Analysis

  • max time kernel
    256s
  • max time network
    337s
  • platform
    windows7_x64
  • resource
    win7-20221111-en
  • resource tags

    arch:x64arch:x86image:win7-20221111-enlocale:en-usos:windows7-x64system
  • submitted
    26-11-2022 14:00

General

  • Target

    682380797ae9778897073195be56468a2415a45e75e4b2d589ab9aebb734eb2c.exe

  • Size

    1.5MB

  • MD5

    4dd205752e9d320eceffcdd931168612

  • SHA1

    419857273e5bcd2129ae1e17649b9f26c7dc2c91

  • SHA256

    682380797ae9778897073195be56468a2415a45e75e4b2d589ab9aebb734eb2c

  • SHA512

    b2fa020372255e0ec1f297458e58f032c9463cc4461137a682a2e112ad4bdd1864f67fe94fcb1f9c9a3a794de65009a71d3ae06a9a3364199b69b02acf34f862

  • SSDEEP

    24576:q5T542JygsASjNf0LWgtU3E29Sq5CVxbAX2re6hpz+2mn6x/K:kT5TYGU3b9Sq5KxMX2rThJ+2mnk/K

Malware Config

Extracted

Credentials

  • Protocol:
    smtp
  • Host:
    smtp.gmail.com
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    stanmtmdlmkycozj

Signatures

  • HawkEye

    HawkEye is a malware kit that has seen continuous development since at least 2013.

  • NirSoft MailPassView 15 IoCs

    Password recovery tool for various email clients

  • NirSoft WebBrowserPassView 14 IoCs

    Password recovery tool for various web browsers

  • Nirsoft 27 IoCs
  • Executes dropped EXE 4 IoCs
  • Loads dropped DLL 3 IoCs
  • Uses the VBS compiler for execution 1 TTPs
  • Accesses Microsoft Outlook accounts 1 TTPs 1 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Looks up external IP address via web service 3 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 6 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 5 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\682380797ae9778897073195be56468a2415a45e75e4b2d589ab9aebb734eb2c.exe
    "C:\Users\Admin\AppData\Local\Temp\682380797ae9778897073195be56468a2415a45e75e4b2d589ab9aebb734eb2c.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:896
    • C:\Users\Admin\AppData\Local\Temp\682380797ae9778897073195be56468a2415a45e75e4b2d589ab9aebb734eb2c.exe
      "C:\Users\Admin\AppData\Local\Temp\682380797ae9778897073195be56468a2415a45e75e4b2d589ab9aebb734eb2c.exe"
      2⤵
      • Suspicious use of SetThreadContext
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:576
      • C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe
        C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe /stext "C:\Users\Admin\AppData\Local\Temp\holdermail.txt"
        3⤵
        • Accesses Microsoft Outlook accounts
        PID:1936
      • C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe
        C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe /stext "C:\Users\Admin\AppData\Local\Temp\holderwb.txt"
        3⤵
          PID:1804
        • C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe
          C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe /stext "C:\Users\Admin\AppData\Local\Temp\holderprodkey.txt"
          3⤵
            PID:1788
          • C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe
            C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe /stext "C:\Users\Admin\AppData\Local\Temp\holderskypeview.txt"
            3⤵
              PID:1432
          • C:\Users\Admin\AppData\Roaming\Microsoft\LookupSvi.exe
            "C:\Users\Admin\AppData\Roaming\Microsoft\LookupSvi.exe"
            2⤵
            • Executes dropped EXE
            • Loads dropped DLL
            • Adds Run key to start application
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            • Suspicious use of WriteProcessMemory
            PID:848
            • C:\Users\Admin\AppData\Roaming\Microsoft\secdrv.exe
              "C:\Users\Admin\AppData\Roaming\Microsoft\secdrv.exe"
              3⤵
              • Executes dropped EXE
              • Loads dropped DLL
              • Suspicious use of SetThreadContext
              • Suspicious use of AdjustPrivilegeToken
              • Suspicious use of WriteProcessMemory
              PID:1260
              • C:\Users\Admin\AppData\Roaming\Microsoft\secdrv.exe
                "C:\Users\Admin\AppData\Roaming\Microsoft\secdrv.exe"
                4⤵
                • Executes dropped EXE
                PID:1996
              • C:\Users\Admin\AppData\Roaming\Microsoft\LookupSvi.exe
                "C:\Users\Admin\AppData\Roaming\Microsoft\LookupSvi.exe"
                4⤵
                • Executes dropped EXE
                • Adds Run key to start application
                • Suspicious use of AdjustPrivilegeToken
                PID:1720

