Analysis

  • max time kernel
    150s
  • max time network
    156s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220721-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220721-enlocale:en-usos:windows10-2004-x64system
  • submitted
    31-07-2022 06:37

General

  • Target

    6024aa1d59f9557f55a2418c34c491e05cbce9d06fea8263d23b3a5fabed0c7e.exe

  • Size

    739KB

  • MD5

    4060c45f8d6ff8dceb82d138af117930

  • SHA1

    fe0209fa18e9abf2a041c48d202d135e3bfb68cf

  • SHA256

    6024aa1d59f9557f55a2418c34c491e05cbce9d06fea8263d23b3a5fabed0c7e

  • SHA512

    c47639a45670366fa1c396e7c14749108d729a280b160a54976b1f1d06c9605f1c8fec6464cbddbeea8c69ba6976c42358b4709f02e320fe846eb8b7701ebc19

Malware Config

Extracted

Credentials

  • Protocol:
    smtp
  • Host:
    ns7.hadara.ps
  • Port:
    587
  • Username:
    box@alnasserstone.com
  • Password:
    qazxswqazxsw@123

Signatures

  • HawkEye

    HawkEye is a malware kit that has seen continuous development since at least 2013.

  • NirSoft MailPassView 6 IoCs

    Password recovery tool for various email clients

  • NirSoft WebBrowserPassView 7 IoCs

    Password recovery tool for various web browsers

  • Nirsoft 11 IoCs
  • Executes dropped EXE 1 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Uses the VBS compiler for execution 1 TTPs
  • Accesses Microsoft Outlook accounts 1 TTPs 1 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Drops desktop.ini file(s) 2 IoCs
  • Looks up external IP address via web service 2 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 3 IoCs
  • Drops file in Windows directory 3 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 29 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\6024aa1d59f9557f55a2418c34c491e05cbce9d06fea8263d23b3a5fabed0c7e.exe
    "C:\Users\Admin\AppData\Local\Temp\6024aa1d59f9557f55a2418c34c491e05cbce9d06fea8263d23b3a5fabed0c7e.exe"
    1⤵
    • Checks computer location settings
    • Drops desktop.ini file(s)
    • Suspicious use of SetThreadContext
    • Drops file in Windows directory
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2380
    • C:\Users\Admin\AppData\Local\Temp\tmp.exe
      "C:\Users\Admin\AppData\Local\Temp\tmp.exe"
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      • Suspicious use of SetThreadContext
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:4460
      • C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe
        C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe /stext "C:\Users\Admin\AppData\Local\Temp\holdermail.txt"
        3⤵
        • Accesses Microsoft Outlook accounts
        PID:2396
      • C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe
        C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe /stext "C:\Users\Admin\AppData\Local\Temp\holderwb.txt"
        3⤵
        • Suspicious behavior: EnumeratesProcesses
        PID:1760
    • C:\Users\Admin\AppData\Local\Temp\6024aa1d59f9557f55a2418c34c491e05cbce9d06fea8263d23b3a5fabed0c7e.exe
      "C:\Users\Admin\AppData\Local\Temp\6024aa1d59f9557f55a2418c34c491e05cbce9d06fea8263d23b3a5fabed0c7e.exe"
      2⤵
        PID:1436

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Execution

    Scripting

    1
    T1064

    Persistence

    Registry Run Keys / Startup Folder

    1
    T1060

    Defense Evasion

    Scripting

    1
    T1064

    Modify Registry

    1
    T1112

    Credential Access

    Credentials in Files

    1
    T1081

    Discovery

    Query Registry

    1
    T1012

    System Information Discovery

    2
    T1082

    Collection

    Data from Local System

    1
    T1005

    Email Collection

    1
    T1114

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Microsoft\CLR_v2.0_32\UsageLogs\6024aa1d59f9557f55a2418c34c491e05cbce9d06fea8263d23b3a5fabed0c7e.exe.log
      Filesize

