Analysis

  • max time kernel
    105s
  • max time network
    156s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    28-11-2022 16:13

General

  • Target

    dc130041510d3f3e2c13507ea57d0487cc97f8733345cc3e88a61b5553601af1.exe

  • Size

    623KB

  • MD5

    8d9b9cb02cfc9a13945296d211a68ef9

  • SHA1

    4bf88e960742134ee210c160d65f1ea0474e2f26

  • SHA256

    dc130041510d3f3e2c13507ea57d0487cc97f8733345cc3e88a61b5553601af1

  • SHA512

    b610bea41102ce53a4f3e80bba83e49e16dbb3b814bf2416c454203e8aca4b5a6c3764669d1d49ab1942166c49886ae0328a9d85d54788f49cf8392b2ee0b3f7

  • SSDEEP

    12288:Ck16dkTn0NyiD60EGrxJ+jXeWg7Iej8rWGq+Bbj6EfoqzfpZseXaKeCTOYZ8:CkcE4yshrxVWPej8rJZ/xZXXXdCf

Malware Config

Signatures

  • HawkEye

    HawkEye is a malware kit that has seen continuous development since at least 2013.

  • NirSoft MailPassView 5 IoCs

    Password recovery tool for various email clients

  • NirSoft WebBrowserPassView 6 IoCs

    Password recovery tool for various web browsers

  • Nirsoft 10 IoCs
  • Executes dropped EXE 2 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Uses the VBS compiler for execution 1 TTPs
  • Accesses Microsoft Outlook accounts 1 TTPs 1 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Looks up external IP address via web service 2 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 4 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious behavior: EnumeratesProcesses 3 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 37 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\dc130041510d3f3e2c13507ea57d0487cc97f8733345cc3e88a61b5553601af1.exe
    "C:\Users\Admin\AppData\Local\Temp\dc130041510d3f3e2c13507ea57d0487cc97f8733345cc3e88a61b5553601af1.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:4584
    • C:\Users\Admin\AppData\Local\Temp\dc130041510d3f3e2c13507ea57d0487cc97f8733345cc3e88a61b5553601af1.exe
      "C:\Users\Admin\AppData\Local\Temp\dc130041510d3f3e2c13507ea57d0487cc97f8733345cc3e88a61b5553601af1.exe"
      2⤵
      • Checks computer location settings
      • Suspicious use of WriteProcessMemory
      PID:1964
      • C:\Users\Admin\AppData\Roaming\Windows Update.exe
        "C:\Users\Admin\AppData\Roaming\Windows Update.exe"
        3⤵
        • Executes dropped EXE
        • Suspicious use of SetThreadContext
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:1956
        • C:\Users\Admin\AppData\Roaming\Windows Update.exe
          "C:\Users\Admin\AppData\Roaming\Windows Update.exe"
          4⤵
          • Executes dropped EXE
          • Adds Run key to start application
          • Suspicious use of SetThreadContext
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of WriteProcessMemory
          PID:2772
          • C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe
            C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe /stext "C:\Users\Admin\AppData\Local\Temp\holdermail.txt"
            5⤵
            • Accesses Microsoft Outlook accounts
            PID:4072
          • C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe
            C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe /stext "C:\Users\Admin\AppData\Local\Temp\holderwb.txt"
            5⤵
            • Suspicious behavior: EnumeratesProcesses
            PID:4728

Network

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scripting

1
T1064

Persistence

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Scripting

1
T1064

Modify Registry

1
T1112

Credential Access

Credentials in Files

1
T1081

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Collection

Data from Local System

1
T1005

Email Collection

1
T1114

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Microsoft\CLR_v2.0_32\UsageLogs\Windows Update.exe.log
    Filesize

    496B

    MD5

    cb76b18ebed3a9f05a14aed43d35fba6

    SHA1

    836a4b4e351846fca08b84149cb734cb59b8c0d6

    SHA256

    8d0edecf54cbbdf7981c8e41a3ed8621503188a87415f9af0fb8d890b138c349

    SHA512

    7631141e4a6dda29452ada666326837372cd3d045f773006f63d9eff15d9432ed00029d9108a72c1a3b858377600a2aab2c9ec03764285c8801b6019babcf21c

  • C:\Users\Admin\AppData\Local\Microsoft\CLR_v2.0_32\UsageLogs\dc130041510d3f3e2c13507ea57d0487cc97f8733345cc3e88a61b5553601af1.exe.log
    Filesize

    496B

    MD5

    cb76b18ebed3a9f05a14aed43d35fba6

    SHA1

    836a4b4e351846fca08b84149cb734cb59b8c0d6

    SHA256

    8d0edecf54cbbdf7981c8e41a3ed8621503188a87415f9af0fb8d890b138c349

    SHA512

    7631141e4a6dda29452ada666326837372cd3d045f773006f63d9eff15d9432ed00029d9108a72c1a3b858377600a2aab2c9ec03764285c8801b6019babcf21c

  • C:\Users\Admin\AppData\Local\Temp\SysInfo.txt
    Filesize

    102B

    MD5

    605501a690b3c96d337084dd0442248f

    SHA1

    4611ae92904f5d5a293451e2cb41ead7ae8f0e3e

    SHA256

    a922ab948a959fd5068ba13f50ab12e6d40c35c37473ddf51d954fa4cc151311

    SHA512

    aa0d2ef61e91ece063feb12c5aa34def46ce049989239fe79ec4045e2c92964e81aa6debba49767cdee4e7fa841c3f6e5d5a1b36ba474a28d51a419e5919352d