        Network

        MITRE ATT&CK Enterprise v6

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • C:\Users\Admin\AppData\Local\Temp\holderprodkey.txt
          Filesize

          1KB

          MD5

          929de92d1b5214c98ed57d1955a2e693

          SHA1

          52c7facb596d3a24af067e35a420632578d3c8f7

          SHA256

          a620e0183ef4ada64a1a8761ad1abe3819557ebea1b3f5e04b3891000d59de22

          SHA512

          e08ee0efb26ad0d56a528ae8508a362e7115b4822765ab36f52b13ef82ef3945b8e82a6d6bf52ed047d3370f77a98eba3e69224a304f5ff4344f17f76ef4bfc3

        • C:\Users\Admin\AppData\Local\Temp\holderskypeview.txt
          Filesize

          2B

          MD5

          f3b25701fe362ec84616a93a45ce9998

          SHA1

          d62636d8caec13f04e28442a0a6fa1afeb024bbb

          SHA256

          b3d510ef04275ca8e698e5b3cbb0ece3949ef9252f0cdc839e9ee347409a2209

          SHA512

          98c5f56f3de340690c139e58eb7dac111979f0d4dffe9c4b24ff849510f4b6ffa9fd608c0a3de9ac3c9fd2190f0efaf715309061490f9755a9bfdf1c54ca0d84

        • C:\Users\Admin\AppData\Local\Temp\holderwb.txt
          Filesize

          2B

          MD5

          f3b25701fe362ec84616a93a45ce9998

          SHA1

          d62636d8caec13f04e28442a0a6fa1afeb024bbb

          SHA256

          b3d510ef04275ca8e698e5b3cbb0ece3949ef9252f0cdc839e9ee347409a2209

          SHA512

          98c5f56f3de340690c139e58eb7dac111979f0d4dffe9c4b24ff849510f4b6ffa9fd608c0a3de9ac3c9fd2190f0efaf715309061490f9755a9bfdf1c54ca0d84

        • C:\Users\Admin\AppData\Roaming\Microsoft\LookupSvi.exe
          Filesize

          13KB

          MD5

          bc61e848984ec98f66479d18562f6745

          SHA1

          f41c96bcdcc9c1683b5bbe5d3815ea12e1b150a2

          SHA256

          45b66bd8113fc8aaf3d0ca9e1dc2f97215380244e52a0245f74064209f589946

          SHA512

          2465e70369b378ab69974f9fd7617d4af8d42b2d187b258e1721001752042dcc3a3befbe91e49d9ebb9c7f5f8c7d8140202fe9a88f297666a93aa406732735c2

        • C:\Users\Admin\AppData\Roaming\Microsoft\LookupSvi.exe
          Filesize

          13KB

          MD5

          bc61e848984ec98f66479d18562f6745

          SHA1

          f41c96bcdcc9c1683b5bbe5d3815ea12e1b150a2

          SHA256

          45b66bd8113fc8aaf3d0ca9e1dc2f97215380244e52a0245f74064209f589946

          SHA512

          2465e70369b378ab69974f9fd7617d4af8d42b2d187b258e1721001752042dcc3a3befbe91e49d9ebb9c7f5f8c7d8140202fe9a88f297666a93aa406732735c2

        • C:\Users\Admin\AppData\Roaming\Microsoft\LookupSvi.exe
          Filesize

          13KB

          MD5

          bc61e848984ec98f66479d18562f6745

          SHA1

          f41c96bcdcc9c1683b5bbe5d3815ea12e1b150a2

          SHA256

          45b66bd8113fc8aaf3d0ca9e1dc2f97215380244e52a0245f74064209f589946

          SHA512

          2465e70369b378ab69974f9fd7617d4af8d42b2d187b258e1721001752042dcc3a3befbe91e49d9ebb9c7f5f8c7d8140202fe9a88f297666a93aa406732735c2

