Analysis

  • max time kernel
    151s
  • max time network
    163s
  • platform
    windows7_x64
  • resource
    win7-20221111-en
  • resource tags

    arch:x64arch:x86image:win7-20221111-enlocale:en-usos:windows7-x64system
  • submitted
    22-11-2022 19:02

General

  • Target

    38e654c69f2de92cb79e7b4009559277438b27ad465d76ce21bfcdf601a6cd95.exe

  • Size

    580KB

  • MD5

    0484f772e045b1e8029d3cca90fea9c2

  • SHA1

    4dc084088bbe3ce8b00c578282539f0efa125cb4

  • SHA256

    38e654c69f2de92cb79e7b4009559277438b27ad465d76ce21bfcdf601a6cd95

  • SHA512

    f93da0eb01d1758c9ee8d66347c40989c46648df48b287f80faec0feb62828426b4934bcdc48e7ccedc66b3cc50cd64d5b64f6315f8a1619cb3ea86a7c7fb670

  • SSDEEP

    12288:r0Yyb5eyBc0I8aVbHtfu6oPFmz2JNQxi8WbxV450oM5B:r0/5fwxfGXJ+1uQVM

Malware Config

Extracted

Credentials

  • Protocol:
    smtp
  • Host:
    smtp.gmail.com
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    dknenltgrbejvytn

Signatures

  • HawkEye

    HawkEye is a malware kit that has seen continuous development since at least 2013.

  • NirSoft MailPassView 15 IoCs

    Password recovery tool for various email clients

  • NirSoft WebBrowserPassView 14 IoCs

    Password recovery tool for various web browsers

  • Nirsoft 19 IoCs
  • Executes dropped EXE 4 IoCs
  • Loads dropped DLL 3 IoCs
  • Uses the VBS compiler for execution 1 TTPs
  • Accesses Microsoft Outlook accounts 1 TTPs 1 IoCs
  • Adds Run key to start application 2 TTPs 3 IoCs
  • Looks up external IP address via web service 3 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 4 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 4 IoCs
  • Suspicious use of WriteProcessMemory 50 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\38e654c69f2de92cb79e7b4009559277438b27ad465d76ce21bfcdf601a6cd95.exe
    "C:\Users\Admin\AppData\Local\Temp\38e654c69f2de92cb79e7b4009559277438b27ad465d76ce21bfcdf601a6cd95.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1108
    • C:\Users\Admin\AppData\Local\Temp\38e654c69f2de92cb79e7b4009559277438b27ad465d76ce21bfcdf601a6cd95.exe
      "C:\Users\Admin\AppData\Local\Temp\38e654c69f2de92cb79e7b4009559277438b27ad465d76ce21bfcdf601a6cd95.exe"
      2⤵
      • Adds Run key to start application
      • Suspicious use of SetThreadContext
      • Suspicious use of WriteProcessMemory
      PID:1068
      • C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe
        C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe /stext "C:\Users\Admin\AppData\Local\Temp\holdermail.txt"
        3⤵
        • Accesses Microsoft Outlook accounts
        PID:996
      • C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe
        C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe /stext "C:\Users\Admin\AppData\Local\Temp\holderwb.txt"
        3⤵
          PID:528
      • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\WUDHost.exe
        "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\WUDHost.exe"
        2⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Adds Run key to start application
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:1416
        • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Acctres.exe
          C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Acctres.exe
          3⤵
          • Executes dropped EXE
          • Loads dropped DLL
          • Suspicious use of SetThreadContext
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of WriteProcessMemory
          PID:1984
          • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Acctres.exe
            "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Acctres.exe"
            4⤵
            • Executes dropped EXE
            PID:1612
          • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\WUDHost.exe
            "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\WUDHost.exe"
            4⤵
            • Executes dropped EXE
            • Adds Run key to start application
            • Suspicious use of AdjustPrivilegeToken
            PID:1768

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Execution

    Scripting

    1
    T1064

    Persistence

    Registry Run Keys / Startup Folder

    1
    T1060

    Defense Evasion

    Scripting

    1
    T1064

    Modify Registry

    1
    T1112

    Discovery

    System Information Discovery

    1
    T1082

    Collection

    Email Collection

    1
    T1114

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\holderwb.txt
      Filesize

      2B

      MD5

      f3b25701fe362ec84616a93a45ce9998

      SHA1

      d62636d8caec13f04e28442a0a6fa1afeb024bbb

      SHA256

      b3d510ef04275ca8e698e5b3cbb0ece3949ef9252f0cdc839e9ee347409a2209

      SHA512

      98c5f56f3de340690c139e58eb7dac111979f0d4dffe9c4b24ff849510f4b6ffa9fd608c0a3de9ac3c9fd2190f0efaf715309061490f9755a9bfdf1c54ca0d84

    • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Acctres.exe
      Filesize

      580KB

      MD5

      0484f772e045b1e8029d3cca90fea9c2

      SHA1

      4dc084088bbe3ce8b00c578282539f0efa125cb4

      SHA256

      38e654c69f2de92cb79e7b4009559277438b27ad465d76ce21bfcdf601a6cd95

      SHA512

      f93da0eb01d1758c9ee8d66347c40989c46648df48b287f80faec0feb62828426b4934bcdc48e7ccedc66b3cc50cd64d5b64f6315f8a1619cb3ea86a7c7fb670

    • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Acctres.exe
      Filesize

      580KB

      MD5

      0484f772e045b1e8029d3cca90fea9c2

      SHA1

      4dc084088bbe3ce8b00c578282539f0efa125cb4

      SHA256

      38e654c69f2de92cb79e7b4009559277438b27ad465d76ce21bfcdf601a6cd95

      SHA512

      f93da0eb01d1758c9ee8d66347c40989c46648df48b287f80faec0feb62828426b4934bcdc48e7ccedc66b3cc50cd64d5b64f6315f8a1619cb3ea86a7c7fb670

    • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Acctres.exe
      Filesize

      580KB

      MD5

      0484f772e045b1e8029d3cca90fea9c2

      SHA1

      4dc084088bbe3ce8b00c578282539f0efa125cb4

      SHA256

      38e654c69f2de92cb79e7b4009559277438b27ad465d76ce21bfcdf601a6cd95

      SHA512

      f93da0eb01d1758c9ee8d66347c40989c46648df48b287f80faec0feb62828426b4934bcdc48e7ccedc66b3cc50cd64d5b64f6315f8a1619cb3ea86a7c7fb670

    • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\WUDHost.exe
      Filesize

      8KB

      MD5

      44fe6d432dc0e3138b118d7e59858841

      SHA1

      669b99829ce3fb45c89fab670ede5130d8cc5f07

      SHA256

      21484c6668c3581e15e447bb2ebe2f3f7e6a5f9b383cbd990368fe8ea323419d

      SHA512

      1592165716ae7b5194b78e9732c214ce5f782431ab0a63e76e4dd56d250999307efdb6b7030909ef4a0ee70de5d573269bf6f4ab0685890930225815bfa04660

    • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\WUDHost.exe
      Filesize

      8KB

      MD5

      44fe6d432dc0e3138b118d7e59858841

      SHA1

      669b99829ce3fb45c89fab670ede5130d8cc5f07

      SHA256

      21484c6668c3581e15e447bb2ebe2f3f7e6a5f9b383cbd990368fe8ea323419d

      SHA512

      1592165716ae7b5194b78e9732c214ce5f782431ab0a63e76e4dd56d250999307efdb6b7030909ef4a0ee70de5d573269bf6f4ab0685890930225815bfa04660

    • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\WUDHost.exe
      Filesize

      8KB

      MD5

      44fe6d432dc0e3138b118d7e59858841

      SHA1

      669b99829ce3fb45c89fab670ede5130d8cc5f07

      SHA256

      21484c6668c3581e15e447bb2ebe2f3f7e6a5f9b383cbd990368fe8ea323419d

      SHA512

      1592165716ae7b5194b78e9732c214ce5f782431ab0a63e76e4dd56d250999307efdb6b7030909ef4a0ee70de5d573269bf6f4ab0685890930225815bfa04660

    • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\WUDHost.exe
      Filesize

      8KB

      MD5

      44fe6d432dc0e3138b118d7e59858841

      SHA1

      669b99829ce3fb45c89fab670ede5130d8cc5f07

      SHA256

      21484c6668c3581e15e447bb2ebe2f3f7e6a5f9b383cbd990368fe8ea323419d

      SHA512

      1592165716ae7b5194b78e9732c214ce5f782431ab0a63e76e4dd56d250999307efdb6b7030909ef4a0ee70de5d573269bf6f4ab0685890930225815bfa04660

    • \Users\Admin\AppData\Roaming\Microsoft\Windows\Acctres.exe
      Filesize

      580KB

      MD5

      0484f772e045b1e8029d3cca90fea9c2

      SHA1

      4dc084088bbe3ce8b00c578282539f0efa125cb4

      SHA256

      38e654c69f2de92cb79e7b4009559277438b27ad465d76ce21bfcdf601a6cd95

      SHA512

      f93da0eb01d1758c9ee8d66347c40989c46648df48b287f80faec0feb62828426b4934bcdc48e7ccedc66b3cc50cd64d5b64f6315f8a1619cb3ea86a7c7fb670

    • \Users\Admin\AppData\Roaming\Microsoft\Windows\WUDHost.exe
      Filesize

      8KB

      MD5

      44fe6d432dc0e3138b118d7e59858841

      SHA1

      669b99829ce3fb45c89fab670ede5130d8cc5f07

      SHA256

      21484c6668c3581e15e447bb2ebe2f3f7e6a5f9b383cbd990368fe8ea323419d

      SHA512

      1592165716ae7b5194b78e9732c214ce5f782431ab0a63e76e4dd56d250999307efdb6b7030909ef4a0ee70de5d573269bf6f4ab0685890930225815bfa04660

