Analysis

  • max time kernel
    128s
  • max time network
    131s
  • platform
    windows7_x64
  • resource
    win7-20220718-en
  • resource tags

    arch:x64arch:x86image:win7-20220718-enlocale:en-usos:windows7-x64system
  • submitted
    31-07-2022 21:43

General

  • Target

    5e033870891778609ff43626f637530e93531956256f914396417616058f1641.exe

  • Size

    970KB

  • MD5

    e6350b9f4608bae0aab1347846407674

  • SHA1

    08b77622b00a125e54f2c718eacc1c8f57b40b73

  • SHA256

    5e033870891778609ff43626f637530e93531956256f914396417616058f1641

  • SHA512

    009ec32793d3a7b3849f5b3e4da7e0343a3350cf83a79bd4d388e22d0f37fb3793734fb6d0ec6f2406ef1e2b823c5a353c09ae53ac05f3ac943236e577bc215a

Malware Config

Extracted

Credentials

  • Protocol:
    smtp
  • Host:
    smtp.yandex.com
  • Port:
    587
  • Username:
    shijumike@yandex.com
  • Password:
    mikeaboyland

Signatures

  • HawkEye

    HawkEye is a malware kit that has seen continuous development since at least 2013.

  • NirSoft MailPassView 8 IoCs

    Password recovery tool for various email clients

  • NirSoft WebBrowserPassView 7 IoCs

    Password recovery tool for various web browsers

  • Nirsoft 12 IoCs
  • Executes dropped EXE 2 IoCs
  • Deletes itself 1 IoCs
  • Loads dropped DLL 8 IoCs
  • Uses the VBS compiler for execution 1 TTPs
  • Accesses Microsoft Outlook accounts 1 TTPs 1 IoCs
  • Looks up external IP address via web service 3 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 4 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of SetWindowsHookEx 3 IoCs
  • Suspicious use of UnmapMainImage 2 IoCs
  • Suspicious use of WriteProcessMemory 44 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\5e033870891778609ff43626f637530e93531956256f914396417616058f1641.exe
    "C:\Users\Admin\AppData\Local\Temp\5e033870891778609ff43626f637530e93531956256f914396417616058f1641.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:972
    • C:\Users\Admin\AppData\Local\Temp\5e033870891778609ff43626f637530e93531956256f914396417616058f1641.exe
      C:\Users\Admin\AppData\Local\Temp\5e033870891778609ff43626f637530e93531956256f914396417616058f1641.exe"
      2⤵
      • Loads dropped DLL
      • Suspicious use of UnmapMainImage
      • Suspicious use of WriteProcessMemory
      PID:1200
      • C:\Users\Admin\AppData\Roaming\Windows Update.exe
        "C:\Users\Admin\AppData\Roaming\Windows Update.exe"
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Suspicious use of SetThreadContext
        • Suspicious use of SetWindowsHookEx
        • Suspicious use of WriteProcessMemory
        PID:2016
        • C:\Users\Admin\AppData\Roaming\Windows Update.exe
          C:\Users\Admin\AppData\Roaming\Windows Update.exe"
          4⤵
          • Executes dropped EXE
          • Deletes itself
          • Loads dropped DLL
          • Suspicious use of SetThreadContext
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of SetWindowsHookEx
          • Suspicious use of UnmapMainImage
          • Suspicious use of WriteProcessMemory
          PID:1924
          • C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe
            C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe /stext "C:\Users\Admin\AppData\Local\Temp\holdermail.txt"
            5⤵
            • Accesses Microsoft Outlook accounts
            PID:1668
          • C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe
            C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe /stext "C:\Users\Admin\AppData\Local\Temp\holderwb.txt"
            5⤵
              PID:1616

