Analysis

  • max time kernel
    151s
  • max time network
    149s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220901-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220901-enlocale:en-usos:windows10-2004-x64system
  • submitted
    26-11-2022 11:32

General

  • Target

    d0dad8f66c443a86d9c863941d10166c0d512bc59f093eb3dd99ece3fc8aff4b.exe

  • Size

    2.1MB

  • MD5

    3fdd44fca6e5b994734a575c7b7e5069

  • SHA1

    2c6ff085c796a87b321696ce4192b9506e93b611

  • SHA256

    d0dad8f66c443a86d9c863941d10166c0d512bc59f093eb3dd99ece3fc8aff4b

  • SHA512

    ec96c9cedd99624d0c054494c916da1f228a3259dc3fde6e60b28d5d38a57769f5043ae8a94b5a4aacfabd2beae3e77beb828d837413a1bc51eaeaaadb953e04

  • SSDEEP

    49152:kkwkn9IMHeaKP6vC4CS1oR72/nbI9pveshwaPCS:PdnVPCOe4bapvh1PC

Malware Config

Signatures

  • HawkEye

    HawkEye is a malware kit that has seen continuous development since at least 2013.

  • NirSoft MailPassView 6 IoCs

    Password recovery tool for various email clients

  • NirSoft WebBrowserPassView 6 IoCs

    Password recovery tool for various web browsers

  • Nirsoft 18 IoCs
  • Executes dropped EXE 1 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Uses the VBS compiler for execution 1 TTPs
  • Accesses Microsoft Outlook accounts 1 TTPs 1 IoCs
  • Looks up external IP address via web service 2 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 4 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 39 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\d0dad8f66c443a86d9c863941d10166c0d512bc59f093eb3dd99ece3fc8aff4b.exe
    "C:\Users\Admin\AppData\Local\Temp\d0dad8f66c443a86d9c863941d10166c0d512bc59f093eb3dd99ece3fc8aff4b.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of WriteProcessMemory
    PID:4956
    • C:\Users\Admin\AppData\Local\Temp\3991\3991.exe
      "C:\Users\Admin\AppData\Local\Temp\3991\3991.exe"
      2⤵
      • Executes dropped EXE
      • Suspicious use of SetThreadContext
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:1112
      • C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe
        C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe /stext "C:\Users\Admin\AppData\Local\Temp\holdermail.txt"
        3⤵
        • Accesses Microsoft Outlook accounts
        PID:1932
      • C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe
        C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe /stext "C:\Users\Admin\AppData\Local\Temp\holderwb.txt"
        3⤵
          PID:2820
        • C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe
          C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe /stext "C:\Users\Admin\AppData\Local\Temp\holderprodkey.txt"
          3⤵
            PID:4948
          • C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe
            C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe /stext "C:\Users\Admin\AppData\Local\Temp\holderskypeview.txt"
            3⤵
              PID:4048

        Network

        MITRE ATT&CK Matrix ATT&CK v6

        Execution

        Scripting

        1
        T1064

        Defense Evasion

        Scripting

        1
        T1064

        Discovery

        Query Registry

        1
        T1012

        System Information Discovery

        2
        T1082

        Collection

        Email Collection

        1
        T1114

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • C:\Users\Admin\AppData\Local\Temp\3991\3991.exe
          Filesize

          936KB

          MD5

          866354c49d56703311d1897559128db5

          SHA1

          06a49e9d211d6f70cb1ae55605b2d554f1d260ea

          SHA256

          001ffaf28b2a853bd11f9fd857add82fc71999742dfe7ba6194f92d8abb76a95

          SHA512

          b23ea56e4051428404e0cdf681d51b3abff982d472f508b050059ead1d3e42930b97744719b7415ec304eeceae129b0c7e94aaafd7a4c51bdd08c386b2b1dd50

        • C:\Users\Admin\AppData\Local\Temp\3991\3991.exe
          Filesize

          936KB

          MD5

          866354c49d56703311d1897559128db5

          SHA1

          06a49e9d211d6f70cb1ae55605b2d554f1d260ea

          SHA256

          001ffaf28b2a853bd11f9fd857add82fc71999742dfe7ba6194f92d8abb76a95

          SHA512

          b23ea56e4051428404e0cdf681d51b3abff982d472f508b050059ead1d3e42930b97744719b7415ec304eeceae129b0c7e94aaafd7a4c51bdd08c386b2b1dd50