    • \Users\Admin\AppData\Roaming\Microsoft\Windows\WUDHost.exe
      Filesize

      8KB

      MD5

      44fe6d432dc0e3138b118d7e59858841

      SHA1

      669b99829ce3fb45c89fab670ede5130d8cc5f07

      SHA256

      21484c6668c3581e15e447bb2ebe2f3f7e6a5f9b383cbd990368fe8ea323419d

      SHA512

      1592165716ae7b5194b78e9732c214ce5f782431ab0a63e76e4dd56d250999307efdb6b7030909ef4a0ee70de5d573269bf6f4ab0685890930225815bfa04660

    • memory/528-98-0x0000000000400000-0x0000000000458000-memory.dmp
      Filesize

      352KB

    • memory/528-92-0x0000000000400000-0x0000000000458000-memory.dmp
      Filesize

      352KB

    • memory/528-93-0x0000000000442628-mapping.dmp
    • memory/528-96-0x0000000000400000-0x0000000000458000-memory.dmp
      Filesize

      352KB

    • memory/996-91-0x0000000000400000-0x000000000041B000-memory.dmp
      Filesize

      108KB

    • memory/996-78-0x0000000000400000-0x000000000041B000-memory.dmp
      Filesize

      108KB

    • memory/996-84-0x0000000000400000-0x000000000041B000-memory.dmp
      Filesize

      108KB

    • memory/996-82-0x0000000000400000-0x000000000041B000-memory.dmp
      Filesize

      108KB

    • memory/996-79-0x0000000000411654-mapping.dmp
    • memory/1068-69-0x0000000074980000-0x0000000074F2B000-memory.dmp
      Filesize

      5.7MB

    • memory/1068-57-0x0000000000400000-0x0000000000484000-memory.dmp
      Filesize

      528KB

    • memory/1068-77-0x0000000074980000-0x0000000074F2B000-memory.dmp
      Filesize

      5.7MB

    • memory/1068-76-0x0000000000515000-0x0000000000526000-memory.dmp
      Filesize

      68KB

    • memory/1068-58-0x0000000000400000-0x0000000000484000-memory.dmp
      Filesize

      528KB

    • memory/1068-99-0x0000000000515000-0x0000000000526000-memory.dmp
      Filesize

      68KB

    • memory/1068-60-0x0000000000400000-0x0000000000484000-memory.dmp
      Filesize

      528KB

    • memory/1068-61-0x0000000000400000-0x0000000000484000-memory.dmp
      Filesize

      528KB

    • memory/1068-62-0x0000000000400000-0x0000000000484000-memory.dmp
      Filesize

      528KB

    • memory/1068-67-0x0000000000400000-0x0000000000484000-memory.dmp
      Filesize

      528KB

    • memory/1068-65-0x0000000000400000-0x0000000000484000-memory.dmp
      Filesize

      528KB

    • memory/1068-63-0x000000000047EA5E-mapping.dmp
    • memory/1108-101-0x0000000074980000-0x0000000074F2B000-memory.dmp
      Filesize

      5.7MB

    • memory/1108-54-0x0000000076691000-0x0000000076693000-memory.dmp
      Filesize

      8KB

    • memory/1108-55-0x0000000074980000-0x0000000074F2B000-memory.dmp
      Filesize

      5.7MB

    • memory/1108-56-0x0000000074980000-0x0000000074F2B000-memory.dmp
      Filesize

      5.7MB

    • memory/1416-102-0x0000000074980000-0x0000000074F2B000-memory.dmp
      Filesize

      5.7MB

    • memory/1416-75-0x0000000074980000-0x0000000074F2B000-memory.dmp
      Filesize

      5.7MB

    • memory/1416-83-0x0000000074980000-0x0000000074F2B000-memory.dmp
      Filesize

      5.7MB

    • memory/1416-71-0x0000000000000000-mapping.dmp
    • memory/1612-126-0x0000000074980000-0x0000000074F2B000-memory.dmp
      Filesize

      5.7MB

    • memory/1612-109-0x000000000047EA5E-mapping.dmp
    • memory/1612-124-0x00000000000C0000-0x0000000000144000-memory.dmp
      Filesize

      528KB

    • memory/1612-112-0x00000000000C0000-0x0000000000144000-memory.dmp
      Filesize

      528KB

    • memory/1612-118-0x00000000000C0000-0x0000000000144000-memory.dmp
      Filesize

      528KB

    • memory/1768-128-0x0000000074980000-0x0000000074F2B000-memory.dmp
      Filesize

      5.7MB

    • memory/1768-116-0x0000000000000000-mapping.dmp
    • memory/1768-127-0x0000000074980000-0x0000000074F2B000-memory.dmp
      Filesize

      5.7MB

    • memory/1984-100-0x0000000074980000-0x0000000074F2B000-memory.dmp
      Filesize

      5.7MB

    • memory/1984-87-0x0000000000000000-mapping.dmp
    • memory/1984-90-0x0000000074980000-0x0000000074F2B000-memory.dmp
      Filesize

      5.7MB