Analysis

  • max time kernel
    146s
  • max time network
    164s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    28-11-2022 19:12

General

  • Target

    b5fbe23d40132f604f55b8088574b00e7baf938b13fe169950be2818d0bb1a5d.exe

  • Size

    792KB

  • MD5

    9cd158e16cee8e868537481e9fd01f0a

  • SHA1

    df648e3fdacab3335678a5ca420605295181c202

  • SHA256

    b5fbe23d40132f604f55b8088574b00e7baf938b13fe169950be2818d0bb1a5d

  • SHA512

    3387762c361ab02e8df8adf9437c613c5e68c172863c50e22b15d04aec637843788586760a0d0521594fd03e3b2ee3caff777f732eeba5b39d7711ecdc897530

  • SSDEEP

    12288:A7e8HjE13OymeOacfIM6f8tp40yDddRUCGn//RZyAiwJqVLg1:A6ncfkcacRYMCLg1

Malware Config

Signatures

  • HawkEye

    HawkEye is a malware kit that has seen continuous development since at least 2013.

  • NirSoft MailPassView 8 IoCs

    Password recovery tool for various email clients

  • NirSoft WebBrowserPassView 9 IoCs

    Password recovery tool for various web browsers

  • Nirsoft 13 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Uses the VBS compiler for execution 1 TTPs
  • Accesses Microsoft Outlook accounts 1 TTPs 1 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 3 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • NTFS ADS 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 3 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 29 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\b5fbe23d40132f604f55b8088574b00e7baf938b13fe169950be2818d0bb1a5d.exe
    "C:\Users\Admin\AppData\Local\Temp\b5fbe23d40132f604f55b8088574b00e7baf938b13fe169950be2818d0bb1a5d.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:4004
    • C:\Users\Admin\AppData\Local\Temp\b5fbe23d40132f604f55b8088574b00e7baf938b13fe169950be2818d0bb1a5d.exe
      "C:\Users\Admin\AppData\Local\Temp\b5fbe23d40132f604f55b8088574b00e7baf938b13fe169950be2818d0bb1a5d.exe"
      2⤵
      • Adds Run key to start application
      • Suspicious use of SetThreadContext
      • NTFS ADS
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:4136
      • C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe
        C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe /stext "C:\Users\Admin\AppData\Local\Temp\holdermail.txt"
        3⤵
        • Accesses Microsoft Outlook accounts
        PID:4936
      • C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe
        C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe /stext "C:\Users\Admin\AppData\Local\Temp\holderwb.txt"
        3⤵
        • Suspicious behavior: EnumeratesProcesses
        PID:4564
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /c echo [zoneTransfer]ZoneID = 2 > C:\Users\Admin\AppData\Local\Temp\b5fbe23d40132f604f55b8088574b00e7baf938b13fe169950be2818d0bb1a5d.exe:Zone.Identifier & exit
      2⤵
      • NTFS ADS
      PID:4760

Network

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scripting

1
T1064

Persistence

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Scripting

1
T1064

Modify Registry

1
T1112

Credential Access

Credentials in Files

1
T1081

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Collection

Data from Local System

1
T1005

Email Collection

1
T1114

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\b5fbe23d40132f604f55b8088574b00e7baf938b13fe169950be2818d0bb1a5d.exe
    Filesize

    792KB

    MD5

    9cd158e16cee8e868537481e9fd01f0a

    SHA1

    df648e3fdacab3335678a5ca420605295181c202

    SHA256

    b5fbe23d40132f604f55b8088574b00e7baf938b13fe169950be2818d0bb1a5d

    SHA512

    3387762c361ab02e8df8adf9437c613c5e68c172863c50e22b15d04aec637843788586760a0d0521594fd03e3b2ee3caff777f732eeba5b39d7711ecdc897530

  • C:\Users\Admin\AppData\Local\Temp\holderwb.txt
    Filesize

    3KB

    MD5

    f94dc819ca773f1e3cb27abbc9e7fa27

    SHA1

    9a7700efadc5ea09ab288544ef1e3cd876255086

    SHA256

    a3377ade83786c2bdff5db19ff4dbfd796da4312402b5e77c4c63e38cc6eff92

    SHA512

    72a2c10d7a53a7f9a319dab66d77ed65639e9aa885b551e0055fc7eaf6ef33bbf109205b42ae11555a0f292563914bc6edb63b310c6f9bda9564095f77ab9196

  • memory/4004-132-0x0000000074B10000-0x00000000750C1000-memory.dmp
    Filesize

    5.7MB

  • memory/4004-133-0x0000000074B10000-0x00000000750C1000-memory.dmp
    Filesize

    5.7MB

  • memory/4004-141-0x0000000074B10000-0x00000000750C1000-memory.dmp
    Filesize

    5.7MB

  • memory/4136-137-0x0000000000400000-0x0000000000488000-memory.dmp
    Filesize

    544KB

  • memory/4136-139-0x0000000074B10000-0x00000000750C1000-memory.dmp
    Filesize

    5.7MB

  • memory/4136-134-0x0000000000000000-mapping.dmp
  • memory/4136-136-0x0000000000400000-0x0000000000488000-memory.dmp
    Filesize

    544KB

  • memory/4136-142-0x0000000074B10000-0x00000000750C1000-memory.dmp
    Filesize

    5.7MB

  • memory/4136-135-0x0000000000400000-0x0000000000488000-memory.dmp
    Filesize

    544KB

  • memory/4564-150-0x0000000000400000-0x0000000000458000-memory.dmp
    Filesize

    352KB

  • memory/4564-146-0x0000000000400000-0x0000000000458000-memory.dmp
    Filesize

    352KB

  • memory/4564-145-0x0000000000000000-mapping.dmp
  • memory/4564-153-0x0000000000400000-0x0000000000458000-memory.dmp
    Filesize

    352KB

  • memory/4564-155-0x0000000000400000-0x0000000000458000-memory.dmp
    Filesize

    352KB

  • memory/4760-140-0x0000000000000000-mapping.dmp
  • memory/4936-144-0x0000000000000000-mapping.dmp
  • memory/4936-147-0x0000000000400000-0x000000000041B000-memory.dmp
    Filesize

    108KB

  • memory/4936-151-0x0000000000400000-0x000000000041B000-memory.dmp
    Filesize

    108KB

  • memory/4936-152-0x0000000000400000-0x000000000041B000-memory.dmp
    Filesize

    108KB