        • C:\Users\Admin\AppData\Local\Temp\holderprodkey.txt
          Filesize

          725B

          MD5

          6b46012666cbc58c36ebc6890780d030

          SHA1

          8b38f95a12de6539cb5f6f2e87910fe3660ca775

          SHA256

          e4686444d995b94591338562b49e3c1c6e6f2cfed33fdf93ef9957159c2918df

          SHA512

          d76421df550a0ac3e825510b32c8cfb2ac5e1dc3d4c27507f377d850c8f40e8018b798f7fba2bb05c0f1b8eca45d6a151ec920d5357362768e22bb028f18e822

        • C:\Users\Admin\AppData\Local\Temp\holderskypeview.txt
          Filesize

          2B

          MD5

          f3b25701fe362ec84616a93a45ce9998

          SHA1

          d62636d8caec13f04e28442a0a6fa1afeb024bbb

          SHA256

          b3d510ef04275ca8e698e5b3cbb0ece3949ef9252f0cdc839e9ee347409a2209

          SHA512

          98c5f56f3de340690c139e58eb7dac111979f0d4dffe9c4b24ff849510f4b6ffa9fd608c0a3de9ac3c9fd2190f0efaf715309061490f9755a9bfdf1c54ca0d84

        • C:\Users\Admin\AppData\Local\Temp\holderwb.txt
          Filesize

          3KB

          MD5

          f94dc819ca773f1e3cb27abbc9e7fa27

          SHA1

          9a7700efadc5ea09ab288544ef1e3cd876255086

          SHA256

          a3377ade83786c2bdff5db19ff4dbfd796da4312402b5e77c4c63e38cc6eff92

          SHA512

          72a2c10d7a53a7f9a319dab66d77ed65639e9aa885b551e0055fc7eaf6ef33bbf109205b42ae11555a0f292563914bc6edb63b310c6f9bda9564095f77ab9196

        • memory/1112-135-0x0000000073210000-0x00000000737C1000-memory.dmp
          Filesize

          5.7MB

        • memory/1112-136-0x0000000073210000-0x00000000737C1000-memory.dmp
          Filesize

          5.7MB

        • memory/1112-132-0x0000000000000000-mapping.dmp
        • memory/1932-138-0x0000000000400000-0x000000000041B000-memory.dmp
          Filesize

          108KB

        • memory/1932-141-0x0000000000400000-0x000000000041B000-memory.dmp
          Filesize

          108KB

        • memory/1932-137-0x0000000000000000-mapping.dmp
        • memory/1932-140-0x0000000000400000-0x000000000041B000-memory.dmp
          Filesize

          108KB

        • memory/2820-142-0x0000000000000000-mapping.dmp
        • memory/2820-145-0x0000000000400000-0x0000000000459000-memory.dmp
          Filesize

          356KB

        • memory/2820-147-0x0000000000400000-0x0000000000459000-memory.dmp
          Filesize

          356KB

        • memory/2820-143-0x0000000000400000-0x0000000000459000-memory.dmp
          Filesize

          356KB

        • memory/4048-154-0x0000000000000000-mapping.dmp
        • memory/4048-159-0x0000000000400000-0x000000000044F000-memory.dmp
          Filesize

          316KB

        • memory/4048-157-0x0000000000400000-0x000000000044F000-memory.dmp
          Filesize

          316KB

        • memory/4048-155-0x0000000000400000-0x000000000044F000-memory.dmp
          Filesize

          316KB

        • memory/4948-149-0x0000000000400000-0x0000000000415000-memory.dmp
          Filesize

          84KB

        • memory/4948-153-0x0000000000400000-0x0000000000415000-memory.dmp
          Filesize

          84KB

        • memory/4948-151-0x0000000000400000-0x0000000000415000-memory.dmp
          Filesize

          84KB

        • memory/4948-148-0x0000000000000000-mapping.dmp