        • C:\Users\Admin\AppData\Roaming\Microsoft\LookupSvi.exe
          Filesize

          13KB

          MD5

          bc61e848984ec98f66479d18562f6745

          SHA1

          f41c96bcdcc9c1683b5bbe5d3815ea12e1b150a2

          SHA256

          45b66bd8113fc8aaf3d0ca9e1dc2f97215380244e52a0245f74064209f589946

          SHA512

          2465e70369b378ab69974f9fd7617d4af8d42b2d187b258e1721001752042dcc3a3befbe91e49d9ebb9c7f5f8c7d8140202fe9a88f297666a93aa406732735c2

        • C:\Users\Admin\AppData\Roaming\Microsoft\secdrv.exe
          Filesize

          1.5MB

          MD5

          4dd205752e9d320eceffcdd931168612

          SHA1

          419857273e5bcd2129ae1e17649b9f26c7dc2c91

          SHA256

          682380797ae9778897073195be56468a2415a45e75e4b2d589ab9aebb734eb2c

          SHA512

          b2fa020372255e0ec1f297458e58f032c9463cc4461137a682a2e112ad4bdd1864f67fe94fcb1f9c9a3a794de65009a71d3ae06a9a3364199b69b02acf34f862

        • C:\Users\Admin\AppData\Roaming\Microsoft\secdrv.exe
          Filesize

          1.5MB

          MD5

          4dd205752e9d320eceffcdd931168612

          SHA1

          419857273e5bcd2129ae1e17649b9f26c7dc2c91

          SHA256

          682380797ae9778897073195be56468a2415a45e75e4b2d589ab9aebb734eb2c

          SHA512

          b2fa020372255e0ec1f297458e58f032c9463cc4461137a682a2e112ad4bdd1864f67fe94fcb1f9c9a3a794de65009a71d3ae06a9a3364199b69b02acf34f862

        • C:\Users\Admin\AppData\Roaming\Microsoft\secdrv.exe
          Filesize

          1.5MB

          MD5

          4dd205752e9d320eceffcdd931168612

          SHA1

          419857273e5bcd2129ae1e17649b9f26c7dc2c91

          SHA256

          682380797ae9778897073195be56468a2415a45e75e4b2d589ab9aebb734eb2c

          SHA512

          b2fa020372255e0ec1f297458e58f032c9463cc4461137a682a2e112ad4bdd1864f67fe94fcb1f9c9a3a794de65009a71d3ae06a9a3364199b69b02acf34f862

        • \Users\Admin\AppData\Roaming\Microsoft\LookupSvi.exe
          Filesize

          13KB

          MD5

          bc61e848984ec98f66479d18562f6745

          SHA1

          f41c96bcdcc9c1683b5bbe5d3815ea12e1b150a2

          SHA256

          45b66bd8113fc8aaf3d0ca9e1dc2f97215380244e52a0245f74064209f589946

          SHA512

          2465e70369b378ab69974f9fd7617d4af8d42b2d187b258e1721001752042dcc3a3befbe91e49d9ebb9c7f5f8c7d8140202fe9a88f297666a93aa406732735c2

        • \Users\Admin\AppData\Roaming\Microsoft\LookupSvi.exe
          Filesize

          13KB

          MD5

          bc61e848984ec98f66479d18562f6745

          SHA1

          f41c96bcdcc9c1683b5bbe5d3815ea12e1b150a2

          SHA256

          45b66bd8113fc8aaf3d0ca9e1dc2f97215380244e52a0245f74064209f589946

          SHA512

          2465e70369b378ab69974f9fd7617d4af8d42b2d187b258e1721001752042dcc3a3befbe91e49d9ebb9c7f5f8c7d8140202fe9a88f297666a93aa406732735c2

        • \Users\Admin\AppData\Roaming\Microsoft\secdrv.exe
          Filesize

          1.5MB

          MD5

          4dd205752e9d320eceffcdd931168612

          SHA1

          419857273e5bcd2129ae1e17649b9f26c7dc2c91

          SHA256

          682380797ae9778897073195be56468a2415a45e75e4b2d589ab9aebb734eb2c

          SHA512

          b2fa020372255e0ec1f297458e58f032c9463cc4461137a682a2e112ad4bdd1864f67fe94fcb1f9c9a3a794de65009a71d3ae06a9a3364199b69b02acf34f862

