Analysis

  • max time kernel
    129s
  • max time network
    155s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220901-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220901-enlocale:en-usos:windows10-2004-x64system
  • submitted
    28-11-2022 18:24

General

  • Target

    b3ac56ebf9a8ccb240208e2f5d8ea903aedd6e001845432fc980a04da8e42bda.exe

  • Size

    733KB

  • MD5

    8d372279da02e0a9ff014bc1946d6fa6

  • SHA1

    568a984793509cdbe947d4069f8a13a783a58105

  • SHA256

    b3ac56ebf9a8ccb240208e2f5d8ea903aedd6e001845432fc980a04da8e42bda

  • SHA512

    465753cadeb8367e4d149ef4691e20f84096d7ae1c1a919be1e285ce4ef82dfa5fb214ca9b3c3b5b44c935d60c0d904c8b2fc882b57b4613b232510e6566234a

  • SSDEEP

    12288:l0BwMz4oOlNe4r/L3VTHfVHBbdv9Qu3dfp2udF39E1uq6MS43w/szenK41Saa2k:d7LVHDbdviCfnTN3qpS4mkeK4S

Malware Config

Extracted

Credentials

  • Protocol:
    smtp
  • Host:
    smtp.mail.com
  • Port:
    587
  • Username:
    vladirputs@mail.com
  • Password:
    Ohiomoje129

Signatures

  • HawkEye

    HawkEye is a malware kit that has seen continuous development since at least 2013.

  • NirSoft MailPassView 5 IoCs

    Password recovery tool for various email clients

  • NirSoft WebBrowserPassView 6 IoCs

    Password recovery tool for various web browsers

  • Nirsoft 10 IoCs
  • Executes dropped EXE 2 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Uses the VBS compiler for execution 1 TTPs
  • Accesses Microsoft Outlook accounts 1 TTPs 1 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Looks up external IP address via web service 2 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 4 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious behavior: EnumeratesProcesses 3 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 37 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\b3ac56ebf9a8ccb240208e2f5d8ea903aedd6e001845432fc980a04da8e42bda.exe
    "C:\Users\Admin\AppData\Local\Temp\b3ac56ebf9a8ccb240208e2f5d8ea903aedd6e001845432fc980a04da8e42bda.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:4880
    • C:\Users\Admin\AppData\Local\Temp\b3ac56ebf9a8ccb240208e2f5d8ea903aedd6e001845432fc980a04da8e42bda.exe
      "C:\Users\Admin\AppData\Local\Temp\b3ac56ebf9a8ccb240208e2f5d8ea903aedd6e001845432fc980a04da8e42bda.exe"
      2⤵
      • Checks computer location settings
      • Suspicious use of WriteProcessMemory
      PID:3060
      • C:\Users\Admin\AppData\Roaming\Windows Update.exe
        "C:\Users\Admin\AppData\Roaming\Windows Update.exe"
        3⤵
        • Executes dropped EXE
        • Suspicious use of SetThreadContext
        • Suspicious use of WriteProcessMemory
        PID:3936
        • C:\Users\Admin\AppData\Roaming\Windows Update.exe
          "C:\Users\Admin\AppData\Roaming\Windows Update.exe"
          4⤵
          • Executes dropped EXE
          • Adds Run key to start application
          • Suspicious use of SetThreadContext
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of SetWindowsHookEx
          • Suspicious use of WriteProcessMemory
          PID:5064
          • C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe
            C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe /stext "C:\Users\Admin\AppData\Local\Temp\holdermail.txt"
            5⤵
            • Accesses Microsoft Outlook accounts
            PID:3040
          • C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe
            C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe /stext "C:\Users\Admin\AppData\Local\Temp\holderwb.txt"
            5⤵
            • Suspicious behavior: EnumeratesProcesses
            PID:4416

Network

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scripting

1
T1064

Persistence

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Scripting

1
T1064

Modify Registry

1
T1112

Credential Access

Credentials in Files

1
T1081

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Collection

Data from Local System

1
T1005

Email Collection

1
T1114

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Microsoft\CLR_v2.0_32\UsageLogs\b3ac56ebf9a8ccb240208e2f5d8ea903aedd6e001845432fc980a04da8e42bda.exe.log
    Filesize

    411B

    MD5

    39582d3351c79bbe6b34c92b86bb2e15

    SHA1

    0a5bc37313778570ffd8b7664fd04380446641f3

    SHA256

    a77ea8a3f342c18bc35e84d0c0255345ae259f80dd9ac4837760e5e4d5f593aa

    SHA512

    4e6acca2e4fd55d3dcdcaba0155364dcf17924113f23bb58c895e0119a79906f4e3fd1950d1dbb405cc02509373a1e2057a46dbc364189779ae96abb19214283

