Analysis

  • max time kernel
    153s
  • max time network
    157s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220414-en
  • submitted
    03-07-2022 09:12

General

  • Target

    b5fcb373c4e4837606464220b2c802dfd4b7cdb8370c4506515975a52821ce07.exe

  • Size

    1.2MB

  • MD5

    403930f107d2434601bdf5ed6c057a05

  • SHA1

    674639514389fed43f2288e1a5b0637a53568df3

  • SHA256

    b5fcb373c4e4837606464220b2c802dfd4b7cdb8370c4506515975a52821ce07

  • SHA512

    efb64c515adedf212e38112dc68d20b1d7b2acdf4db3e20c9051ae38e6014469aa6d9bb2cd4e3f0e122fb62294c2b74771ac3a3a2e4e955a347dffdbee3d3cf7

Malware Config

Extracted

Credentials

  • Protocol:
    smtp
  • Host:
    smtp.yandex.com
  • Port:
    587
  • Username:
    awesome.fela@yandex.com
  • Password:
    inJesusname1

Signatures

  • HawkEye

    HawkEye is a malware kit that has seen continuous development since at least 2013.

  • NanoCore

    NanoCore is a remote access tool (RAT) with a variety of capabilities.

  • NirSoft MailPassView 6 IoCs

    Password recovery tool for various email clients

  • NirSoft WebBrowserPassView 7 IoCs

    Password recovery tool for various web browsers

  • Nirsoft 11 IoCs
  • Executes dropped EXE 3 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Uses the VBS compiler for execution 1 TTPs
  • Accesses Microsoft Outlook accounts 1 TTPs 1 IoCs
  • Adds Run key to start application 2 TTPs 4 IoCs
  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 3 IoCs
  • Drops file in Program Files directory 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Creates scheduled task(s) 1 TTPs 2 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Modifies registry class 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 6 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: SetClipboardViewer 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of SetWindowsHookEx 3 IoCs
  • Suspicious use of WriteProcessMemory 36 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\b5fcb373c4e4837606464220b2c802dfd4b7cdb8370c4506515975a52821ce07.exe
    "C:\Users\Admin\AppData\Local\Temp\b5fcb373c4e4837606464220b2c802dfd4b7cdb8370c4506515975a52821ce07.exe"
    1⤵
    • Checks computer location settings
    • Modifies registry class
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:4460
    • C:\Users\Admin\AppData\Local\Temp\test.exe.exe
      "C:\Users\Admin\AppData\Local\Temp\test.exe.exe"
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      • Suspicious use of SetThreadContext
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:812
      • C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe
        C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe /stext "C:\Users\Admin\AppData\Local\Temp\holderwb.txt"
        3⤵
        • Suspicious behavior: EnumeratesProcesses
        PID:1720
      • C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe
        C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe /stext "C:\Users\Admin\AppData\Local\Temp\holdermail.txt"
        3⤵
        • Accesses Microsoft Outlook accounts
        PID:4420
    • C:\Windows\SysWOW64\WScript.exe
      "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\subfolder\filemgr.vbs"
      2⤵
      • Adds Run key to start application
      PID:4556
    • C:\Users\Admin\AppData\Local\Temp\subfolder\filemgr.scr
      "C:\Users\Admin\AppData\Local\Temp\subfolder\filemgr.scr" /S
      2⤵
      • Executes dropped EXE
      • Suspicious use of SetThreadContext
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:4820
      • C:\Users\Admin\AppData\Local\Temp\subfolder\filemgr.scr
        C:\Users\Admin\AppData\Local\Temp\subfolder\filemgr.scr" /S
        3⤵
        • Executes dropped EXE
        • Adds Run key to start application
        • Checks whether UAC is enabled
        • Drops file in Program Files directory
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious behavior: GetForegroundWindowSpam
        • Suspicious behavior: SetClipboardViewer
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:4220
        • C:\Windows\SysWOW64\schtasks.exe
          "schtasks.exe" /create /f /tn "SCSI Subsystem" /xml "C:\Users\Admin\AppData\Local\Temp\tmpAF2C.tmp"
          4⤵
          • Creates scheduled task(s)
          PID:2080
        • C:\Windows\SysWOW64\schtasks.exe
          "schtasks.exe" /create /f /tn "SCSI Subsystem Task" /xml "C:\Users\Admin\AppData\Local\Temp\tmpCD34.tmp"
          4⤵
          • Creates scheduled task(s)
          PID:4876

