Resubmissions

05-02-2024 19:28

240205-x6tp5agfhp 10

05-02-2024 16:28

240205-ty322scah7 10

04-02-2024 23:08

240204-24qb5sehfn 10

Analysis

  • max time kernel
    149s
  • max time network
    150s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20231222-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20231222-enlocale:en-usos:windows10-2004-x64system
  • submitted
    05-02-2024 16:28

General

  • Target

    9066bf885cd72e46771654d0d8be15d3.exe

  • Size

    201KB

  • MD5

    9066bf885cd72e46771654d0d8be15d3

  • SHA1

    13afce866b59c99fa0319b7f204e6b6828d4b22c

  • SHA256

    ad90872dfd4b64dfbff9c38d36bd8b1fdb4173a14e84ad9d151d56d36dc87d08

  • SHA512

    ed55f1e9567c5076172f9037a6487fe406b0a87ecb7f8cc892a2e2d1cd9a2d832f7286d286dc90b85de34ecc0216309e5fe658c9c14cbaf07d4e1a4df42861ec

  • SSDEEP

    6144:Cz+glrx25snmJr/TqRd4y/Nns9ImK+BqIbsJHo57:Cz+glrxcsnor/mRGmsCt+BqFxod

Malware Config

Signatures

  • HawkEye

    HawkEye is a malware kit that has seen continuous development since at least 2013.

  • Modifies firewall policy service 2 TTPs 10 IoCs
  • Adds policy Run key to start application 2 TTPs 2 IoCs
  • Modifies Installed Components in the registry 2 TTPs 4 IoCs
  • Checks computer location settings 2 TTPs 3 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Deletes itself 1 IoCs
  • Executes dropped EXE 4 IoCs
  • UPX packed file 4 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Adds Run key to start application 2 TTPs 3 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Modifies registry key 1 TTPs 4 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 39 IoCs
  • Suspicious use of SetWindowsHookEx 3 IoCs
  • Suspicious use of WriteProcessMemory 44 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\9066bf885cd72e46771654d0d8be15d3.exe
    "C:\Users\Admin\AppData\Local\Temp\9066bf885cd72e46771654d0d8be15d3.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:116
    • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Templates\explorer.exe
      "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Templates\explorer.exe"
      2⤵
      • Checks computer location settings
      • Deletes itself
      • Executes dropped EXE
      • Suspicious use of SetThreadContext
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:5076
      • C:\Users\Admin\AppData\Local\Temp\System\mvscavAP.exe
        "C:\Users\Admin\AppData\Local\Temp\System\mvscavAP.exe"
        3⤵
        • Checks computer location settings
        • Executes dropped EXE
        • Adds Run key to start application
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:1464
      • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Templates\explorer.exe
        C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Templates\explorer.exe
        3⤵
        • Adds policy Run key to start application
        • Modifies Installed Components in the registry
        • Executes dropped EXE
        • Adds Run key to start application
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of SetWindowsHookEx
        • Suspicious use of WriteProcessMemory
        PID:636
  • C:\Users\Admin\AppData\Local\Temp\System\SiaPort.exe
    C:\Users\Admin\AppData\Local\Temp\System\SiaPort.exe
    1⤵
      PID:2260
    • C:\Users\Admin\AppData\Local\Temp\System\SiaPort.exe
      "C:\Users\Admin\AppData\Local\Temp\System\SiaPort.exe"
      1⤵
      • Executes dropped EXE
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:2884
    • C:\Windows\SysWOW64\reg.exe
      REG ADD HKLM\System\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List /v "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Templates\explorer.exe" /t REG_SZ /d "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Templates\explorer.exe:*:Enabled:Windows Messanger" /f
      1⤵
      • Modifies firewall policy service
      • Modifies registry key
      PID:2652
    • C:\Windows\SysWOW64\reg.exe
      REG ADD HKLM\System\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List /v "C:\Users\Admin\AppData\Roaming\A7K5E8K1BX.exe" /t REG_SZ /d "C:\Users\Admin\AppData\Roaming\A7K5E8K1BX.exe:*:Enabled:Windows Messanger" /f
      1⤵
      • Modifies firewall policy service
      • Modifies registry key
      PID:3604
    • C:\Windows\SysWOW64\reg.exe
      REG ADD HKLM\System\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile /v "DoNotAllowExceptions" /t REG_DWORD /d "0" /f
      1⤵
      • Modifies firewall policy service
      • Modifies registry key
      PID:4556
    • C:\Windows\SysWOW64\reg.exe
      REG ADD HKLM\System\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile /v "DoNotAllowExceptions" /t REG_DWORD /d "0" /f
      1⤵
      • Modifies firewall policy service
      • Modifies registry key
      PID:552
    • C:\Windows\SysWOW64\cmd.exe
      cmd /c REG ADD HKLM\System\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List /v "C:\Users\Admin\AppData\Roaming\A7K5E8K1BX.exe" /t REG_SZ /d "C:\Users\Admin\AppData\Roaming\A7K5E8K1BX.exe:*:Enabled:Windows Messanger" /f
      1⤵
      • Suspicious use of WriteProcessMemory
      PID:2144
    • C:\Windows\SysWOW64\cmd.exe
      cmd /c REG ADD HKLM\System\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile /v "DoNotAllowExceptions" /t REG_DWORD /d "0" /f
      1⤵
      • Suspicious use of WriteProcessMemory
      PID:4900
    • C:\Windows\SysWOW64\cmd.exe
      cmd /c REG ADD HKLM\System\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List /v "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Templates\explorer.exe" /t REG_SZ /d "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Templates\explorer.exe:*:Enabled:Windows Messanger" /f
      1⤵
      • Suspicious use of WriteProcessMemory
      PID:3524
    • C:\Windows\SysWOW64\cmd.exe
      cmd /c REG ADD HKLM\System\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile /v "DoNotAllowExceptions" /t REG_DWORD /d "0" /f
      1⤵
      • Suspicious use of WriteProcessMemory
      PID:4568

