039f1d8f9a614015e8c65106f255ac4

        SHA256

        b3711e4c9c63295f5d11217445c0ca7b7958b15d77752339259a53a06c76f0c0

        SHA512

        1fb759cae65d4e2ccf76e6eda0afdbfef031a481c1c0607011d79f6b92c038cceab20434a6957cf7e7a14f975665e925afd945c78de1812a37b4e403da911039

      • C:\Users\Admin\AppData\Local\Temp\b3711e4c9c63295f5d11217445c0ca7b7958b15d77752339259a53a06c76f0c0.exe
        Filesize

        881KB

        MD5

        d10307ab3006ed2b51c963d270fd7675

        SHA1

        1c133497e039f1d8f9a614015e8c65106f255ac4

        SHA256

        b3711e4c9c63295f5d11217445c0ca7b7958b15d77752339259a53a06c76f0c0

        SHA512

        1fb759cae65d4e2ccf76e6eda0afdbfef031a481c1c0607011d79f6b92c038cceab20434a6957cf7e7a14f975665e925afd945c78de1812a37b4e403da911039

      • C:\Users\Admin\AppData\Local\Temp\b3711e4c9c63295f5d11217445c0ca7b7958b15d77752339259a53a06c76f0c0.exe
        Filesize

        881KB

        MD5

        d10307ab3006ed2b51c963d270fd7675

        SHA1

        1c133497e039f1d8f9a614015e8c65106f255ac4

        SHA256

        b3711e4c9c63295f5d11217445c0ca7b7958b15d77752339259a53a06c76f0c0

        SHA512

        1fb759cae65d4e2ccf76e6eda0afdbfef031a481c1c0607011d79f6b92c038cceab20434a6957cf7e7a14f975665e925afd945c78de1812a37b4e403da911039

      • C:\Users\Admin\AppData\Roaming\Windows Update.exe
        Filesize

        881KB

        MD5

        d10307ab3006ed2b51c963d270fd7675

        SHA1

        1c133497e039f1d8f9a614015e8c65106f255ac4

        SHA256

        b3711e4c9c63295f5d11217445c0ca7b7958b15d77752339259a53a06c76f0c0

        SHA512

        1fb759cae65d4e2ccf76e6eda0afdbfef031a481c1c0607011d79f6b92c038cceab20434a6957cf7e7a14f975665e925afd945c78de1812a37b4e403da911039

      • C:\Users\Admin\AppData\Roaming\Windows Update.exe
        Filesize

        881KB

        MD5

        d10307ab3006ed2b51c963d270fd7675

        SHA1

        1c133497e039f1d8f9a614015e8c65106f255ac4

        SHA256

        b3711e4c9c63295f5d11217445c0ca7b7958b15d77752339259a53a06c76f0c0

        SHA512

        1fb759cae65d4e2ccf76e6eda0afdbfef031a481c1c0607011d79f6b92c038cceab20434a6957cf7e7a14f975665e925afd945c78de1812a37b4e403da911039

      • \Users\Admin\AppData\Local\Temp\b3711e4c9c63295f5d11217445c0ca7b7958b15d77752339259a53a06c76f0c0.exe
        Filesize

        881KB

        MD5

        d10307ab3006ed2b51c963d270fd7675

        SHA1

        1c133497e039f1d8f9a614015e8c65106f255ac4

        SHA256

        b3711e4c9c63295f5d11217445c0ca7b7958b15d77752339259a53a06c76f0c0

        SHA512

        1fb759cae65d4e2ccf76e6eda0afdbfef031a481c1c0607011d79f6b92c038cceab20434a6957cf7e7a14f975665e925afd945c78de1812a37b4e403da911039

      • \Users\Admin\AppData\Local\Temp\b3711e4c9c63295f5d11217445c0ca7b7958b15d77752339259a53a06c76f0c0.exe
        Filesize

        881KB

        MD5

        d10307ab3006ed2b51c963d270fd7675

        SHA1

        1c133497e039f1d8f9a614015e8c65106f255ac4

        SHA256

        b3711e4c9c63295f5d11217445c0ca7b7958b15d77752339259a53a06c76f0c0

        SHA512

        1fb759cae65d4e2ccf76e6eda0afdbfef031a481c1c0607011d79f6b92c038cceab20434a6957cf7e7a14f975665e925afd945c78de1812a37b4e403da911039

      • \Users\Admin\AppData\Local\Temp\b3711e4c9c63295f5d11217445c0ca7b7958b15d77752339259a53a06c76f0c0.exe
        Filesize

        881KB

        MD5

        d10307ab3006ed2b51c963d270fd7675

        SHA1

        1c133497e039f1d8f9a614015e8c65106f255ac4

        SHA256

        b3711e4c9c63295f5d11217445c0ca7b7958b15d77752339259a53a06c76f0c0

        SHA512

        1fb759cae65d4e2ccf76e6eda0afdbfef031a481c1c0607011d79f6b92c038cceab20434a6957cf7e7a14f975665e925afd945c78de1812a37b4e403da911039