Network

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scripting

1
T1064

Scheduled Task

1
T1053

Persistence

Registry Run Keys / Startup Folder

1
T1060

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Defense Evasion

Scripting

1
T1064

Modify Registry

1
T1112

Discovery

Query Registry

1
T1012

System Information Discovery

3
T1082

Collection

Email Collection

1
T1114

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\holderwb.txt
    Filesize

    3KB

    MD5

    f94dc819ca773f1e3cb27abbc9e7fa27

    SHA1

    9a7700efadc5ea09ab288544ef1e3cd876255086

    SHA256

    a3377ade83786c2bdff5db19ff4dbfd796da4312402b5e77c4c63e38cc6eff92

    SHA512

    72a2c10d7a53a7f9a319dab66d77ed65639e9aa885b551e0055fc7eaf6ef33bbf109205b42ae11555a0f292563914bc6edb63b310c6f9bda9564095f77ab9196

  • C:\Users\Admin\AppData\Local\Temp\subfolder\filemgr.scr
    Filesize

    1.2MB

    MD5

    403930f107d2434601bdf5ed6c057a05

    SHA1

    674639514389fed43f2288e1a5b0637a53568df3

    SHA256

    b5fcb373c4e4837606464220b2c802dfd4b7cdb8370c4506515975a52821ce07

    SHA512

    efb64c515adedf212e38112dc68d20b1d7b2acdf4db3e20c9051ae38e6014469aa6d9bb2cd4e3f0e122fb62294c2b74771ac3a3a2e4e955a347dffdbee3d3cf7

  • C:\Users\Admin\AppData\Local\Temp\subfolder\filemgr.scr
    Filesize

    1.2MB

    MD5

    403930f107d2434601bdf5ed6c057a05

    SHA1

    674639514389fed43f2288e1a5b0637a53568df3

    SHA256

    b5fcb373c4e4837606464220b2c802dfd4b7cdb8370c4506515975a52821ce07

    SHA512

    efb64c515adedf212e38112dc68d20b1d7b2acdf4db3e20c9051ae38e6014469aa6d9bb2cd4e3f0e122fb62294c2b74771ac3a3a2e4e955a347dffdbee3d3cf7

  • C:\Users\Admin\AppData\Local\Temp\subfolder\filemgr.scr
    Filesize

    1.2MB

    MD5

    403930f107d2434601bdf5ed6c057a05

    SHA1

    674639514389fed43f2288e1a5b0637a53568df3

    SHA256

    b5fcb373c4e4837606464220b2c802dfd4b7cdb8370c4506515975a52821ce07

    SHA512

    efb64c515adedf212e38112dc68d20b1d7b2acdf4db3e20c9051ae38e6014469aa6d9bb2cd4e3f0e122fb62294c2b74771ac3a3a2e4e955a347dffdbee3d3cf7

  • C:\Users\Admin\AppData\Local\Temp\subfolder\filemgr.vbs
    Filesize

    1024B

    MD5

    4e980196cd8e8c7a9b012281f1ef7a0a

    SHA1

    b99e0a492a63d9d1434fd9cd47f97ac93ab64ffa

    SHA256

    1d678cd10989ecc6b139d3e7abee2ad5f8fb5e4ac15b43cdd794fea6615c512c

    SHA512

    fbfb264dbbf6f71dc8d550afed476b6dc6994710e94d8594d3643d24be6ad3585cefd87ff143c8e8d5679708b7b0c35a4af25d70bb5a6530b82f51b6a686fe66

  • C:\Users\Admin\AppData\Local\Temp\test.exe.exe
    Filesize

    520KB

    MD5

    76cca11696a4dc301f0efab653a07b38

    SHA1

    39861a65d4704f33778c217b85a1d80baf4dbe72

    SHA256

    4f98e23f3897db247c1e19108f6cb97b33ecbc83b6a40e76b20e3912c76080c8

    SHA512

    e3f0fa3c46b64d254a86abed97e94b5d438ba211c7b4a57a2baf8692718d44cee5d6d3e6d9fc60efc3d767bf02240bb9ba07b6c4ab83861e5f7e3732ea8d4f7f

