Analysis

  • max time kernel
    156s
  • max time network
    155s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    24-11-2022 12:22

General

  • Target

    7bd2001eb7de153c2624498421dacb9fa01f6bf65fc0aa823c95656d92d07aa2.exe

  • Size

    765KB

  • MD5

    f4b4e586e4327b72c9d3df291dd2e2a8

  • SHA1

    7be13087455a339a0a357c4c17c22eaf52a7af5e

  • SHA256

    7bd2001eb7de153c2624498421dacb9fa01f6bf65fc0aa823c95656d92d07aa2

  • SHA512

    cef2bc0014273bbcdc77c9b0222c029e77cf21a3b1984de8cae3fef7aee9f482fbf72d9e8f5856ffe97f9e4e22ca19a92d20f4334eb3ce21deda19e294448195

  • SSDEEP

    12288:c/n0wCLO6f8vSdam2+8AZUOuu67Ey72r6W06d0FfvWmLRSsy95K:cf05LhKfLnEy7LRaiWmLRw

Malware Config

Extracted

Credentials

  • Protocol:
    smtp
  • Host:
    smtp.gmail.com
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    PPOPP123

Signatures

  • HawkEye

    HawkEye is a malware kit that has seen continuous development since at least 2013.

  • NirSoft MailPassView 6 IoCs

    Password recovery tool for various email clients

  • NirSoft WebBrowserPassView 6 IoCs

    Password recovery tool for various web browsers

  • Nirsoft 11 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Uses the VBS compiler for execution 1 TTPs
  • Accesses Microsoft Outlook accounts 1 TTPs 1 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Looks up external IP address via web service 2 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 3 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 26 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\7bd2001eb7de153c2624498421dacb9fa01f6bf65fc0aa823c95656d92d07aa2.exe
    "C:\Users\Admin\AppData\Local\Temp\7bd2001eb7de153c2624498421dacb9fa01f6bf65fc0aa823c95656d92d07aa2.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:4648
    • C:\Users\Admin\AppData\Local\Temp\7bd2001eb7de153c2624498421dacb9fa01f6bf65fc0aa823c95656d92d07aa2.exe
      C:\Users\Admin\AppData\Local\Temp\7bd2001eb7de153c2624498421dacb9fa01f6bf65fc0aa823c95656d92d07aa2.exe
      2⤵
      • Adds Run key to start application
      • Suspicious use of SetThreadContext
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:4580
      • C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe
        C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe /stext "C:\Users\Admin\AppData\Local\Temp\holdermail.txt"
        3⤵
        • Accesses Microsoft Outlook accounts
        PID:4392
      • C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe
        C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe /stext "C:\Users\Admin\AppData\Local\Temp\holderwb.txt"
        3⤵
          PID:1268

    Network

    MITRE ATT&CK Enterprise v6

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Microsoft\CLR_v2.0_32\UsageLogs\7bd2001eb7de153c2624498421dacb9fa01f6bf65fc0aa823c95656d92d07aa2.exe.log
      Filesize

      594B

      MD5

      fdb26b3b547022b45cfaeee57eafd566

      SHA1

      11c6798b8a59233f404014c5e79b3363cd564b37

      SHA256

      2707fc7f074413881b7bafca05079327b188db6005709951e7f69d39a2af97c0

      SHA512

      44d9bb8c0f0b341690d00eda86e15a50f7f29ce9595925c1a2a7e19ad26202d10049a7a97bea278ecb7d429ad555de8edceeffff664d4b06309a9410a09bb700

    • C:\Users\Admin\AppData\Local\Temp\holderwb.txt
      Filesize

      3KB

      MD5

      f94dc819ca773f1e3cb27abbc9e7fa27

      SHA1

      9a7700efadc5ea09ab288544ef1e3cd876255086

      SHA256

      a3377ade83786c2bdff5db19ff4dbfd796da4312402b5e77c4c63e38cc6eff92

      SHA512

      72a2c10d7a53a7f9a319dab66d77ed65639e9aa885b551e0055fc7eaf6ef33bbf109205b42ae11555a0f292563914bc6edb63b310c6f9bda9564095f77ab9196

    • memory/1268-146-0x0000000000000000-mapping.dmp
    • memory/1268-152-0x0000000000400000-0x0000000000458000-memory.dmp
      Filesize

      352KB

    • memory/1268-150-0x0000000000400000-0x0000000000458000-memory.dmp
      Filesize

      352KB

    • memory/1268-149-0x0000000000400000-0x0000000000458000-memory.dmp
      Filesize

      352KB

    • memory/1268-147-0x0000000000400000-0x0000000000458000-memory.dmp
      Filesize

      352KB

    • memory/4392-140-0x0000000000400000-0x000000000041B000-memory.dmp
      Filesize

      108KB

    • memory/4392-142-0x0000000000400000-0x000000000041B000-memory.dmp
      Filesize

      108KB

    • memory/4392-143-0x0000000000400000-0x000000000041B000-memory.dmp
      Filesize

      108KB

    • memory/4392-144-0x0000000000400000-0x000000000041B000-memory.dmp
      Filesize

      108KB

    • memory/4392-139-0x0000000000000000-mapping.dmp
    • memory/4580-145-0x0000000074840000-0x0000000074DF1000-memory.dmp
      Filesize

      5.7MB

    • memory/4580-138-0x0000000074840000-0x0000000074DF1000-memory.dmp
      Filesize

      5.7MB

    • memory/4580-135-0x0000000000400000-0x0000000000484000-memory.dmp
      Filesize

      528KB

    • memory/4580-133-0x0000000000000000-mapping.dmp
    • memory/4648-132-0x0000000074840000-0x0000000074DF1000-memory.dmp
      Filesize

      5.7MB

    • memory/4648-137-0x0000000074840000-0x0000000074DF1000-memory.dmp
      Filesize

      5.7MB

    • memory/4648-134-0x0000000074840000-0x0000000074DF1000-memory.dmp
      Filesize

      5.7MB