Analysis

  • max time kernel
    179s
  • max time network
    185s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    28-11-2022 18:55

General

  • Target

    99ef2102d80673d61ef75c75e90e9749572e46abd3aecebc90fc430a42afbf85.exe

  • Size

    998KB

  • MD5

    177a34ddb5abf1506e41085974c5dfa8

  • SHA1

    bc80d8a2c9acde2440acac32e9bfeacedb9cdea0

  • SHA256

    99ef2102d80673d61ef75c75e90e9749572e46abd3aecebc90fc430a42afbf85

  • SHA512

    479a826c36c49d942f000de6625691fcdf7d081fc8062d5075459a7a1bca4a47b9a4b66d302af24a76e4c363a388eb7d0ab94a502a7794070faab7a2dbecbd6a

  • SSDEEP

    24576:R157SnKT9x6tvsrhITbmK0pySuFOzuEh1MyC7h:RfmnKT9xyv6hi5VF1I1v4h

Malware Config

Signatures

  • HawkEye

    HawkEye is a malware kit that has seen continuous development since at least 2013.

  • NirSoft MailPassView 5 IoCs

    Password recovery tool for various email clients

  • NirSoft WebBrowserPassView 6 IoCs

    Password recovery tool for various web browsers

  • Nirsoft 18 IoCs
  • Executes dropped EXE 7 IoCs
  • Checks computer location settings 2 TTPs 5 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Uses the VBS compiler for execution 1 TTPs
  • Accesses Microsoft Outlook accounts 1 TTPs 1 IoCs
  • Adds Run key to start application 2 TTPs 3 IoCs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 8 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 8 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\99ef2102d80673d61ef75c75e90e9749572e46abd3aecebc90fc430a42afbf85.exe
    "C:\Users\Admin\AppData\Local\Temp\99ef2102d80673d61ef75c75e90e9749572e46abd3aecebc90fc430a42afbf85.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious behavior: RenamesItself
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:3076
    • C:\Users\Admin\AppData\Local\Temp\99ef2102d80673d61ef75c75e90e9749572e46abd3aecebc90fc430a42afbf85.exe
      "C:\Users\Admin\AppData\Local\Temp\99ef2102d80673d61ef75c75e90e9749572e46abd3aecebc90fc430a42afbf85.exe"
      2⤵
      • Suspicious use of SetThreadContext
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:2944
      • C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe
        C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe /stext "C:\Users\Admin\AppData\Local\Temp\holdermail.txt"
        3⤵
        • Accesses Microsoft Outlook accounts
        PID:4392
      • C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe
        C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe /stext "C:\Users\Admin\AppData\Local\Temp\holderwb.txt"
        3⤵
          PID:4452
        • C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe
          C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe /stext "C:\Users\Admin\AppData\Local\Temp\holderprodkey.txt"
          3⤵
            PID:3588
          • C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe
            C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe /stext "C:\Users\Admin\AppData\Local\Temp\holderskypeview.txt"
            3⤵
              PID:1672
          • C:\Users\Admin\AppData\Roaming\Microsoft\LookupSvi.exe
            "C:\Users\Admin\AppData\Roaming\Microsoft\LookupSvi.exe"
            2⤵
            • Executes dropped EXE
            • Checks computer location settings
            • Adds Run key to start application
            • Suspicious use of AdjustPrivilegeToken
            • Suspicious use of WriteProcessMemory
            PID:1016
            • C:\Users\Admin\AppData\Roaming\Microsoft\secdrv.exe
              "C:\Users\Admin\AppData\Roaming\Microsoft\secdrv.exe"
              3⤵
              • Executes dropped EXE
              • Checks computer location settings
              • Suspicious use of SetThreadContext
              • Suspicious use of AdjustPrivilegeToken
              • Suspicious use of WriteProcessMemory
              PID:3892
              • C:\Users\Admin\AppData\Roaming\Microsoft\secdrv.exe
                "C:\Users\Admin\AppData\Roaming\Microsoft\secdrv.exe"
                4⤵
                • Executes dropped EXE
                PID:4848
              • C:\Users\Admin\AppData\Roaming\Microsoft\LookupSvi.exe
                "C:\Users\Admin\AppData\Roaming\Microsoft\LookupSvi.exe"
                4⤵
                • Executes dropped EXE
                • Checks computer location settings
                • Adds Run key to start application
                • Suspicious use of AdjustPrivilegeToken
                • Suspicious use of WriteProcessMemory
                PID:4136
                • C:\Users\Admin\AppData\Roaming\Microsoft\secdrv.exe
                  "C:\Users\Admin\AppData\Roaming\Microsoft\secdrv.exe"
                  5⤵
                  • Executes dropped EXE
                  • Checks computer location settings
                  • Suspicious use of SetThreadContext
                  • Suspicious use of AdjustPrivilegeToken
                  PID:2512
                  • C:\Users\Admin\AppData\Roaming\Microsoft\secdrv.exe
                    "C:\Users\Admin\AppData\Roaming\Microsoft\secdrv.exe"
                    6⤵
                    • Executes dropped EXE
                    PID:2548
                  • C:\Users\Admin\AppData\Roaming\Microsoft\LookupSvi.exe
                    "C:\Users\Admin\AppData\Roaming\Microsoft\LookupSvi.exe"
                    6⤵
                    • Executes dropped EXE
                    • Adds Run key to start application
                    • Suspicious use of AdjustPrivilegeToken
                    PID:4052
          • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Templates\takshost.exe
            "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Templates\takshost.exe"
            2⤵
            • Suspicious use of SetThreadContext
            • Suspicious use of AdjustPrivilegeToken
            • Suspicious use of WriteProcessMemory
            PID:968
            • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Templates\takshost.exe
              "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Templates\takshost.exe"
              3⤵
                PID:2404