      • \Users\Admin\AppData\Roaming\Windows Update.exe
        Filesize

        881KB

        MD5

        d10307ab3006ed2b51c963d270fd7675

        SHA1

        1c133497e039f1d8f9a614015e8c65106f255ac4

        SHA256

        b3711e4c9c63295f5d11217445c0ca7b7958b15d77752339259a53a06c76f0c0

        SHA512

        1fb759cae65d4e2ccf76e6eda0afdbfef031a481c1c0607011d79f6b92c038cceab20434a6957cf7e7a14f975665e925afd945c78de1812a37b4e403da911039

      • \Users\Admin\AppData\Roaming\Windows Update.exe
        Filesize

        881KB

        MD5

        d10307ab3006ed2b51c963d270fd7675

        SHA1

        1c133497e039f1d8f9a614015e8c65106f255ac4

        SHA256

        b3711e4c9c63295f5d11217445c0ca7b7958b15d77752339259a53a06c76f0c0

        SHA512

        1fb759cae65d4e2ccf76e6eda0afdbfef031a481c1c0607011d79f6b92c038cceab20434a6957cf7e7a14f975665e925afd945c78de1812a37b4e403da911039

      • \Users\Admin\AppData\Roaming\Windows Update.exe
        Filesize

        881KB

        MD5

        d10307ab3006ed2b51c963d270fd7675

        SHA1

        1c133497e039f1d8f9a614015e8c65106f255ac4

        SHA256

        b3711e4c9c63295f5d11217445c0ca7b7958b15d77752339259a53a06c76f0c0

        SHA512

        1fb759cae65d4e2ccf76e6eda0afdbfef031a481c1c0607011d79f6b92c038cceab20434a6957cf7e7a14f975665e925afd945c78de1812a37b4e403da911039

      • \Users\Admin\AppData\Roaming\Windows Update.exe
        Filesize

        881KB

        MD5

        d10307ab3006ed2b51c963d270fd7675

        SHA1

        1c133497e039f1d8f9a614015e8c65106f255ac4

        SHA256

        b3711e4c9c63295f5d11217445c0ca7b7958b15d77752339259a53a06c76f0c0

        SHA512

        1fb759cae65d4e2ccf76e6eda0afdbfef031a481c1c0607011d79f6b92c038cceab20434a6957cf7e7a14f975665e925afd945c78de1812a37b4e403da911039

      • memory/112-77-0x0000000000000000-mapping.dmp
      • memory/112-103-0x0000000074870000-0x0000000074E1B000-memory.dmp
        Filesize

        5.7MB

      • memory/112-96-0x0000000074870000-0x0000000074E1B000-memory.dmp
        Filesize

        5.7MB

      • memory/944-100-0x000000000047EAEE-mapping.dmp
      • memory/944-109-0x0000000074870000-0x0000000074E1B000-memory.dmp
        Filesize

        5.7MB

      • memory/944-110-0x0000000074870000-0x0000000074E1B000-memory.dmp
        Filesize

        5.7MB

      • memory/1536-55-0x0000000074870000-0x0000000074E1B000-memory.dmp
        Filesize

        5.7MB

      • memory/1536-54-0x0000000075C31000-0x0000000075C33000-memory.dmp
        Filesize

        8KB

      • memory/1536-56-0x0000000074870000-0x0000000074E1B000-memory.dmp
        Filesize

        5.7MB

      • memory/1716-58-0x0000000000000000-mapping.dmp
      • memory/1824-82-0x0000000074870000-0x0000000074E1B000-memory.dmp
        Filesize

        5.7MB

      • memory/1824-62-0x0000000000400000-0x0000000000484000-memory.dmp
        Filesize

        528KB

      • memory/1824-63-0x0000000000400000-0x0000000000484000-memory.dmp
        Filesize

        528KB

      • memory/1824-65-0x0000000000400000-0x0000000000484000-memory.dmp
        Filesize

        528KB

      • memory/1824-66-0x0000000000400000-0x0000000000484000-memory.dmp
        Filesize

        528KB

      • memory/1824-67-0x0000000000400000-0x0000000000484000-memory.dmp
        Filesize

        528KB

      • memory/1824-73-0x0000000000400000-0x0000000000484000-memory.dmp
        Filesize

        528KB

      • memory/1824-68-0x000000000047EAEE-mapping.dmp
      • memory/1824-71-0x0000000000400000-0x0000000000484000-memory.dmp
        Filesize

        528KB

      • memory/1824-75-0x0000000074870000-0x0000000074E1B000-memory.dmp
        Filesize

        5.7MB

      • memory/1888-57-0x0000000000000000-mapping.dmp