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\SysInfo.txt

      Filesize

      70B

      MD5

      d0137746bca9a48b82a9c520f7ea4ce0

      SHA1

      bf454a623bda2251b46dd0bcfeaaf6b47c33a766

      SHA256

      bbf0b41e8c270251bacbd9629c7f6fe92f47f7de8c8151ba78738c63eda2fc0a

      SHA512

      f0c1b1e11bfd07cf5934c105b43e39a7bdd7741a25a2ad089d197bcf0630a806e76414329dbfe6a1afb2b72674b500af764bb08a73b94df404f02f259af13dad

    • C:\Users\Admin\AppData\Local\Temp\System\SiaPort.exe

      Filesize

      47KB

      MD5

      686a59085e5815dda0d284505c320b34

      SHA1

      9bc9448765d85e31ed257e2ce3ccfb79106a3fdb

      SHA256

      193f8dc0f639fc6a3096b3b7bada90647b0d110ae186fe8fff50e6773dbcf11f

      SHA512

      4f4151a2dc102dba77bd84d92423fcd2523c97b944ae2205f74da2440cfc3017198afd221a103467f486055c0f9608bc8d791573cfd6149a81ad312ee1200c25

    • C:\Users\Admin\AppData\Local\Temp\System\SiaPort.exe

      Filesize

      143KB

      MD5

      c6ff4f4e12e4c2e6889dab6c5790fc5d

      SHA1

      108b3a882c0d4b3f19bf52d535c96fa8efc356ca

      SHA256

      79426ec22fbabe6a6bd9ad1eaec3381a70214b0400883ec3f0a3f7036894132d

      SHA512

      57f982fa29ec2157f8a8bba61267d93515a45085030399ca7ec773adf2b84449d76a23c23c18294c359d18580729b5a1556b382fcdf6c3077dfd37b3eb0fb2b9

    • C:\Users\Admin\AppData\Local\Temp\System\mvscavAP.exe

      Filesize

      6KB

      MD5

      c203e138f460101f8af1314c0e817892

      SHA1

      13c2bc33e42e86e066d303b8596211d92a1a814e

      SHA256

      1d06c0e123142e3d119f5d865cba651d10c1b96a6fb44b68782b5f762ee16454

      SHA512

      ed9890756d06e0418223bda173c054839c407687c4f4cc0de63f7ef77a8872c146157c85be215b45f60636c7dfc2c815660d979b2f581408bbdae336428e045c

    • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Templates\explorer.exe

      Filesize

      188KB

      MD5

      e26a928fa7b14fb22b74000fef0b8b0b

      SHA1

      7fe766912a09fb099c410f293eca008b569aa3bc

      SHA256

      fe8199c2cd8bbe263e18f09813fbcdadcf54a63121d054067b8aac474e3b77da

      SHA512

      e8f792ef2b330a7b15255301c6a39963dccb30587a6a8c0c8e0c528145af7a8447d22a07d52f40e84b00e5130eaa9605674008ac00e5342ca234aaf5f6876987

    • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Templates\explorer.exe

      Filesize

      201KB

      MD5

      9066bf885cd72e46771654d0d8be15d3

      SHA1

      13afce866b59c99fa0319b7f204e6b6828d4b22c

      SHA256

      ad90872dfd4b64dfbff9c38d36bd8b1fdb4173a14e84ad9d151d56d36dc87d08

      SHA512

      ed55f1e9567c5076172f9037a6487fe406b0a87ecb7f8cc892a2e2d1cd9a2d832f7286d286dc90b85de34ecc0216309e5fe658c9c14cbaf07d4e1a4df42861ec

    • memory/116-0-0x0000000074C00000-0x00000000751B1000-memory.dmp

      Filesize

      5.7MB

    • memory/116-2-0x0000000074C00000-0x00000000751B1000-memory.dmp

      Filesize

      5.7MB

    • memory/116-1-0x0000000000F70000-0x0000000000F80000-memory.dmp

      Filesize

      64KB

    • memory/116-13-0x0000000074C00000-0x00000000751B1000-memory.dmp

      Filesize

      5.7MB

    • memory/636-21-0x0000000000400000-0x0000000000473000-memory.dmp

      Filesize

      460KB

    • memory/636-26-0x0000000000400000-0x0000000000473000-memory.dmp

      Filesize

      460KB

    • memory/636-25-0x0000000000400000-0x0000000000473000-memory.dmp

      Filesize

      460KB

    • memory/636-24-0x0000000000400000-0x0000000000473000-memory.dmp

      Filesize

      460KB

    • memory/1464-42-0x0000000074C00000-0x00000000751B1000-memory.dmp

      Filesize

      5.7MB

    • memory/1464-44-0x0000000074C00000-0x00000000751B1000-memory.dmp

      Filesize

      5.7MB

    • memory/1464-53-0x0000000074C00000-0x00000000751B1000-memory.dmp

      Filesize

      5.7MB

    • memory/1464-54-0x0000000001450000-0x0000000001460000-memory.dmp

      Filesize

      64KB

    • memory/1464-43-0x0000000001450000-0x0000000001460000-memory.dmp

      Filesize

      64KB

    • memory/2884-48-0x0000000001000000-0x0000000001010000-memory.dmp

      Filesize

      64KB

    • memory/2884-50-0x0000000074C00000-0x00000000751B1000-memory.dmp

      Filesize

      5.7MB

    • memory/2884-47-0x0000000074C00000-0x00000000751B1000-memory.dmp

      Filesize

      5.7MB

    • memory/2884-56-0x0000000001000000-0x0000000001010000-memory.dmp

      Filesize

      64KB

    • memory/2884-55-0x0000000074C00000-0x00000000751B1000-memory.dmp

      Filesize

      5.7MB

    • memory/5076-15-0x0000000074C00000-0x00000000751B1000-memory.dmp

      Filesize

      5.7MB

    • memory/5076-52-0x00000000019F0000-0x0000000001A00000-memory.dmp

      Filesize

      64KB

    • memory/5076-51-0x0000000074C00000-0x00000000751B1000-memory.dmp

      Filesize

      5.7MB

    • memory/5076-14-0x0000000074C00000-0x00000000751B1000-memory.dmp

      Filesize

      5.7MB