Analysis

  • max time kernel
    150s
  • max time network
    152s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    25-11-2022 07:44

General

  • Target

    69e6ee26be943263cdfbc83fe86ba9c38d6971c6b550e59bbe960d0046c7882f.exe

  • Size

    608KB

  • MD5

    14fee7416493b338adaaa63d3cf85862

  • SHA1

    5a62ddca71b57f1b05ca27860e6b86d9f4cffdc1

  • SHA256

    69e6ee26be943263cdfbc83fe86ba9c38d6971c6b550e59bbe960d0046c7882f

  • SHA512

    b4d2d599c53de916ed35052ebd8e6e2f3d265e0b6e70a6b7652a230003f2f29e70932c874485a75e1ec8b2ac6dc5cd50ceddc404164c7b261a0f065bf39f0b0a

  • SSDEEP

    12288:qWCscvBaiZt3XtAYreVEvuhmDiM96OWH6mLs2MZMMXNhi:WjtHFF2hmeM8X7lM

Malware Config

Extracted

Credentials

  • Protocol:
    smtp
  • Host:
    smtp.zoho.com
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    gfdsa321

Signatures

  • HawkEye

    HawkEye is a malware kit that has seen continuous development since at least 2013.

  • NirSoft MailPassView 4 IoCs

    Password recovery tool for various email clients

  • NirSoft WebBrowserPassView 5 IoCs

    Password recovery tool for various web browsers

  • Nirsoft 9 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Uses the VBS compiler for execution 1 TTPs
  • Accesses Microsoft Outlook accounts 1 TTPs 1 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 3 IoCs
  • Suspicious behavior: EnumeratesProcesses 3 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 26 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\69e6ee26be943263cdfbc83fe86ba9c38d6971c6b550e59bbe960d0046c7882f.exe
    "C:\Users\Admin\AppData\Local\Temp\69e6ee26be943263cdfbc83fe86ba9c38d6971c6b550e59bbe960d0046c7882f.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:4244
    • C:\Users\Admin\AppData\Local\Temp\69e6ee26be943263cdfbc83fe86ba9c38d6971c6b550e59bbe960d0046c7882f.exe
      "C:\Users\Admin\AppData\Local\Temp\69e6ee26be943263cdfbc83fe86ba9c38d6971c6b550e59bbe960d0046c7882f.exe"
      2⤵
      • Adds Run key to start application
      • Suspicious use of SetThreadContext
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:1984
      • C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe
        C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe /stext "C:\Users\Admin\AppData\Local\Temp\holdermail.txt"
        3⤵
        • Accesses Microsoft Outlook accounts
        PID:3520
      • C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe
        C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe /stext "C:\Users\Admin\AppData\Local\Temp\holderwb.txt"
        3⤵
        • Suspicious behavior: EnumeratesProcesses
        PID:2112

Network

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scripting

1
T1064

Persistence

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Scripting

1
T1064

Modify Registry

1
T1112

Credential Access

Credentials in Files

1
T1081

Collection

Data from Local System

1
T1005

Email Collection

1
T1114

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\holderwb.txt
    Filesize

    3KB

    MD5

    f94dc819ca773f1e3cb27abbc9e7fa27

    SHA1

    9a7700efadc5ea09ab288544ef1e3cd876255086

    SHA256

    a3377ade83786c2bdff5db19ff4dbfd796da4312402b5e77c4c63e38cc6eff92

    SHA512

    72a2c10d7a53a7f9a319dab66d77ed65639e9aa885b551e0055fc7eaf6ef33bbf109205b42ae11555a0f292563914bc6edb63b310c6f9bda9564095f77ab9196

  • memory/1984-137-0x0000000074E40000-0x00000000753F1000-memory.dmp
    Filesize

    5.7MB

  • memory/1984-134-0x0000000000000000-mapping.dmp
  • memory/1984-138-0x0000000074E40000-0x00000000753F1000-memory.dmp
    Filesize

    5.7MB

  • memory/2112-147-0x0000000000400000-0x0000000000458000-memory.dmp
    Filesize

    352KB

  • memory/2112-144-0x0000000000000000-mapping.dmp
  • memory/2112-145-0x0000000000400000-0x0000000000458000-memory.dmp
    Filesize

    352KB

  • memory/2112-148-0x0000000000400000-0x0000000000458000-memory.dmp
    Filesize

    352KB

  • memory/2112-150-0x0000000000400000-0x0000000000458000-memory.dmp
    Filesize

    352KB

  • memory/3520-139-0x0000000000000000-mapping.dmp
  • memory/3520-140-0x0000000000400000-0x000000000041B000-memory.dmp
    Filesize

    108KB

  • memory/3520-142-0x0000000000400000-0x000000000041B000-memory.dmp
    Filesize

    108KB

  • memory/3520-143-0x0000000000400000-0x000000000041B000-memory.dmp
    Filesize

    108KB

  • memory/4244-136-0x0000000074E40000-0x00000000753F1000-memory.dmp
    Filesize

    5.7MB

  • memory/4244-132-0x0000000074E40000-0x00000000753F1000-memory.dmp
    Filesize

    5.7MB

  • memory/4244-133-0x0000000074E40000-0x00000000753F1000-memory.dmp
    Filesize

    5.7MB