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Execution

    Scripting

    1
    T1064

    Defense Evasion

    Scripting

    1
    T1064

    Discovery

    System Information Discovery

    1
    T1082

    Collection

    Email Collection

    1
    T1114

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\SysInfo.txt
      Filesize

      102B

      MD5

      25cdf976d80f34323c6a3bf8da3a2615

      SHA1

      c98ea23df04334af9967bcae6a82128c70538da6

      SHA256

      7dd8663d42227c110aea7418a5a8c5dd91904aacb18ab19151020dc396d0f848

      SHA512

      0c0acc0902d2584f96f771456964359fe0bb40810c1dabb1c5f2f33bff83d49101c4d88445ec5496aad7c40d1e172c6f79549a9183268bb383ca3ad90e27cfdd

    • C:\Users\Admin\AppData\Local\Temp\holderwb.txt
      Filesize

      2B

      MD5

      f3b25701fe362ec84616a93a45ce9998

      SHA1

      d62636d8caec13f04e28442a0a6fa1afeb024bbb

      SHA256

      b3d510ef04275ca8e698e5b3cbb0ece3949ef9252f0cdc839e9ee347409a2209

      SHA512

      98c5f56f3de340690c139e58eb7dac111979f0d4dffe9c4b24ff849510f4b6ffa9fd608c0a3de9ac3c9fd2190f0efaf715309061490f9755a9bfdf1c54ca0d84

    • C:\Users\Admin\AppData\Roaming\Windows Update.exe
      Filesize

      970KB

      MD5

      e6350b9f4608bae0aab1347846407674

      SHA1

      08b77622b00a125e54f2c718eacc1c8f57b40b73

      SHA256

      5e033870891778609ff43626f637530e93531956256f914396417616058f1641

      SHA512

      009ec32793d3a7b3849f5b3e4da7e0343a3350cf83a79bd4d388e22d0f37fb3793734fb6d0ec6f2406ef1e2b823c5a353c09ae53ac05f3ac943236e577bc215a

    • C:\Users\Admin\AppData\Roaming\Windows Update.exe
      Filesize

      970KB

      MD5

      e6350b9f4608bae0aab1347846407674

      SHA1

      08b77622b00a125e54f2c718eacc1c8f57b40b73

      SHA256

      5e033870891778609ff43626f637530e93531956256f914396417616058f1641

      SHA512

      009ec32793d3a7b3849f5b3e4da7e0343a3350cf83a79bd4d388e22d0f37fb3793734fb6d0ec6f2406ef1e2b823c5a353c09ae53ac05f3ac943236e577bc215a

    • C:\Users\Admin\AppData\Roaming\Windows Update.exe
      Filesize

      970KB

      MD5

      e6350b9f4608bae0aab1347846407674

      SHA1

      08b77622b00a125e54f2c718eacc1c8f57b40b73

      SHA256

      5e033870891778609ff43626f637530e93531956256f914396417616058f1641

      SHA512

      009ec32793d3a7b3849f5b3e4da7e0343a3350cf83a79bd4d388e22d0f37fb3793734fb6d0ec6f2406ef1e2b823c5a353c09ae53ac05f3ac943236e577bc215a

    • \Users\Admin\AppData\Roaming\Windows Update.exe
      Filesize

      970KB

      MD5

      e6350b9f4608bae0aab1347846407674

      SHA1

      08b77622b00a125e54f2c718eacc1c8f57b40b73

      SHA256

      5e033870891778609ff43626f637530e93531956256f914396417616058f1641

      SHA512

      009ec32793d3a7b3849f5b3e4da7e0343a3350cf83a79bd4d388e22d0f37fb3793734fb6d0ec6f2406ef1e2b823c5a353c09ae53ac05f3ac943236e577bc215a

    • \Users\Admin\AppData\Roaming\Windows Update.exe
      Filesize

      970KB

      MD5

      e6350b9f4608bae0aab1347846407674

      SHA1

      08b77622b00a125e54f2c718eacc1c8f57b40b73

      SHA256

      5e033870891778609ff43626f637530e93531956256f914396417616058f1641

      SHA512

      009ec32793d3a7b3849f5b3e4da7e0343a3350cf83a79bd4d388e22d0f37fb3793734fb6d0ec6f2406ef1e2b823c5a353c09ae53ac05f3ac943236e577bc215a

