Analysis

  • max time kernel
    152s
  • max time network
    145s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220901-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220901-enlocale:en-usos:windows10-2004-x64system
  • submitted
    24-11-2022 20:03

General

  • Target

    bbd6b524197a7f09075dd21745e87b4663571f187ee6c6802677391aa6787396.exe

  • Size

    996KB

  • MD5

    7e6a34613f22e108af5ba6d0c90d1b64

  • SHA1

    dde950b246473b270c68c695891a658dfad74088

  • SHA256

    bbd6b524197a7f09075dd21745e87b4663571f187ee6c6802677391aa6787396

  • SHA512

    194b8aac00b5fe888329e15403767b425bb244d1d41bc795caa603b6deca8df18de4abffb63620484966f7bf9072120dc9ad3abff353a8d8d87163cb695be230

  • SSDEEP

    24576:yfZw4flnbXFhDuIOLPI7Qzb7i2qmknwdH:8Zw49nbXFhu5SOi2Jknwt

Malware Config

Signatures

  • HawkEye

    HawkEye is a malware kit that has seen continuous development since at least 2013.

  • NirSoft MailPassView 5 IoCs

    Password recovery tool for various email clients

  • NirSoft WebBrowserPassView 6 IoCs

    Password recovery tool for various web browsers

  • Nirsoft 10 IoCs
  • Executes dropped EXE 2 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Uses the VBS compiler for execution 1 TTPs
  • Accesses Microsoft Outlook accounts 1 TTPs 1 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Looks up external IP address via web service 2 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 4 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 37 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\bbd6b524197a7f09075dd21745e87b4663571f187ee6c6802677391aa6787396.exe
    "C:\Users\Admin\AppData\Local\Temp\bbd6b524197a7f09075dd21745e87b4663571f187ee6c6802677391aa6787396.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2604
    • C:\Users\Admin\AppData\Local\Temp\bbd6b524197a7f09075dd21745e87b4663571f187ee6c6802677391aa6787396.exe
      "C:\Users\Admin\AppData\Local\Temp\bbd6b524197a7f09075dd21745e87b4663571f187ee6c6802677391aa6787396.exe"
      2⤵
      • Checks computer location settings
      • Suspicious use of WriteProcessMemory
      PID:2020
      • C:\Users\Admin\AppData\Roaming\Windows Update.exe
        "C:\Users\Admin\AppData\Roaming\Windows Update.exe"
        3⤵
        • Executes dropped EXE
        • Suspicious use of SetThreadContext
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:3172
        • C:\Users\Admin\AppData\Roaming\Windows Update.exe
          "C:\Users\Admin\AppData\Roaming\Windows Update.exe"
          4⤵
          • Executes dropped EXE
          • Adds Run key to start application
          • Suspicious use of SetThreadContext
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of SetWindowsHookEx
          • Suspicious use of WriteProcessMemory
          PID:4468
          • C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe
            C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe /stext "C:\Users\Admin\AppData\Local\Temp\holdermail.txt"
            5⤵
            • Accesses Microsoft Outlook accounts
            PID:4316
          • C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe
            C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe /stext "C:\Users\Admin\AppData\Local\Temp\holdermail.txt"
            5⤵
              PID:4440

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Execution

    Scripting

    1
    T1064

    Persistence

    Registry Run Keys / Startup Folder

    1
    T1060

    Defense Evasion

    Scripting

    1
    T1064

    Modify Registry

    1
    T1112

    Credential Access

    Credentials in Files

    1
    T1081

    Discovery

    Query Registry

    1
    T1012

    System Information Discovery

    2
    T1082

    Collection

    Data from Local System

    1
    T1005

    Email Collection

    1
    T1114

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Microsoft\CLR_v2.0_32\UsageLogs\bbd6b524197a7f09075dd21745e87b4663571f187ee6c6802677391aa6787396.exe.log
      Filesize

      496B

      MD5

      cb76b18ebed3a9f05a14aed43d35fba6

      SHA1

      836a4b4e351846fca08b84149cb734cb59b8c0d6

      SHA256

      8d0edecf54cbbdf7981c8e41a3ed8621503188a87415f9af0fb8d890b138c349

      SHA512

      7631141e4a6dda29452ada666326837372cd3d045f773006f63d9eff15d9432ed00029d9108a72c1a3b858377600a2aab2c9ec03764285c8801b6019babcf21c

    • C:\Users\Admin\AppData\Local\Temp\SysInfo.txt
      Filesize

      102B

      MD5

      a230a64f0e2a94ec814b9369d2470e97

      SHA1

      854f9753795a3fe20193f2b129cd7400d03a705f

      SHA256

      e14543c628e1f258bc880886e8e091ab91fb77875909e1598284ff6aed69f149

      SHA512

      5a4ffd06ec99f3d26677ba410390f4ac86174aedba88e9287846064ba3986cfeb2088cbb754f4de8d02472a8f2b4411c55a9f683c00f5f5e4f59f8815ddf63ce

