Analysis

  • max time kernel
    120s
  • max time network
    149s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20221111-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20221111-enlocale:en-usos:windows10-2004-x64system
  • submitted
    27-11-2022 05:40

General

  • Target

    6d2aaf2122105080b7e781cc6b8e7c4045755c307ede96192b9de2bbd38e9179.exe

  • Size

    451KB

  • MD5

    fe14b7552e26f8977d9b0cb423f89272

  • SHA1

    a64f07f43ba5d24d25e424f857e396aa3c0b48ab

  • SHA256

    6d2aaf2122105080b7e781cc6b8e7c4045755c307ede96192b9de2bbd38e9179

  • SHA512

    4af7b4bd6869ebdc66d297fe3d653d0f333b74ababe14a3cec345838803c8fe6a56e041ee2c9e3c2c935fe0d3ca736b46b8b930eab00d6352aad9f36bc293aab

  • SSDEEP

    6144:puEEKwccv6H4+Ld2Y7sIEUmlpki3zF0wUw7BHBfD8b76Bbjnz+9Gs+mxKtZS:p9KcciJhowm0i3z2wFHBfI4bTzQYp

Malware Config

Signatures

  • HawkEye

    HawkEye is a malware kit that has seen continuous development since at least 2013.

  • NirSoft MailPassView 5 IoCs

    Password recovery tool for various email clients

  • NirSoft WebBrowserPassView 6 IoCs

    Password recovery tool for various web browsers

  • Nirsoft 10 IoCs
  • Executes dropped EXE 2 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Uses the VBS compiler for execution 1 TTPs
  • Accesses Microsoft Outlook accounts 1 TTPs 1 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 4 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious behavior: EnumeratesProcesses 3 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 37 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\6d2aaf2122105080b7e781cc6b8e7c4045755c307ede96192b9de2bbd38e9179.exe
    "C:\Users\Admin\AppData\Local\Temp\6d2aaf2122105080b7e781cc6b8e7c4045755c307ede96192b9de2bbd38e9179.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:4172
    • C:\Users\Admin\AppData\Local\Temp\6d2aaf2122105080b7e781cc6b8e7c4045755c307ede96192b9de2bbd38e9179.exe
      "C:\Users\Admin\AppData\Local\Temp\6d2aaf2122105080b7e781cc6b8e7c4045755c307ede96192b9de2bbd38e9179.exe"
      2⤵
      • Checks computer location settings
      • Suspicious use of WriteProcessMemory
      PID:2300
      • C:\Users\Admin\AppData\Roaming\Windows Update.exe
        "C:\Users\Admin\AppData\Roaming\Windows Update.exe"
        3⤵
        • Executes dropped EXE
        • Suspicious use of SetThreadContext
        • Suspicious use of WriteProcessMemory
        PID:3380
        • C:\Users\Admin\AppData\Roaming\Windows Update.exe
          "C:\Users\Admin\AppData\Roaming\Windows Update.exe"
          4⤵
          • Executes dropped EXE
          • Adds Run key to start application
          • Suspicious use of SetThreadContext
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of SetWindowsHookEx
          • Suspicious use of WriteProcessMemory
          PID:2984
          • C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe
            C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe /stext "C:\Users\Admin\AppData\Local\Temp\holdermail.txt"
            5⤵
            • Accesses Microsoft Outlook accounts
            PID:2664
          • C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe
            C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe /stext "C:\Users\Admin\AppData\Local\Temp\holderwb.txt"
            5⤵
            • Suspicious behavior: EnumeratesProcesses
            PID:2036

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Microsoft\CLR_v2.0_32\UsageLogs\6d2aaf2122105080b7e781cc6b8e7c4045755c307ede96192b9de2bbd38e9179.exe.log
    Filesize

    594B

    MD5

    fdb26b3b547022b45cfaeee57eafd566

    SHA1

    11c6798b8a59233f404014c5e79b3363cd564b37

    SHA256

    2707fc7f074413881b7bafca05079327b188db6005709951e7f69d39a2af97c0

    SHA512

    44d9bb8c0f0b341690d00eda86e15a50f7f29ce9595925c1a2a7e19ad26202d10049a7a97bea278ecb7d429ad555de8edceeffff664d4b06309a9410a09bb700

  • C:\Users\Admin\AppData\Local\Temp\SysInfo.txt
    Filesize

    102B

    MD5

    e3a015e5139ae9e3057ba015830a2b0e

    SHA1

    c8358cdf8b6ebd9055ad9bad797d7b326067f12e

    SHA256

    3d0104dd4c2c846be3121766346da33598f16732227046de90227bb95bafdcc6

    SHA512

    677924d2af6c42c38c4ec0cae1418c6b78c1e212870ca6558b03770b7f81da0c9f405484ac5d49dec193c464a5ca47f16910ff88df277719d55144de6206968d