  • C:\Users\Admin\AppData\Local\Temp\holderwb.txt
    Filesize

    3KB

    MD5

    f94dc819ca773f1e3cb27abbc9e7fa27

    SHA1

    9a7700efadc5ea09ab288544ef1e3cd876255086

    SHA256

    a3377ade83786c2bdff5db19ff4dbfd796da4312402b5e77c4c63e38cc6eff92

    SHA512

    72a2c10d7a53a7f9a319dab66d77ed65639e9aa885b551e0055fc7eaf6ef33bbf109205b42ae11555a0f292563914bc6edb63b310c6f9bda9564095f77ab9196

  • C:\Users\Admin\AppData\Roaming\Windows Update.exe
    Filesize

    623KB

    MD5

    8d9b9cb02cfc9a13945296d211a68ef9

    SHA1

    4bf88e960742134ee210c160d65f1ea0474e2f26

    SHA256

    dc130041510d3f3e2c13507ea57d0487cc97f8733345cc3e88a61b5553601af1

    SHA512

    b610bea41102ce53a4f3e80bba83e49e16dbb3b814bf2416c454203e8aca4b5a6c3764669d1d49ab1942166c49886ae0328a9d85d54788f49cf8392b2ee0b3f7

  • C:\Users\Admin\AppData\Roaming\Windows Update.exe
    Filesize

    623KB

    MD5

    8d9b9cb02cfc9a13945296d211a68ef9

    SHA1

    4bf88e960742134ee210c160d65f1ea0474e2f26

    SHA256

    dc130041510d3f3e2c13507ea57d0487cc97f8733345cc3e88a61b5553601af1

    SHA512

    b610bea41102ce53a4f3e80bba83e49e16dbb3b814bf2416c454203e8aca4b5a6c3764669d1d49ab1942166c49886ae0328a9d85d54788f49cf8392b2ee0b3f7

  • C:\Users\Admin\AppData\Roaming\Windows Update.exe
    Filesize

    623KB

    MD5

    8d9b9cb02cfc9a13945296d211a68ef9

    SHA1

    4bf88e960742134ee210c160d65f1ea0474e2f26

    SHA256

    dc130041510d3f3e2c13507ea57d0487cc97f8733345cc3e88a61b5553601af1

    SHA512

    b610bea41102ce53a4f3e80bba83e49e16dbb3b814bf2416c454203e8aca4b5a6c3764669d1d49ab1942166c49886ae0328a9d85d54788f49cf8392b2ee0b3f7

  • memory/1956-143-0x0000000074AD0000-0x0000000075081000-memory.dmp
    Filesize

    5.7MB

  • memory/1956-144-0x0000000074AD0000-0x0000000075081000-memory.dmp
    Filesize

    5.7MB

  • memory/1956-138-0x0000000000000000-mapping.dmp
  • memory/1956-149-0x0000000074AD0000-0x0000000075081000-memory.dmp
    Filesize

    5.7MB

  • memory/1964-135-0x0000000000400000-0x0000000000484000-memory.dmp
    Filesize

    528KB

  • memory/1964-134-0x0000000000000000-mapping.dmp
  • memory/1964-136-0x0000000074AD0000-0x0000000075081000-memory.dmp
    Filesize

    5.7MB

  • memory/1964-142-0x0000000074AD0000-0x0000000075081000-memory.dmp
    Filesize

    5.7MB

  • memory/2772-150-0x0000000074AD0000-0x0000000075081000-memory.dmp
    Filesize

    5.7MB

  • memory/2772-157-0x0000000074AD0000-0x0000000075081000-memory.dmp
    Filesize

    5.7MB

  • memory/2772-145-0x0000000000000000-mapping.dmp
  • memory/4072-156-0x0000000000400000-0x000000000041B000-memory.dmp
    Filesize

    108KB

  • memory/4072-152-0x0000000000000000-mapping.dmp
  • memory/4072-153-0x0000000000400000-0x000000000041B000-memory.dmp
    Filesize

    108KB

  • memory/4072-155-0x0000000000400000-0x000000000041B000-memory.dmp
    Filesize

    108KB

  • memory/4584-132-0x0000000074AD0000-0x0000000075081000-memory.dmp
    Filesize

    5.7MB

  • memory/4584-137-0x0000000074AD0000-0x0000000075081000-memory.dmp
    Filesize

    5.7MB

  • memory/4584-133-0x0000000074AD0000-0x0000000075081000-memory.dmp
    Filesize

    5.7MB

  • memory/4728-158-0x0000000000000000-mapping.dmp
  • memory/4728-159-0x0000000000400000-0x0000000000458000-memory.dmp
    Filesize

    352KB

  • memory/4728-161-0x0000000000400000-0x0000000000458000-memory.dmp
    Filesize

    352KB

  • memory/4728-162-0x0000000000400000-0x0000000000458000-memory.dmp
    Filesize

    352KB

  • memory/4728-164-0x0000000000400000-0x0000000000458000-memory.dmp
    Filesize

    352KB