  • C:\Users\Admin\AppData\Local\Temp\SysInfo.txt
    Filesize

    102B

    MD5

    f6b4d4350e01c9678dd175783707a719

    SHA1

    7c52f940b6d3ddf7ffd402cf235c60845e668f29

    SHA256

    c1cfaf9349a8dc6e628f0e930f0eab7d037d1246d3a3ecb184cf0004a7e134ed

    SHA512

    d9ff39e22c1fa802bf5bc8e2497a190db6bddb9fbdbc551eafa1cac671f81d5be3c82df54cd66fe82cb61337d54267797252f186c4401fc2373fb5207fef27fe

  • C:\Users\Admin\AppData\Local\Temp\holderwb.txt
    Filesize

    3KB

    MD5

    f94dc819ca773f1e3cb27abbc9e7fa27

    SHA1

    9a7700efadc5ea09ab288544ef1e3cd876255086

    SHA256

    a3377ade83786c2bdff5db19ff4dbfd796da4312402b5e77c4c63e38cc6eff92

    SHA512

    72a2c10d7a53a7f9a319dab66d77ed65639e9aa885b551e0055fc7eaf6ef33bbf109205b42ae11555a0f292563914bc6edb63b310c6f9bda9564095f77ab9196

  • C:\Users\Admin\AppData\Roaming\Windows Update.exe
    Filesize

    733KB

    MD5

    8d372279da02e0a9ff014bc1946d6fa6

    SHA1

    568a984793509cdbe947d4069f8a13a783a58105

    SHA256

    b3ac56ebf9a8ccb240208e2f5d8ea903aedd6e001845432fc980a04da8e42bda

    SHA512

    465753cadeb8367e4d149ef4691e20f84096d7ae1c1a919be1e285ce4ef82dfa5fb214ca9b3c3b5b44c935d60c0d904c8b2fc882b57b4613b232510e6566234a

  • C:\Users\Admin\AppData\Roaming\Windows Update.exe
    Filesize

    733KB

    MD5

    8d372279da02e0a9ff014bc1946d6fa6

    SHA1

    568a984793509cdbe947d4069f8a13a783a58105

    SHA256

    b3ac56ebf9a8ccb240208e2f5d8ea903aedd6e001845432fc980a04da8e42bda

    SHA512

    465753cadeb8367e4d149ef4691e20f84096d7ae1c1a919be1e285ce4ef82dfa5fb214ca9b3c3b5b44c935d60c0d904c8b2fc882b57b4613b232510e6566234a

  • C:\Users\Admin\AppData\Roaming\Windows Update.exe
    Filesize

    733KB

    MD5

    8d372279da02e0a9ff014bc1946d6fa6

    SHA1

    568a984793509cdbe947d4069f8a13a783a58105

    SHA256

    b3ac56ebf9a8ccb240208e2f5d8ea903aedd6e001845432fc980a04da8e42bda

    SHA512

    465753cadeb8367e4d149ef4691e20f84096d7ae1c1a919be1e285ce4ef82dfa5fb214ca9b3c3b5b44c935d60c0d904c8b2fc882b57b4613b232510e6566234a

  • memory/3040-153-0x0000000000400000-0x000000000041B000-memory.dmp
    Filesize

    108KB

  • memory/3040-152-0x0000000000400000-0x000000000041B000-memory.dmp
    Filesize

    108KB

  • memory/3040-149-0x0000000000000000-mapping.dmp
  • memory/3040-150-0x0000000000400000-0x000000000041B000-memory.dmp
    Filesize

    108KB

  • memory/3060-141-0x00000000753A0000-0x0000000075951000-memory.dmp
    Filesize

    5.7MB

  • memory/3060-136-0x00000000753A0000-0x0000000075951000-memory.dmp
    Filesize

    5.7MB

  • memory/3060-134-0x0000000000400000-0x0000000000484000-memory.dmp
    Filesize

    528KB

  • memory/3060-133-0x0000000000000000-mapping.dmp
  • memory/3936-146-0x00000000753A0000-0x0000000075951000-memory.dmp
    Filesize

    5.7MB

  • memory/3936-142-0x00000000753A0000-0x0000000075951000-memory.dmp
    Filesize

    5.7MB

  • memory/3936-137-0x0000000000000000-mapping.dmp
  • memory/4416-158-0x0000000000400000-0x0000000000458000-memory.dmp
    Filesize

    352KB

  • memory/4416-155-0x0000000000000000-mapping.dmp
  • memory/4416-156-0x0000000000400000-0x0000000000458000-memory.dmp
    Filesize

    352KB

  • memory/4416-159-0x0000000000400000-0x0000000000458000-memory.dmp
    Filesize

    352KB

  • memory/4416-161-0x0000000000400000-0x0000000000458000-memory.dmp
    Filesize

    352KB

  • memory/4880-135-0x00000000753A0000-0x0000000075951000-memory.dmp
    Filesize

    5.7MB

  • memory/4880-132-0x00000000753A0000-0x0000000075951000-memory.dmp
    Filesize

    5.7MB

  • memory/5064-154-0x00000000753A0000-0x0000000075951000-memory.dmp
    Filesize

    5.7MB

  • memory/5064-147-0x00000000753A0000-0x0000000075951000-memory.dmp
    Filesize

    5.7MB

  • memory/5064-143-0x0000000000000000-mapping.dmp