  • C:\Users\Admin\AppData\Local\Temp\test.exe.exe
    Filesize

    520KB

    MD5

    76cca11696a4dc301f0efab653a07b38

    SHA1

    39861a65d4704f33778c217b85a1d80baf4dbe72

    SHA256

    4f98e23f3897db247c1e19108f6cb97b33ecbc83b6a40e76b20e3912c76080c8

    SHA512

    e3f0fa3c46b64d254a86abed97e94b5d438ba211c7b4a57a2baf8692718d44cee5d6d3e6d9fc60efc3d767bf02240bb9ba07b6c4ab83861e5f7e3732ea8d4f7f

  • C:\Users\Admin\AppData\Local\Temp\tmpAF2C.tmp
    Filesize

    1KB

    MD5

    eac26a063c2f289cd1062579b6079073

    SHA1

    b1cd3470849772cbeee47424557212b0e94b1bb4

    SHA256

    8b646dae0c439687ed02f8e5a50dfc7c7a3f994687dc514b9a3c488f86969d52

    SHA512

    1ba80a6466b9f71141e7523986f3bc0cbde95479c1b3a5ba4929be7f4699981727dbcca380e166a1607766b5447fcddae7f466e043774f3b2e806a98bfb5ae29

  • C:\Users\Admin\AppData\Local\Temp\tmpCD34.tmp
    Filesize

    1KB

    MD5

    bd110f9fc6c1a842f1d9b269010b0611

    SHA1

    ef71c062902602faef9b66dcd1cfc9fe5baaf389

    SHA256

    8135c4e4eeaa741f752c0ab8f4ee33e3bb8a0cac5923812234f2e5177d50eb5b

    SHA512

    b8a7943a3126880b26407800bbdad5402c5b0e2aa106e7dbbb35d0cb145ca9de114401573a6aa66042a2e13674cfbcc2981d66b813f9b923fff5302210afba1f

  • memory/812-133-0x0000000000000000-mapping.dmp
  • memory/812-144-0x0000000073A20000-0x0000000073FD1000-memory.dmp
    Filesize

    5.7MB

  • memory/812-145-0x0000000073A20000-0x0000000073FD1000-memory.dmp
    Filesize

    5.7MB

  • memory/1720-172-0x0000000000400000-0x0000000000458000-memory.dmp
    Filesize

    352KB

  • memory/1720-163-0x0000000000400000-0x0000000000458000-memory.dmp
    Filesize

    352KB

  • memory/1720-168-0x0000000000400000-0x0000000000458000-memory.dmp
    Filesize

    352KB

  • memory/1720-162-0x0000000000000000-mapping.dmp
  • memory/1720-170-0x0000000000400000-0x0000000000458000-memory.dmp
    Filesize

    352KB

  • memory/2080-157-0x0000000000000000-mapping.dmp
  • memory/4220-153-0x0000000077780000-0x0000000077923000-memory.dmp
    Filesize

    1.6MB

  • memory/4220-150-0x0000000077780000-0x0000000077923000-memory.dmp
    Filesize

    1.6MB

  • memory/4220-155-0x0000000077780000-0x0000000077923000-memory.dmp
    Filesize

    1.6MB

  • memory/4220-156-0x0000000073A20000-0x0000000073FD1000-memory.dmp
    Filesize

    5.7MB

  • memory/4220-147-0x0000000000000000-mapping.dmp
  • memory/4220-151-0x0000000000400000-0x0000000000451000-memory.dmp
    Filesize

    324KB

  • memory/4220-154-0x0000000073A20000-0x0000000073FD1000-memory.dmp
    Filesize

    5.7MB

  • memory/4420-161-0x0000000000000000-mapping.dmp
  • memory/4420-164-0x0000000000400000-0x000000000041B000-memory.dmp
    Filesize

    108KB

  • memory/4420-167-0x0000000000400000-0x000000000041B000-memory.dmp
    Filesize

    108KB

  • memory/4420-169-0x0000000000400000-0x000000000041B000-memory.dmp
    Filesize

    108KB

  • memory/4460-132-0x0000000002AE0000-0x0000000002AE6000-memory.dmp
    Filesize

    24KB

  • memory/4460-137-0x0000000077780000-0x0000000077923000-memory.dmp
    Filesize

    1.6MB

  • memory/4556-136-0x0000000000000000-mapping.dmp
  • memory/4820-149-0x0000000077780000-0x0000000077923000-memory.dmp
    Filesize

    1.6MB

  • memory/4820-146-0x0000000077780000-0x0000000077923000-memory.dmp
    Filesize

    1.6MB

  • memory/4820-139-0x0000000000000000-mapping.dmp
  • memory/4876-159-0x0000000000000000-mapping.dmp