    • C:\Users\Admin\AppData\Local\Temp\holdermail.txt
      Filesize

      3KB

      MD5

      f94dc819ca773f1e3cb27abbc9e7fa27

      SHA1

      9a7700efadc5ea09ab288544ef1e3cd876255086

      SHA256

      a3377ade83786c2bdff5db19ff4dbfd796da4312402b5e77c4c63e38cc6eff92

      SHA512

      72a2c10d7a53a7f9a319dab66d77ed65639e9aa885b551e0055fc7eaf6ef33bbf109205b42ae11555a0f292563914bc6edb63b310c6f9bda9564095f77ab9196

    • C:\Users\Admin\AppData\Roaming\Windows Update.exe
      Filesize

      996KB

      MD5

      7e6a34613f22e108af5ba6d0c90d1b64

      SHA1

      dde950b246473b270c68c695891a658dfad74088

      SHA256

      bbd6b524197a7f09075dd21745e87b4663571f187ee6c6802677391aa6787396

      SHA512

      194b8aac00b5fe888329e15403767b425bb244d1d41bc795caa603b6deca8df18de4abffb63620484966f7bf9072120dc9ad3abff353a8d8d87163cb695be230

    • C:\Users\Admin\AppData\Roaming\Windows Update.exe
      Filesize

      996KB

      MD5

      7e6a34613f22e108af5ba6d0c90d1b64

      SHA1

      dde950b246473b270c68c695891a658dfad74088

      SHA256

      bbd6b524197a7f09075dd21745e87b4663571f187ee6c6802677391aa6787396

      SHA512

      194b8aac00b5fe888329e15403767b425bb244d1d41bc795caa603b6deca8df18de4abffb63620484966f7bf9072120dc9ad3abff353a8d8d87163cb695be230

    • C:\Users\Admin\AppData\Roaming\Windows Update.exe
      Filesize

      996KB

      MD5

      7e6a34613f22e108af5ba6d0c90d1b64

      SHA1

      dde950b246473b270c68c695891a658dfad74088

      SHA256

      bbd6b524197a7f09075dd21745e87b4663571f187ee6c6802677391aa6787396

      SHA512

      194b8aac00b5fe888329e15403767b425bb244d1d41bc795caa603b6deca8df18de4abffb63620484966f7bf9072120dc9ad3abff353a8d8d87163cb695be230

    • memory/2020-134-0x0000000000000000-mapping.dmp
    • memory/2020-137-0x0000000075320000-0x00000000758D1000-memory.dmp
      Filesize

      5.7MB

    • memory/2020-135-0x0000000000400000-0x00000000004B8000-memory.dmp
      Filesize

      736KB

    • memory/2020-142-0x0000000075320000-0x00000000758D1000-memory.dmp
      Filesize

      5.7MB

    • memory/2604-136-0x0000000075320000-0x00000000758D1000-memory.dmp
      Filesize

      5.7MB

    • memory/2604-133-0x0000000075320000-0x00000000758D1000-memory.dmp
      Filesize

      5.7MB

    • memory/2604-132-0x0000000075320000-0x00000000758D1000-memory.dmp
      Filesize

      5.7MB

    • memory/3172-143-0x0000000075320000-0x00000000758D1000-memory.dmp
      Filesize

      5.7MB

    • memory/3172-144-0x0000000075320000-0x00000000758D1000-memory.dmp
      Filesize

      5.7MB

    • memory/3172-148-0x0000000075320000-0x00000000758D1000-memory.dmp
      Filesize

      5.7MB

    • memory/3172-138-0x0000000000000000-mapping.dmp
    • memory/4316-155-0x0000000000400000-0x000000000041B000-memory.dmp
      Filesize

      108KB

    • memory/4316-151-0x0000000000000000-mapping.dmp
    • memory/4316-152-0x0000000000400000-0x000000000041B000-memory.dmp
      Filesize

      108KB

    • memory/4316-154-0x0000000000400000-0x000000000041B000-memory.dmp
      Filesize

      108KB

    • memory/4440-157-0x0000000000000000-mapping.dmp
    • memory/4440-158-0x0000000000400000-0x0000000000458000-memory.dmp
      Filesize

      352KB

    • memory/4440-160-0x0000000000400000-0x0000000000458000-memory.dmp
      Filesize

      352KB

    • memory/4440-161-0x0000000000400000-0x0000000000458000-memory.dmp
      Filesize

      352KB

    • memory/4440-163-0x0000000000400000-0x0000000000458000-memory.dmp
      Filesize

      352KB

    • memory/4468-149-0x0000000075320000-0x00000000758D1000-memory.dmp
      Filesize

      5.7MB

    • memory/4468-156-0x0000000075320000-0x00000000758D1000-memory.dmp
      Filesize

      5.7MB

    • memory/4468-145-0x0000000000000000-mapping.dmp