Analysis

  • max time kernel
    143s
  • max time network
    149s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220414-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220414-enlocale:en-usos:windows10-2004-x64system
  • submitted
    20-07-2022 20:33

General

  • Target

    4d9bc018fa90f713b3489a501f676ee87d975f0466a6e9f63dffd81513fa7a37.exe

  • Size

    906KB

  • MD5

    6f44e365d71e852639c9674933814fca

  • SHA1

    20a2ad6ba80fec51f9eafd56bb4e1d6d6ea09f5f

  • SHA256

    4d9bc018fa90f713b3489a501f676ee87d975f0466a6e9f63dffd81513fa7a37

  • SHA512

    cfea2709b8aa9298f6e4a7c3baf8d51572ff40a24082c0090c72c1ce32e0911d46cc7ef3edb9a44d4be6bb4249136bcb78de108fbe22579c9ca02d02f5b5296d

Malware Config

Signatures

  • HawkEye

    HawkEye is a malware kit that has seen continuous development since at least 2013.

  • NirSoft MailPassView 5 IoCs

    Password recovery tool for various email clients

  • NirSoft WebBrowserPassView 5 IoCs

    Password recovery tool for various web browsers

  • Nirsoft 9 IoCs
  • Executes dropped EXE 2 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Uses the VBS compiler for execution 1 TTPs
  • Accesses Microsoft Outlook accounts 1 TTPs 1 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Looks up external IP address via web service 2 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 3 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 35 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\4d9bc018fa90f713b3489a501f676ee87d975f0466a6e9f63dffd81513fa7a37.exe
    "C:\Users\Admin\AppData\Local\Temp\4d9bc018fa90f713b3489a501f676ee87d975f0466a6e9f63dffd81513fa7a37.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:4028
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /c copy "C:\Users\Admin\AppData\Local\Temp\4d9bc018fa90f713b3489a501f676ee87d975f0466a6e9f63dffd81513fa7a37.exe" "C:\Users\Admin\Desktop\project6392.exe"
      2⤵
        PID:2260
      • C:\Windows\SysWOW64\cmd.exe
        "C:\Windows\System32\cmd.exe" /c, "C:\Users\Admin\Desktop\project6392.exe"
        2⤵
        • Suspicious use of WriteProcessMemory
        PID:3552
        • C:\Users\Admin\Desktop\project6392.exe
          "C:\Users\Admin\Desktop\project6392.exe"
          3⤵
          • Executes dropped EXE
          • Adds Run key to start application
          • Suspicious use of SetThreadContext
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of WriteProcessMemory
          PID:1548
          • C:\Users\Admin\Desktop\project6392.exe
            "C:\Users\Admin\Desktop\project6392.exe"
            4⤵
            • Executes dropped EXE
            • Adds Run key to start application
            • Suspicious use of SetThreadContext
            • Suspicious use of AdjustPrivilegeToken
            • Suspicious use of SetWindowsHookEx
            • Suspicious use of WriteProcessMemory
            PID:2888
            • C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe
              C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe /stext "C:\Users\Admin\AppData\Local\Temp\holdermail.txt"
              5⤵
              • Accesses Microsoft Outlook accounts
              PID:2384
            • C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe
              C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe /stext "C:\Users\Admin\AppData\Local\Temp\holderwb.txt"
              5⤵
              • Suspicious behavior: EnumeratesProcesses
              PID:2860

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Execution

    Scripting

    1
    T1064

    Persistence

    Registry Run Keys / Startup Folder

    1
    T1060

    Defense Evasion

    Scripting

    1
    T1064

    Modify Registry

    1
    T1112

    Credential Access

    Credentials in Files

    1
    T1081

    Discovery

    Query Registry

    1
    T1012

    System Information Discovery

    2
    T1082

    Collection

    Data from Local System

    1
    T1005

    Email Collection

    1
    T1114

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\holderwb.txt
      Filesize

      3KB

      MD5

      f94dc819ca773f1e3cb27abbc9e7fa27

      SHA1

      9a7700efadc5ea09ab288544ef1e3cd876255086

      SHA256

      a3377ade83786c2bdff5db19ff4dbfd796da4312402b5e77c4c63e38cc6eff92

      SHA512

      72a2c10d7a53a7f9a319dab66d77ed65639e9aa885b551e0055fc7eaf6ef33bbf109205b42ae11555a0f292563914bc6edb63b310c6f9bda9564095f77ab9196