          Network

          MITRE ATT&CK Matrix ATT&CK v6

          Execution

          Scripting

          1
          T1064

          Persistence

          Registry Run Keys / Startup Folder

          1
          T1060

          Defense Evasion

          Scripting

          1
          T1064

          Modify Registry

          1
          T1112

          Discovery

          Query Registry

          1
          T1012

          System Information Discovery

          2
          T1082

          Collection

          Email Collection

          1
          T1114

          Replay Monitor

          Loading Replay Monitor...

          Downloads

          • C:\Users\Admin\AppData\Local\Microsoft\CLR_v2.0_32\UsageLogs\LookupSvi.exe.log
            Filesize

            128B

            MD5

            a5dcc7c9c08af7dddd82be5b036a4416

            SHA1

            4f998ca1526d199e355ffb435bae111a2779b994

            SHA256

            e24033ceec97fd03402b03acaaabd1d1e378e83bb1683afbccac760e00f8ead5

            SHA512

            56035de734836c0c39f0b48641c51c26adb6e79c6c65e23ca96603f71c95b8673e2ef853146e87efc899dd1878d0bbc2c82d91fbf0fce81c552048e986f9bb5a

          • C:\Users\Admin\AppData\Local\Microsoft\CLR_v2.0_32\UsageLogs\secdrv.exe.log
            Filesize

            774B

            MD5

            049b2c7e274ebb68f3ada1961c982a22

            SHA1

            796b9f03c8cd94617ea26aaf861af9fb2a5731db

            SHA256

            5c69c41dceda1bb32d4054d6b483bb3e3af84c8cf0a6191c79068168a1d506b3

            SHA512

            fb2ee642e1401772d514e86b0b8dd117659335066242e85c158b40e8912572f2bd7b9a0f63f9b9f4d7a2e051579345215f6b1f147881f3d1e78f335c45d78ebf

          • C:\Users\Admin\AppData\Local\Microsoft\CLR_v2.0_32\UsageLogs\takshost.exe.log
            Filesize

            774B

            MD5

            049b2c7e274ebb68f3ada1961c982a22

            SHA1

            796b9f03c8cd94617ea26aaf861af9fb2a5731db

            SHA256

            5c69c41dceda1bb32d4054d6b483bb3e3af84c8cf0a6191c79068168a1d506b3

            SHA512

            fb2ee642e1401772d514e86b0b8dd117659335066242e85c158b40e8912572f2bd7b9a0f63f9b9f4d7a2e051579345215f6b1f147881f3d1e78f335c45d78ebf

          • C:\Users\Admin\AppData\Local\Temp\holderprodkey.txt
            Filesize

            725B

            MD5

            fa7040dbf78413efcbea5037bb596a6e

            SHA1

            87177e6a75b5b3540665c7d2c95d3230a342e0b5

            SHA256

            22021e1d6b3541dac4778c072d567c4ad2435a8756e3234ae00b45249520305d

            SHA512

            24db7b976cacf92dfd36a4932f9723821d50bf0386014187ff30df726650c38d4165abf4b1bf8accfd79ace88634634da2f8d4fa47e515a8d756724387f0dca7