      774B

      MD5

      049b2c7e274ebb68f3ada1961c982a22

      SHA1

      796b9f03c8cd94617ea26aaf861af9fb2a5731db

      SHA256

      5c69c41dceda1bb32d4054d6b483bb3e3af84c8cf0a6191c79068168a1d506b3

      SHA512

      fb2ee642e1401772d514e86b0b8dd117659335066242e85c158b40e8912572f2bd7b9a0f63f9b9f4d7a2e051579345215f6b1f147881f3d1e78f335c45d78ebf

    • C:\Users\Admin\AppData\Local\Temp\holderwb.txt
      Filesize

      3KB

      MD5

      f94dc819ca773f1e3cb27abbc9e7fa27

      SHA1

      9a7700efadc5ea09ab288544ef1e3cd876255086

      SHA256

      a3377ade83786c2bdff5db19ff4dbfd796da4312402b5e77c4c63e38cc6eff92

      SHA512

      72a2c10d7a53a7f9a319dab66d77ed65639e9aa885b551e0055fc7eaf6ef33bbf109205b42ae11555a0f292563914bc6edb63b310c6f9bda9564095f77ab9196

    • C:\Users\Admin\AppData\Local\Temp\tmp.exe
      Filesize

      520KB

      MD5

      9c2b62407b2ed9680066a998d6772d18

      SHA1

      e2601164d04673a035241702f2849cf400d16286

      SHA256

      6d7e3ea5be4fc6079904b9e3aa757718e34708a00e419588d47e35502820698d

      SHA512

      f008248f14d5aa9f8a222a2e1986b6a5afb5dc0f1d601b819518b50baa2c99cd98f137bcf31a0e931c015dcfc98257944d955f16c2232472a0064278587d6bb1

    • C:\Users\Admin\AppData\Local\Temp\tmp.exe
      Filesize

      520KB

      MD5

      9c2b62407b2ed9680066a998d6772d18

      SHA1

      e2601164d04673a035241702f2849cf400d16286

      SHA256

      6d7e3ea5be4fc6079904b9e3aa757718e34708a00e419588d47e35502820698d

      SHA512

      f008248f14d5aa9f8a222a2e1986b6a5afb5dc0f1d601b819518b50baa2c99cd98f137bcf31a0e931c015dcfc98257944d955f16c2232472a0064278587d6bb1

    • memory/1436-137-0x0000000075410000-0x00000000759C1000-memory.dmp
      Filesize

      5.7MB

    • memory/1436-134-0x0000000000000000-mapping.dmp
    • memory/1436-138-0x0000000075410000-0x00000000759C1000-memory.dmp
      Filesize

      5.7MB

    • memory/1760-152-0x0000000000400000-0x0000000000458000-memory.dmp
      Filesize

      352KB

    • memory/1760-151-0x0000000000400000-0x0000000000458000-memory.dmp
      Filesize

      352KB

    • memory/1760-149-0x0000000000400000-0x0000000000458000-memory.dmp
      Filesize

      352KB

    • memory/1760-148-0x0000000000000000-mapping.dmp
    • memory/1760-154-0x0000000000400000-0x0000000000458000-memory.dmp
      Filesize

      352KB

    • memory/2380-147-0x0000000075410000-0x00000000759C1000-memory.dmp
      Filesize

      5.7MB

    • memory/2380-130-0x0000000075410000-0x00000000759C1000-memory.dmp
      Filesize

      5.7MB

    • memory/2380-144-0x0000000075410000-0x00000000759C1000-memory.dmp
      Filesize

      5.7MB

    • memory/2396-142-0x0000000000400000-0x000000000041B000-memory.dmp
      Filesize

      108KB

    • memory/2396-143-0x0000000000400000-0x000000000041B000-memory.dmp
      Filesize

      108KB

    • memory/2396-140-0x0000000000400000-0x000000000041B000-memory.dmp
      Filesize

      108KB

    • memory/2396-139-0x0000000000000000-mapping.dmp
    • memory/4460-145-0x0000000075410000-0x00000000759C1000-memory.dmp
      Filesize

      5.7MB

    • memory/4460-136-0x0000000075410000-0x00000000759C1000-memory.dmp
      Filesize

      5.7MB

    • memory/4460-131-0x0000000000000000-mapping.dmp