    • \Users\Admin\AppData\Roaming\Windows Update.exe
      Filesize

      970KB

      MD5

      e6350b9f4608bae0aab1347846407674

      SHA1

      08b77622b00a125e54f2c718eacc1c8f57b40b73

      SHA256

      5e033870891778609ff43626f637530e93531956256f914396417616058f1641

      SHA512

      009ec32793d3a7b3849f5b3e4da7e0343a3350cf83a79bd4d388e22d0f37fb3793734fb6d0ec6f2406ef1e2b823c5a353c09ae53ac05f3ac943236e577bc215a

    • \Users\Admin\AppData\Roaming\Windows Update.exe
      Filesize

      970KB

      MD5

      e6350b9f4608bae0aab1347846407674

      SHA1

      08b77622b00a125e54f2c718eacc1c8f57b40b73

      SHA256

      5e033870891778609ff43626f637530e93531956256f914396417616058f1641

      SHA512

      009ec32793d3a7b3849f5b3e4da7e0343a3350cf83a79bd4d388e22d0f37fb3793734fb6d0ec6f2406ef1e2b823c5a353c09ae53ac05f3ac943236e577bc215a

    • \Users\Admin\AppData\Roaming\Windows Update.exe
      Filesize

      970KB

      MD5

      e6350b9f4608bae0aab1347846407674

      SHA1

      08b77622b00a125e54f2c718eacc1c8f57b40b73

      SHA256

      5e033870891778609ff43626f637530e93531956256f914396417616058f1641

      SHA512

      009ec32793d3a7b3849f5b3e4da7e0343a3350cf83a79bd4d388e22d0f37fb3793734fb6d0ec6f2406ef1e2b823c5a353c09ae53ac05f3ac943236e577bc215a

    • \Users\Admin\AppData\Roaming\Windows Update.exe
      Filesize

      970KB

      MD5

      e6350b9f4608bae0aab1347846407674

      SHA1

      08b77622b00a125e54f2c718eacc1c8f57b40b73

      SHA256

      5e033870891778609ff43626f637530e93531956256f914396417616058f1641

      SHA512

      009ec32793d3a7b3849f5b3e4da7e0343a3350cf83a79bd4d388e22d0f37fb3793734fb6d0ec6f2406ef1e2b823c5a353c09ae53ac05f3ac943236e577bc215a

    • \Users\Admin\AppData\Roaming\Windows Update.exe
      Filesize

      970KB

      MD5

      e6350b9f4608bae0aab1347846407674

      SHA1

      08b77622b00a125e54f2c718eacc1c8f57b40b73

      SHA256

      5e033870891778609ff43626f637530e93531956256f914396417616058f1641

      SHA512

      009ec32793d3a7b3849f5b3e4da7e0343a3350cf83a79bd4d388e22d0f37fb3793734fb6d0ec6f2406ef1e2b823c5a353c09ae53ac05f3ac943236e577bc215a

    • \Users\Admin\AppData\Roaming\Windows Update.exe
      Filesize

      970KB

      MD5

      e6350b9f4608bae0aab1347846407674

      SHA1

      08b77622b00a125e54f2c718eacc1c8f57b40b73

      SHA256

      5e033870891778609ff43626f637530e93531956256f914396417616058f1641

      SHA512

      009ec32793d3a7b3849f5b3e4da7e0343a3350cf83a79bd4d388e22d0f37fb3793734fb6d0ec6f2406ef1e2b823c5a353c09ae53ac05f3ac943236e577bc215a