  • C:\Users\Admin\AppData\Local\Temp\holderwb.txt
    Filesize

    3KB

    MD5

    f94dc819ca773f1e3cb27abbc9e7fa27

    SHA1

    9a7700efadc5ea09ab288544ef1e3cd876255086

    SHA256

    a3377ade83786c2bdff5db19ff4dbfd796da4312402b5e77c4c63e38cc6eff92

    SHA512

    72a2c10d7a53a7f9a319dab66d77ed65639e9aa885b551e0055fc7eaf6ef33bbf109205b42ae11555a0f292563914bc6edb63b310c6f9bda9564095f77ab9196

  • C:\Users\Admin\AppData\Roaming\Windows Update.exe
    Filesize

    451KB

    MD5

    fe14b7552e26f8977d9b0cb423f89272

    SHA1

    a64f07f43ba5d24d25e424f857e396aa3c0b48ab

    SHA256

    6d2aaf2122105080b7e781cc6b8e7c4045755c307ede96192b9de2bbd38e9179

    SHA512

    4af7b4bd6869ebdc66d297fe3d653d0f333b74ababe14a3cec345838803c8fe6a56e041ee2c9e3c2c935fe0d3ca736b46b8b930eab00d6352aad9f36bc293aab

  • C:\Users\Admin\AppData\Roaming\Windows Update.exe
    Filesize

    451KB

    MD5

    fe14b7552e26f8977d9b0cb423f89272

    SHA1

    a64f07f43ba5d24d25e424f857e396aa3c0b48ab

    SHA256

    6d2aaf2122105080b7e781cc6b8e7c4045755c307ede96192b9de2bbd38e9179

    SHA512

    4af7b4bd6869ebdc66d297fe3d653d0f333b74ababe14a3cec345838803c8fe6a56e041ee2c9e3c2c935fe0d3ca736b46b8b930eab00d6352aad9f36bc293aab

  • C:\Users\Admin\AppData\Roaming\Windows Update.exe
    Filesize

    451KB

    MD5

    fe14b7552e26f8977d9b0cb423f89272

    SHA1

    a64f07f43ba5d24d25e424f857e396aa3c0b48ab

    SHA256

    6d2aaf2122105080b7e781cc6b8e7c4045755c307ede96192b9de2bbd38e9179

    SHA512

    4af7b4bd6869ebdc66d297fe3d653d0f333b74ababe14a3cec345838803c8fe6a56e041ee2c9e3c2c935fe0d3ca736b46b8b930eab00d6352aad9f36bc293aab

  • memory/2036-159-0x0000000000400000-0x0000000000458000-memory.dmp
    Filesize

    352KB

  • memory/2036-155-0x0000000000000000-mapping.dmp
  • memory/2036-161-0x0000000000400000-0x0000000000458000-memory.dmp
    Filesize

    352KB

  • memory/2036-156-0x0000000000400000-0x0000000000458000-memory.dmp
    Filesize

    352KB

  • memory/2036-158-0x0000000000400000-0x0000000000458000-memory.dmp
    Filesize

    352KB

  • memory/2300-141-0x00000000752D0000-0x0000000075881000-memory.dmp
    Filesize

    5.7MB

  • memory/2300-133-0x0000000000000000-mapping.dmp
  • memory/2300-136-0x00000000752D0000-0x0000000075881000-memory.dmp
    Filesize

    5.7MB

  • memory/2300-134-0x0000000000400000-0x0000000000484000-memory.dmp
    Filesize

    528KB

  • memory/2664-153-0x0000000000400000-0x000000000041B000-memory.dmp
    Filesize

    108KB

  • memory/2664-154-0x0000000000400000-0x000000000041B000-memory.dmp
    Filesize

    108KB

  • memory/2664-151-0x0000000000400000-0x000000000041B000-memory.dmp
    Filesize

    108KB

  • memory/2664-150-0x0000000000000000-mapping.dmp
  • memory/2984-143-0x0000000000000000-mapping.dmp
  • memory/2984-149-0x00000000752D0000-0x0000000075881000-memory.dmp
    Filesize

    5.7MB

  • memory/2984-147-0x00000000752D0000-0x0000000075881000-memory.dmp
    Filesize

    5.7MB

  • memory/3380-146-0x00000000752D0000-0x0000000075881000-memory.dmp
    Filesize

    5.7MB

  • memory/3380-137-0x0000000000000000-mapping.dmp
  • memory/3380-142-0x00000000752D0000-0x0000000075881000-memory.dmp
    Filesize

    5.7MB

  • memory/4172-132-0x00000000752D0000-0x0000000075881000-memory.dmp
    Filesize

    5.7MB

  • memory/4172-135-0x00000000752D0000-0x0000000075881000-memory.dmp
    Filesize

    5.7MB