          • C:\Users\Admin\AppData\Local\Temp\holderskypeview.txt
            Filesize

            2B

            MD5

            f3b25701fe362ec84616a93a45ce9998

            SHA1

            d62636d8caec13f04e28442a0a6fa1afeb024bbb

            SHA256

            b3d510ef04275ca8e698e5b3cbb0ece3949ef9252f0cdc839e9ee347409a2209

            SHA512

            98c5f56f3de340690c139e58eb7dac111979f0d4dffe9c4b24ff849510f4b6ffa9fd608c0a3de9ac3c9fd2190f0efaf715309061490f9755a9bfdf1c54ca0d84

          • C:\Users\Admin\AppData\Local\Temp\holderwb.txt
            Filesize

            3KB

            MD5

            f94dc819ca773f1e3cb27abbc9e7fa27

            SHA1

            9a7700efadc5ea09ab288544ef1e3cd876255086

            SHA256

            a3377ade83786c2bdff5db19ff4dbfd796da4312402b5e77c4c63e38cc6eff92

            SHA512

            72a2c10d7a53a7f9a319dab66d77ed65639e9aa885b551e0055fc7eaf6ef33bbf109205b42ae11555a0f292563914bc6edb63b310c6f9bda9564095f77ab9196

          • C:\Users\Admin\AppData\Roaming\Microsoft\LookupSvi.exe
            Filesize

            7KB

            MD5

            c283efa34a736e2e98e64da9b1f927ae

            SHA1

            53c991156979b3a7ecdcdb799fb33440cb73ed55

            SHA256

            2a11fd8fdb1108cdac9c38d9b3fee701ece885e9de4766ab26779c4a994aabfa

            SHA512

            9b7c433a2f0362d82af4d31000b108962ca2d6090f5d3aaaae4dd4be41c9cde3c27cf2869193755da8bd0880732f815b9875cbbb2d44f30b64d55659a38c90ec

          • C:\Users\Admin\AppData\Roaming\Microsoft\LookupSvi.exe
            Filesize

            7KB

            MD5

            c283efa34a736e2e98e64da9b1f927ae

            SHA1

            53c991156979b3a7ecdcdb799fb33440cb73ed55

            SHA256

            2a11fd8fdb1108cdac9c38d9b3fee701ece885e9de4766ab26779c4a994aabfa

            SHA512

            9b7c433a2f0362d82af4d31000b108962ca2d6090f5d3aaaae4dd4be41c9cde3c27cf2869193755da8bd0880732f815b9875cbbb2d44f30b64d55659a38c90ec

          • C:\Users\Admin\AppData\Roaming\Microsoft\LookupSvi.exe
            Filesize

            7KB

            MD5

            c283efa34a736e2e98e64da9b1f927ae

            SHA1

            53c991156979b3a7ecdcdb799fb33440cb73ed55

            SHA256

            2a11fd8fdb1108cdac9c38d9b3fee701ece885e9de4766ab26779c4a994aabfa

            SHA512

            9b7c433a2f0362d82af4d31000b108962ca2d6090f5d3aaaae4dd4be41c9cde3c27cf2869193755da8bd0880732f815b9875cbbb2d44f30b64d55659a38c90ec

          • C:\Users\Admin\AppData\Roaming\Microsoft\LookupSvi.exe
            Filesize

            7KB

            MD5

            c283efa34a736e2e98e64da9b1f927ae

            SHA1

            53c991156979b3a7ecdcdb799fb33440cb73ed55

            SHA256

            2a11fd8fdb1108cdac9c38d9b3fee701ece885e9de4766ab26779c4a994aabfa

            SHA512

            9b7c433a2f0362d82af4d31000b108962ca2d6090f5d3aaaae4dd4be41c9cde3c27cf2869193755da8bd0880732f815b9875cbbb2d44f30b64d55659a38c90ec

          • C:\Users\Admin\AppData\Roaming\Microsoft\LookupSvi.exe
            Filesize

            7KB

            MD5

            c283efa34a736e2e98e64da9b1f927ae

            SHA1

            53c991156979b3a7ecdcdb799fb33440cb73ed55

            SHA256

            2a11fd8fdb1108cdac9c38d9b3fee701ece885e9de4766ab26779c4a994aabfa

            SHA512

            9b7c433a2f0362d82af4d31000b108962ca2d6090f5d3aaaae4dd4be41c9cde3c27cf2869193755da8bd0880732f815b9875cbbb2d44f30b64d55659a38c90ec

          • C:\Users\Admin\AppData\Roaming\Microsoft\LookupSvi.exe
            Filesize

            7KB

            MD5

            c283efa34a736e2e98e64da9b1f927ae

            SHA1

            53c991156979b3a7ecdcdb799fb33440cb73ed55

            SHA256

            2a11fd8fdb1108cdac9c38d9b3fee701ece885e9de4766ab26779c4a994aabfa

            SHA512

            9b7c433a2f0362d82af4d31000b108962ca2d6090f5d3aaaae4dd4be41c9cde3c27cf2869193755da8bd0880732f815b9875cbbb2d44f30b64d55659a38c90ec