    • C:\Users\Admin\Desktop\project6392.exe
      Filesize

      906KB

      MD5

      6f44e365d71e852639c9674933814fca

      SHA1

      20a2ad6ba80fec51f9eafd56bb4e1d6d6ea09f5f

      SHA256

      4d9bc018fa90f713b3489a501f676ee87d975f0466a6e9f63dffd81513fa7a37

      SHA512

      cfea2709b8aa9298f6e4a7c3baf8d51572ff40a24082c0090c72c1ce32e0911d46cc7ef3edb9a44d4be6bb4249136bcb78de108fbe22579c9ca02d02f5b5296d

    • C:\Users\Admin\Desktop\project6392.exe
      Filesize

      906KB

      MD5

      6f44e365d71e852639c9674933814fca

      SHA1

      20a2ad6ba80fec51f9eafd56bb4e1d6d6ea09f5f

      SHA256

      4d9bc018fa90f713b3489a501f676ee87d975f0466a6e9f63dffd81513fa7a37

      SHA512

      cfea2709b8aa9298f6e4a7c3baf8d51572ff40a24082c0090c72c1ce32e0911d46cc7ef3edb9a44d4be6bb4249136bcb78de108fbe22579c9ca02d02f5b5296d

    • C:\Users\Admin\Desktop\project6392.exe
      Filesize

      906KB

      MD5

      6f44e365d71e852639c9674933814fca

      SHA1

      20a2ad6ba80fec51f9eafd56bb4e1d6d6ea09f5f

      SHA256

      4d9bc018fa90f713b3489a501f676ee87d975f0466a6e9f63dffd81513fa7a37

      SHA512

      cfea2709b8aa9298f6e4a7c3baf8d51572ff40a24082c0090c72c1ce32e0911d46cc7ef3edb9a44d4be6bb4249136bcb78de108fbe22579c9ca02d02f5b5296d

    • memory/1548-136-0x0000000000000000-mapping.dmp
    • memory/1548-139-0x0000000005D40000-0x0000000005DDC000-memory.dmp
      Filesize

      624KB

    • memory/2260-134-0x0000000000000000-mapping.dmp
    • memory/2384-145-0x0000000000000000-mapping.dmp
    • memory/2384-149-0x0000000000400000-0x000000000041B000-memory.dmp
      Filesize

      108KB

    • memory/2384-148-0x0000000000400000-0x000000000041B000-memory.dmp
      Filesize

      108KB

    • memory/2384-146-0x0000000000400000-0x000000000041B000-memory.dmp
      Filesize

      108KB

    • memory/2860-150-0x0000000000000000-mapping.dmp
    • memory/2860-151-0x0000000000400000-0x0000000000458000-memory.dmp
      Filesize

      352KB

    • memory/2860-153-0x0000000000400000-0x0000000000458000-memory.dmp
      Filesize

      352KB

    • memory/2860-155-0x0000000000400000-0x0000000000458000-memory.dmp
      Filesize

      352KB

    • memory/2888-143-0x0000000005410000-0x0000000005466000-memory.dmp
      Filesize

      344KB

    • memory/2888-144-0x00000000092C0000-0x0000000009326000-memory.dmp
      Filesize

      408KB

    • memory/2888-141-0x0000000000400000-0x0000000000484000-memory.dmp
      Filesize

      528KB

    • memory/2888-140-0x0000000000000000-mapping.dmp
    • memory/3552-135-0x0000000000000000-mapping.dmp
    • memory/4028-130-0x00000000006F0000-0x00000000007DA000-memory.dmp
      Filesize

      936KB

    • memory/4028-132-0x00000000051E0000-0x0000000005272000-memory.dmp
      Filesize

      584KB

    • memory/4028-133-0x0000000005780000-0x000000000578A000-memory.dmp
      Filesize

      40KB

    • memory/4028-131-0x0000000005790000-0x0000000005D34000-memory.dmp
      Filesize

      5.6MB