Analysis

  • max time kernel
    101s
  • max time network
    170s
  • platform
    windows7_x64
  • resource
    win7-20220414-en
  • submitted
    25-06-2022 09:34

General

  • Target

    3996681741dbc68ae302b9bc7a7b6432303f938c6bdcf403a684e4aa75feb630.exe

  • Size

    1.3MB

  • MD5

    0fe74c4d8d522f5d543fdedd8a83c3fb

  • SHA1

    305409783ee13f9bb7302f10f1f87ffa71957189

  • SHA256

    3996681741dbc68ae302b9bc7a7b6432303f938c6bdcf403a684e4aa75feb630

  • SHA512

    5396e87bb4622b5eb133a3ff285635a00b3df7fc834f3b77d5134c5a7f75ec0981b138a220af0158d05262099b5ba21c3c7135dec4820dbb17f43eb6189eda66

Malware Config

Extracted

Credentials

  • Protocol:
    smtp
  • Host:
    smtp.yandex.com
  • Port:
    587
  • Username:
    longwheelbase2018@yandex.com
  • Password:
    myrecords1248@

Signatures

  • HawkEye

    HawkEye is a malware kit that has seen continuous development since at least 2013.

  • NirSoft MailPassView 10 IoCs

    Password recovery tool for various email clients

  • NirSoft WebBrowserPassView 10 IoCs

    Password recovery tool for various web browsers

  • Nirsoft 15 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Uses the VBS compiler for execution 1 TTPs
  • Accesses Microsoft Outlook accounts 1 TTPs 1 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Looks up external IP address via web service 2 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 3 IoCs
  • Modifies system certificate store 2 TTPs 4 IoCs
  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 32 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\3996681741dbc68ae302b9bc7a7b6432303f938c6bdcf403a684e4aa75feb630.exe
    "C:\Users\Admin\AppData\Local\Temp\3996681741dbc68ae302b9bc7a7b6432303f938c6bdcf403a684e4aa75feb630.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1664
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
      "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
      2⤵
      • Adds Run key to start application
      • Suspicious use of SetThreadContext
      • Modifies system certificate store
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:1748
      • C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe
        C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe /stext "C:\Users\Admin\AppData\Local\Temp\holdermail.txt"
        3⤵
        • Accesses Microsoft Outlook accounts
        PID:468
      • C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe
        C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe /stext "C:\Users\Admin\AppData\Local\Temp\holderwb.txt"
        3⤵
          PID:828

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Execution

    Scripting

    1
    T1064

    Persistence

    Registry Run Keys / Startup Folder

    1
    T1060

    Defense Evasion

    Scripting

    1
    T1064

    Modify Registry

    2
    T1112

    Install Root Certificate

    1
    T1130

    Credential Access

    Credentials in Files

    1
    T1081

    Collection

    Data from Local System

    1
    T1005

    Email Collection

    1
    T1114

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\holderwb.txt
      Filesize

      2B

      MD5

      f3b25701fe362ec84616a93a45ce9998

      SHA1

      d62636d8caec13f04e28442a0a6fa1afeb024bbb

      SHA256

      b3d510ef04275ca8e698e5b3cbb0ece3949ef9252f0cdc839e9ee347409a2209

      SHA512

      98c5f56f3de340690c139e58eb7dac111979f0d4dffe9c4b24ff849510f4b6ffa9fd608c0a3de9ac3c9fd2190f0efaf715309061490f9755a9bfdf1c54ca0d84

    • memory/468-77-0x0000000000400000-0x000000000041B000-memory.dmp
      Filesize

      108KB

    • memory/468-71-0x0000000000400000-0x000000000041B000-memory.dmp
      Filesize

      108KB

    • memory/468-75-0x0000000000400000-0x000000000041B000-memory.dmp
      Filesize

      108KB

    • memory/468-72-0x0000000000411654-mapping.dmp
    • memory/468-76-0x0000000000400000-0x000000000041B000-memory.dmp
      Filesize

      108KB

    • memory/828-84-0x0000000000400000-0x0000000000458000-memory.dmp
      Filesize

      352KB

    • memory/828-79-0x0000000000442628-mapping.dmp
    • memory/828-78-0x0000000000400000-0x0000000000458000-memory.dmp
      Filesize

      352KB

    • memory/828-82-0x0000000000400000-0x0000000000458000-memory.dmp
      Filesize

      352KB

    • memory/828-83-0x0000000000400000-0x0000000000458000-memory.dmp
      Filesize

      352KB

    • memory/1664-54-0x0000000000E40000-0x0000000000F94000-memory.dmp
      Filesize

      1.3MB

    • memory/1664-55-0x0000000000350000-0x0000000000370000-memory.dmp
      Filesize

      128KB

    • memory/1748-63-0x0000000000090000-0x0000000000114000-memory.dmp
      Filesize

      528KB

    • memory/1748-70-0x0000000000760000-0x0000000000768000-memory.dmp
      Filesize

      32KB

    • memory/1748-69-0x0000000000E75000-0x0000000000E86000-memory.dmp
      Filesize

      68KB

    • memory/1748-68-0x0000000000E75000-0x0000000000E86000-memory.dmp
      Filesize

      68KB

    • memory/1748-67-0x0000000075941000-0x0000000075943000-memory.dmp
      Filesize

      8KB

    • memory/1748-66-0x0000000000090000-0x0000000000114000-memory.dmp
      Filesize

      528KB

    • memory/1748-58-0x0000000000090000-0x0000000000114000-memory.dmp
      Filesize

      528KB

    • memory/1748-59-0x0000000000090000-0x0000000000114000-memory.dmp
      Filesize

      528KB

    • memory/1748-57-0x000000000047EA8E-mapping.dmp