    • memory/972-59-0x0000000077A60000-0x0000000077BE0000-memory.dmp
      Filesize

      1.5MB

    • memory/972-56-0x0000000000280000-0x0000000000287000-memory.dmp
      Filesize

      28KB

    • memory/972-57-0x0000000075CE1000-0x0000000075CE3000-memory.dmp
      Filesize

      8KB

    • memory/1200-69-0x0000000077A60000-0x0000000077BE0000-memory.dmp
      Filesize

      1.5MB

    • memory/1200-71-0x0000000074C30000-0x00000000751DB000-memory.dmp
      Filesize

      5.7MB

    • memory/1200-63-0x0000000000400000-0x0000000000477000-memory.dmp
      Filesize

      476KB

    • memory/1200-58-0x00000000004D605F-mapping.dmp
    • memory/1200-66-0x0000000000370000-0x0000000000400000-memory.dmp
      Filesize

      576KB

    • memory/1200-70-0x0000000077A60000-0x0000000077BE0000-memory.dmp
      Filesize

      1.5MB

    • memory/1200-78-0x0000000074C30000-0x00000000751DB000-memory.dmp
      Filesize

      5.7MB

    • memory/1200-76-0x0000000077A60000-0x0000000077BE0000-memory.dmp
      Filesize

      1.5MB

    • memory/1616-123-0x0000000000400000-0x0000000000458000-memory.dmp
      Filesize

      352KB

    • memory/1616-120-0x0000000000442628-mapping.dmp
    • memory/1616-119-0x0000000000400000-0x0000000000458000-memory.dmp
      Filesize

      352KB

    • memory/1616-126-0x0000000000400000-0x0000000000458000-memory.dmp
      Filesize

      352KB

    • memory/1668-107-0x0000000000411654-mapping.dmp
    • memory/1668-118-0x0000000000400000-0x000000000041B000-memory.dmp
      Filesize

      108KB

    • memory/1668-113-0x0000000000400000-0x000000000041B000-memory.dmp
      Filesize

      108KB

    • memory/1668-110-0x0000000000400000-0x000000000041B000-memory.dmp
      Filesize

      108KB

    • memory/1668-106-0x0000000000400000-0x000000000041B000-memory.dmp
      Filesize

      108KB

    • memory/1924-103-0x0000000077A60000-0x0000000077BE0000-memory.dmp
      Filesize

      1.5MB

    • memory/1924-117-0x0000000074550000-0x0000000074AFB000-memory.dmp
      Filesize

      5.7MB

    • memory/1924-112-0x0000000006AC5000-0x0000000006AD6000-memory.dmp
      Filesize

      68KB

    • memory/1924-127-0x0000000006AC5000-0x0000000006AD6000-memory.dmp
      Filesize

      68KB

    • memory/1924-114-0x0000000077A60000-0x0000000077BE0000-memory.dmp
      Filesize

      1.5MB

    • memory/1924-115-0x0000000077A60000-0x0000000077BE0000-memory.dmp
      Filesize

      1.5MB

    • memory/1924-116-0x0000000074550000-0x0000000074AFB000-memory.dmp
      Filesize

      5.7MB

    • memory/1924-104-0x0000000074550000-0x0000000074AFB000-memory.dmp
      Filesize

      5.7MB

    • memory/1924-102-0x0000000077A60000-0x0000000077BE0000-memory.dmp
      Filesize

      1.5MB

    • memory/1924-101-0x0000000008DA0000-0x0000000009898000-memory.dmp
      Filesize

      11.0MB

    • memory/1924-98-0x00000000005F0000-0x0000000000680000-memory.dmp
      Filesize

      576KB

    • memory/1924-94-0x0000000000400000-0x0000000000477000-memory.dmp
      Filesize

      476KB

    • memory/1924-85-0x00000000004D605F-mapping.dmp
    • memory/2016-88-0x0000000077A60000-0x0000000077BE0000-memory.dmp
      Filesize

      1.5MB

    • memory/2016-73-0x0000000000000000-mapping.dmp