          • C:\Users\Admin\AppData\Roaming\Microsoft\secdrv.exe
            Filesize

            998KB

            MD5

            177a34ddb5abf1506e41085974c5dfa8

            SHA1

            bc80d8a2c9acde2440acac32e9bfeacedb9cdea0

            SHA256

            99ef2102d80673d61ef75c75e90e9749572e46abd3aecebc90fc430a42afbf85

            SHA512

            479a826c36c49d942f000de6625691fcdf7d081fc8062d5075459a7a1bca4a47b9a4b66d302af24a76e4c363a388eb7d0ab94a502a7794070faab7a2dbecbd6a

          • C:\Users\Admin\AppData\Roaming\Microsoft\secdrv.exe
            Filesize

            998KB

            MD5

            177a34ddb5abf1506e41085974c5dfa8

            SHA1

            bc80d8a2c9acde2440acac32e9bfeacedb9cdea0

            SHA256

            99ef2102d80673d61ef75c75e90e9749572e46abd3aecebc90fc430a42afbf85

            SHA512

            479a826c36c49d942f000de6625691fcdf7d081fc8062d5075459a7a1bca4a47b9a4b66d302af24a76e4c363a388eb7d0ab94a502a7794070faab7a2dbecbd6a

          • C:\Users\Admin\AppData\Roaming\Microsoft\secdrv.exe
            Filesize

            998KB

            MD5

            177a34ddb5abf1506e41085974c5dfa8

            SHA1

            bc80d8a2c9acde2440acac32e9bfeacedb9cdea0

            SHA256

            99ef2102d80673d61ef75c75e90e9749572e46abd3aecebc90fc430a42afbf85

            SHA512

            479a826c36c49d942f000de6625691fcdf7d081fc8062d5075459a7a1bca4a47b9a4b66d302af24a76e4c363a388eb7d0ab94a502a7794070faab7a2dbecbd6a

          • C:\Users\Admin\AppData\Roaming\Microsoft\secdrv.exe
            Filesize

            998KB

            MD5

            177a34ddb5abf1506e41085974c5dfa8

            SHA1

            bc80d8a2c9acde2440acac32e9bfeacedb9cdea0

            SHA256

            99ef2102d80673d61ef75c75e90e9749572e46abd3aecebc90fc430a42afbf85

            SHA512

            479a826c36c49d942f000de6625691fcdf7d081fc8062d5075459a7a1bca4a47b9a4b66d302af24a76e4c363a388eb7d0ab94a502a7794070faab7a2dbecbd6a

          • C:\Users\Admin\AppData\Roaming\Microsoft\secdrv.exe
            Filesize

            998KB

            MD5

            177a34ddb5abf1506e41085974c5dfa8

            SHA1

            bc80d8a2c9acde2440acac32e9bfeacedb9cdea0

            SHA256

            99ef2102d80673d61ef75c75e90e9749572e46abd3aecebc90fc430a42afbf85

            SHA512

            479a826c36c49d942f000de6625691fcdf7d081fc8062d5075459a7a1bca4a47b9a4b66d302af24a76e4c363a388eb7d0ab94a502a7794070faab7a2dbecbd6a

          • memory/968-187-0x00000000750D0000-0x0000000075681000-memory.dmp
            Filesize

            5.7MB

          • memory/968-150-0x00000000750D0000-0x0000000075681000-memory.dmp
            Filesize

            5.7MB

          • memory/968-148-0x0000000000000000-mapping.dmp
          • memory/968-162-0x00000000750D0000-0x0000000075681000-memory.dmp
            Filesize

            5.7MB

          • memory/1016-140-0x00000000750D0000-0x0000000075681000-memory.dmp
            Filesize

            5.7MB

          • memory/1016-151-0x00000000750D0000-0x0000000075681000-memory.dmp
            Filesize

            5.7MB

          • memory/1016-137-0x0000000000000000-mapping.dmp
          • memory/1016-142-0x00000000750D0000-0x0000000075681000-memory.dmp
            Filesize

            5.7MB

          • memory/1672-204-0x0000000000400000-0x000000000044F000-memory.dmp
            Filesize

            316KB

          • memory/1672-206-0x0000000000400000-0x000000000044F000-memory.dmp
            Filesize

            316KB

          • memory/1672-208-0x0000000000400000-0x000000000044F000-memory.dmp
            Filesize

