Analysis

  • max time kernel
    150s
  • max time network
    153s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    25-11-2022 17:33

General

  • Target

    a20ac4fecec76e2d604a04400466f55ad5e7f9caa6ce9e2a135e88bac9cc4e5d.exe

  • Size

    754KB

  • MD5

    bb9c508022b4a40e2a23d5a9c80c74b5

  • SHA1

    e7efb7f0187452345e25a2486519fbd2db99e050

  • SHA256

    a20ac4fecec76e2d604a04400466f55ad5e7f9caa6ce9e2a135e88bac9cc4e5d

  • SHA512

    87584f8acd5e672ec1072bda2dd9a6884b4519e388c1e3bacdcfd5a1670c224c942e1a8bd900cb04bad8092da533cd88c4588dee3610beaf54408934df274d75

  • SSDEEP

    12288:p1jdALZeOUKBbUn/z0JVbHhAzruwKi3Zjh9wGepagkl2cuo1iR2fFb:pZdA1eXKBe/zAOGwKeFh9Re2YcHq2f

Malware Config

Extracted

Credentials

  • Protocol:
    smtp
  • Host:
    smtp.gmail.com
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    impact110

Signatures

  • HawkEye

    HawkEye is a malware kit that has seen continuous development since at least 2013.

  • NirSoft MailPassView 5 IoCs

    Password recovery tool for various email clients

  • NirSoft WebBrowserPassView 6 IoCs

    Password recovery tool for various web browsers

  • Nirsoft 10 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Uses the VBS compiler for execution 1 TTPs
  • Accesses Microsoft Outlook accounts 1 TTPs 1 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Drops desktop.ini file(s) 2 IoCs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 3 IoCs
  • Drops file in Windows directory 3 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 26 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\a20ac4fecec76e2d604a04400466f55ad5e7f9caa6ce9e2a135e88bac9cc4e5d.exe
    "C:\Users\Admin\AppData\Local\Temp\a20ac4fecec76e2d604a04400466f55ad5e7f9caa6ce9e2a135e88bac9cc4e5d.exe"
    1⤵
    • Adds Run key to start application
    • Drops desktop.ini file(s)
    • Suspicious use of SetThreadContext
    • Drops file in Windows directory
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:4756
    • C:\Users\Admin\AppData\Local\Temp\a20ac4fecec76e2d604a04400466f55ad5e7f9caa6ce9e2a135e88bac9cc4e5d.exe
      "C:\Users\Admin\AppData\Local\Temp\a20ac4fecec76e2d604a04400466f55ad5e7f9caa6ce9e2a135e88bac9cc4e5d.exe"
      2⤵
      • Suspicious use of SetThreadContext
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:4680
      • C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe
        C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe /stext "C:\Users\Admin\AppData\Local\Temp\holdermail.txt"
        3⤵
        • Accesses Microsoft Outlook accounts
        PID:2144
      • C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe
        C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe /stext "C:\Users\Admin\AppData\Local\Temp\holderwb.txt"
        3⤵
          PID:316

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Execution

    Scripting

    1
    T1064

    Persistence

    Registry Run Keys / Startup Folder

    1
    T1060

    Defense Evasion

    Scripting

    1
    T1064

    Modify Registry

    1
    T1112

    Credential Access

    Credentials in Files

    1
    T1081

    Collection

    Data from Local System

    1
    T1005

    Email Collection

    1
    T1114

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\holderwb.txt
      Filesize

      3KB

      MD5

      f94dc819ca773f1e3cb27abbc9e7fa27

      SHA1

      9a7700efadc5ea09ab288544ef1e3cd876255086

      SHA256

      a3377ade83786c2bdff5db19ff4dbfd796da4312402b5e77c4c63e38cc6eff92

      SHA512

      72a2c10d7a53a7f9a319dab66d77ed65639e9aa885b551e0055fc7eaf6ef33bbf109205b42ae11555a0f292563914bc6edb63b310c6f9bda9564095f77ab9196

    • memory/316-143-0x0000000000000000-mapping.dmp
    • memory/316-149-0x0000000000400000-0x0000000000458000-memory.dmp
      Filesize

      352KB

    • memory/316-147-0x0000000000400000-0x0000000000458000-memory.dmp
      Filesize

      352KB

    • memory/316-146-0x0000000000400000-0x0000000000458000-memory.dmp
      Filesize

      352KB

    • memory/316-144-0x0000000000400000-0x0000000000458000-memory.dmp
      Filesize

      352KB

    • memory/2144-141-0x0000000000400000-0x000000000041B000-memory.dmp
      Filesize

      108KB

    • memory/2144-139-0x0000000000400000-0x000000000041B000-memory.dmp
      Filesize

      108KB

    • memory/2144-142-0x0000000000400000-0x000000000041B000-memory.dmp
      Filesize

      108KB

    • memory/2144-138-0x0000000000000000-mapping.dmp
    • memory/4680-137-0x0000000074AB0000-0x0000000075061000-memory.dmp
      Filesize

      5.7MB

    • memory/4680-135-0x0000000074AB0000-0x0000000075061000-memory.dmp
      Filesize

      5.7MB

    • memory/4680-134-0x0000000000400000-0x0000000000484000-memory.dmp
      Filesize

      528KB

    • memory/4680-133-0x0000000000000000-mapping.dmp
    • memory/4756-132-0x0000000074AB0000-0x0000000075061000-memory.dmp
      Filesize

      5.7MB

    • memory/4756-136-0x0000000074AB0000-0x0000000075061000-memory.dmp
      Filesize

      5.7MB