Analysis

  • max time kernel
    135s
  • max time network
    143s
  • platform
    windows7_x64
  • resource
    win7-20220414-en
  • submitted
    25-06-2022 08:43

General

  • Target

    39bd69130346e87ad813c557505b2f4074ee7ef6b628955ae984266220b62c84.exe

  • Size

    1.1MB

  • MD5

    b9665036cf4ad2e32ab16c4363058835

  • SHA1

    51bd61fda3e95e2834f824102107a36b926b8e41

  • SHA256

    39bd69130346e87ad813c557505b2f4074ee7ef6b628955ae984266220b62c84

  • SHA512

    5a9f7d732ec4012038f7947df046d9ba7031af407c5cb67ae3569869202a11cc7209e0ee55045f7a3923264d65010a7ef75b17e99c0b1484b40c763684297247

Malware Config

Extracted

Credentials

  • Protocol:
    smtp
  • Host:
    smtp.yandex.com
  • Port:
    587
  • Username:
    longwheelbase2018@yandex.com
  • Password:
    success

Signatures

  • HawkEye

    HawkEye is a malware kit that has seen continuous development since at least 2013.

  • NirSoft MailPassView 7 IoCs

    Password recovery tool for various email clients

  • NirSoft WebBrowserPassView 7 IoCs

    Password recovery tool for various web browsers

  • Nirsoft 12 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Uses the VBS compiler for execution 1 TTPs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Looks up external IP address via web service 3 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of UnmapMainImage 1 IoCs
  • Suspicious use of WriteProcessMemory 14 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\39bd69130346e87ad813c557505b2f4074ee7ef6b628955ae984266220b62c84.exe
    "C:\Users\Admin\AppData\Local\Temp\39bd69130346e87ad813c557505b2f4074ee7ef6b628955ae984266220b62c84.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1348
    • C:\Users\Admin\AppData\Local\Temp\39bd69130346e87ad813c557505b2f4074ee7ef6b628955ae984266220b62c84.exe
      C:\Users\Admin\AppData\Local\Temp\39bd69130346e87ad813c557505b2f4074ee7ef6b628955ae984266220b62c84.exe"
      2⤵
      • Adds Run key to start application
      • Suspicious use of SetThreadContext
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of UnmapMainImage
      • Suspicious use of WriteProcessMemory
      PID:956
      • C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe
        C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe /stext "C:\Users\Admin\AppData\Local\Temp\holdermail.txt"
        3⤵
          PID:1792
        • C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe
          C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe /stext "C:\Users\Admin\AppData\Local\Temp\holderwb.txt"
          3⤵
            PID:1352

      Network

      MITRE ATT&CK Matrix ATT&CK v6

      Execution

      Scripting

      1
      T1064

      Persistence

      Registry Run Keys / Startup Folder

      1
      T1060

      Defense Evasion

      Scripting

      1
      T1064

      Modify Registry

      1
      T1112

      Credential Access

      Credentials in Files

      1
      T1081

      Collection

      Data from Local System

      1
      T1005

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Local\Temp\holderwb.txt
        Filesize

        2B

        MD5

        f3b25701fe362ec84616a93a45ce9998

        SHA1

        d62636d8caec13f04e28442a0a6fa1afeb024bbb

        SHA256

        b3d510ef04275ca8e698e5b3cbb0ece3949ef9252f0cdc839e9ee347409a2209

        SHA512

        98c5f56f3de340690c139e58eb7dac111979f0d4dffe9c4b24ff849510f4b6ffa9fd608c0a3de9ac3c9fd2190f0efaf715309061490f9755a9bfdf1c54ca0d84

      • memory/956-58-0x000000000049C0F4-mapping.dmp
      • memory/956-63-0x0000000000400000-0x0000000000477000-memory.dmp
        Filesize

        476KB

      • memory/956-66-0x0000000002520000-0x00000000025B0000-memory.dmp
        Filesize

        576KB

      • memory/956-69-0x0000000077910000-0x0000000077A90000-memory.dmp
        Filesize

        1.5MB

      • memory/956-70-0x0000000077910000-0x0000000077A90000-memory.dmp
        Filesize

        1.5MB

      • memory/956-71-0x0000000074AE0000-0x000000007508B000-memory.dmp
        Filesize

        5.7MB

      • memory/956-72-0x0000000074AE0000-0x000000007508B000-memory.dmp
        Filesize

        5.7MB

      • memory/1348-56-0x00000000003C0000-0x00000000003C7000-memory.dmp
        Filesize

        28KB

      • memory/1348-57-0x0000000076531000-0x0000000076533000-memory.dmp
        Filesize

        8KB

      • memory/1348-59-0x0000000077910000-0x0000000077A90000-memory.dmp
        Filesize

        1.5MB

      • memory/1352-80-0x0000000000400000-0x0000000000458000-memory.dmp
        Filesize

        352KB

      • memory/1352-81-0x0000000000442628-mapping.dmp
      • memory/1352-84-0x0000000000400000-0x0000000000458000-memory.dmp
        Filesize

        352KB

      • memory/1352-85-0x0000000000400000-0x0000000000458000-memory.dmp
        Filesize

        352KB

      • memory/1352-86-0x0000000000400000-0x0000000000458000-memory.dmp
        Filesize

        352KB

      • memory/1792-77-0x0000000000400000-0x000000000041B000-memory.dmp
        Filesize

        108KB

      • memory/1792-78-0x0000000000400000-0x000000000041B000-memory.dmp
        Filesize

        108KB

      • memory/1792-79-0x0000000000400000-0x000000000041B000-memory.dmp
        Filesize

        108KB

      • memory/1792-74-0x0000000000411654-mapping.dmp
      • memory/1792-73-0x0000000000400000-0x000000000041B000-memory.dmp
        Filesize

        108KB