            316KB

          • memory/1672-203-0x0000000000000000-mapping.dmp
          • memory/2404-170-0x00000000750D0000-0x0000000075681000-memory.dmp
            Filesize

            5.7MB

          • memory/2404-168-0x0000000000000000-mapping.dmp
          • memory/2512-171-0x00000000750D0000-0x0000000075681000-memory.dmp
            Filesize

            5.7MB

          • memory/2512-177-0x00000000750D0000-0x0000000075681000-memory.dmp
            Filesize

            5.7MB

          • memory/2512-166-0x0000000000000000-mapping.dmp
          • memory/2548-197-0x00000000750D0000-0x0000000075681000-memory.dmp
            Filesize

            5.7MB

          • memory/2548-201-0x00000000750D0000-0x0000000075681000-memory.dmp
            Filesize

            5.7MB

          • memory/2548-194-0x0000000000000000-mapping.dmp
          • memory/2944-136-0x00000000750D0000-0x0000000075681000-memory.dmp
            Filesize

            5.7MB

          • memory/2944-135-0x0000000000400000-0x00000000004F0000-memory.dmp
            Filesize

            960KB

          • memory/2944-134-0x0000000000000000-mapping.dmp
          • memory/2944-141-0x00000000750D0000-0x0000000075681000-memory.dmp
            Filesize

            5.7MB

          • memory/3076-149-0x00000000750D0000-0x0000000075681000-memory.dmp
            Filesize

            5.7MB

          • memory/3076-133-0x00000000750D0000-0x0000000075681000-memory.dmp
            Filesize

            5.7MB

          • memory/3076-132-0x00000000750D0000-0x0000000075681000-memory.dmp
            Filesize

            5.7MB

          • memory/3588-193-0x0000000000400000-0x0000000000415000-memory.dmp
            Filesize

            84KB

          • memory/3588-191-0x0000000000400000-0x0000000000415000-memory.dmp
            Filesize

            84KB

          • memory/3588-189-0x0000000000400000-0x0000000000415000-memory.dmp
            Filesize

            84KB

          • memory/3588-188-0x0000000000000000-mapping.dmp
          • memory/3892-165-0x00000000750D0000-0x0000000075681000-memory.dmp
            Filesize

            5.7MB

          • memory/3892-144-0x0000000000000000-mapping.dmp
          • memory/3892-147-0x00000000750D0000-0x0000000075681000-memory.dmp
            Filesize

            5.7MB

          • memory/3892-146-0x00000000750D0000-0x0000000075681000-memory.dmp
            Filesize

            5.7MB

          • memory/4052-202-0x00000000750D0000-0x0000000075681000-memory.dmp
            Filesize

            5.7MB

          • memory/4052-198-0x0000000000000000-mapping.dmp
          • memory/4052-209-0x00000000750D0000-0x0000000075681000-memory.dmp
            Filesize

            5.7MB

          • memory/4136-155-0x0000000000000000-mapping.dmp
          • memory/4136-185-0x00000000750D0000-0x0000000075681000-memory.dmp
            Filesize

            5.7MB

          • memory/4136-160-0x00000000750D0000-0x0000000075681000-memory.dmp
            Filesize

            5.7MB

          • memory/4136-163-0x00000000750D0000-0x0000000075681000-memory.dmp
            Filesize

            5.7MB

          • memory/4392-172-0x0000000000000000-mapping.dmp
          • memory/4392-173-0x0000000000400000-0x000000000041B000-memory.dmp
            Filesize

            108KB

          • memory/4392-175-0x0000000000400000-0x000000000041B000-memory.dmp
            Filesize

            108KB

          • memory/4392-176-0x0000000000400000-0x000000000041B000-memory.dmp
            Filesize

            108KB

          • memory/4452-181-0x0000000000400000-0x0000000000459000-memory.dmp
            Filesize

            356KB

          • memory/4452-179-0x0000000000400000-0x0000000000459000-memory.dmp
            Filesize

            356KB

          • memory/4452-182-0x0000000000400000-0x0000000000459000-memory.dmp
            Filesize

            356KB

          • memory/4452-184-0x0000000000400000-0x0000000000459000-memory.dmp
            Filesize

            356KB

          • memory/4452-178-0x0000000000000000-mapping.dmp
          • memory/4848-161-0x00000000750D0000-0x0000000075681000-memory.dmp
            Filesize

            5.7MB

          • memory/4848-159-0x00000000750D0000-0x0000000075681000-memory.dmp
            Filesize

            5.7MB

          • memory/4848-152-0x0000000000000000-mapping.dmp