        • memory/576-73-0x0000000074290000-0x000000007483B000-memory.dmp
          Filesize

          5.7MB

        • memory/576-60-0x0000000000400000-0x00000000004F0000-memory.dmp
          Filesize

          960KB

        • memory/576-59-0x0000000000400000-0x00000000004F0000-memory.dmp
          Filesize

          960KB

        • memory/576-75-0x0000000074290000-0x000000007483B000-memory.dmp
          Filesize

          5.7MB

        • memory/576-61-0x0000000000400000-0x00000000004F0000-memory.dmp
          Filesize

          960KB

        • memory/576-62-0x00000000004EB17E-mapping.dmp
        • memory/576-66-0x0000000000400000-0x00000000004F0000-memory.dmp
          Filesize

          960KB

        • memory/576-56-0x0000000000400000-0x00000000004F0000-memory.dmp
          Filesize

          960KB

        • memory/576-64-0x0000000000400000-0x00000000004F0000-memory.dmp
          Filesize

          960KB

        • memory/576-57-0x0000000000400000-0x00000000004F0000-memory.dmp
          Filesize

          960KB

        • memory/848-69-0x0000000000000000-mapping.dmp
        • memory/848-84-0x0000000074290000-0x000000007483B000-memory.dmp
          Filesize

          5.7MB

        • memory/848-76-0x0000000074290000-0x000000007483B000-memory.dmp
          Filesize

          5.7MB

        • memory/848-74-0x0000000074290000-0x000000007483B000-memory.dmp
          Filesize

          5.7MB

        • memory/896-87-0x0000000074290000-0x000000007483B000-memory.dmp
          Filesize

          5.7MB

        • memory/896-55-0x0000000074290000-0x000000007483B000-memory.dmp
          Filesize

          5.7MB

        • memory/896-54-0x0000000075E81000-0x0000000075E83000-memory.dmp
          Filesize

          8KB

        • memory/1260-82-0x0000000074290000-0x000000007483B000-memory.dmp
          Filesize

          5.7MB

        • memory/1260-83-0x0000000074290000-0x000000007483B000-memory.dmp
          Filesize

          5.7MB

        • memory/1260-79-0x0000000000000000-mapping.dmp
        • memory/1432-139-0x0000000000400000-0x000000000044F000-memory.dmp
          Filesize

          316KB

        • memory/1432-138-0x0000000000400000-0x000000000044F000-memory.dmp
          Filesize

          316KB

        • memory/1432-135-0x000000000043BC50-mapping.dmp
        • memory/1432-134-0x0000000000400000-0x000000000044F000-memory.dmp
          Filesize

          316KB

        • memory/1720-97-0x0000000000000000-mapping.dmp
        • memory/1720-109-0x0000000074290000-0x000000007483B000-memory.dmp
          Filesize

          5.7MB

        • memory/1720-112-0x0000000074290000-0x000000007483B000-memory.dmp
          Filesize

          5.7MB

        • memory/1788-127-0x0000000000400000-0x0000000000415000-memory.dmp
          Filesize

          84KB

        • memory/1788-128-0x000000000040BEC0-mapping.dmp
        • memory/1788-132-0x0000000000400000-0x0000000000415000-memory.dmp
          Filesize

          84KB

        • memory/1788-131-0x0000000000400000-0x0000000000415000-memory.dmp
          Filesize

          84KB

        • memory/1804-123-0x0000000000400000-0x0000000000459000-memory.dmp
          Filesize

          356KB

        • memory/1804-120-0x0000000000442F04-mapping.dmp
        • memory/1804-124-0x0000000000400000-0x0000000000459000-memory.dmp
          Filesize

          356KB

        • memory/1804-119-0x0000000000400000-0x0000000000459000-memory.dmp
          Filesize

          356KB

        • memory/1936-126-0x0000000000400000-0x000000000041B000-memory.dmp
          Filesize

          108KB

        • memory/1936-117-0x0000000000400000-0x000000000041B000-memory.dmp
          Filesize

          108KB

        • memory/1936-114-0x0000000000411714-mapping.dmp
        • memory/1936-113-0x0000000000400000-0x000000000041B000-memory.dmp
          Filesize

          108KB

        • memory/1936-118-0x0000000000400000-0x000000000041B000-memory.dmp
          Filesize

          108KB

        • memory/1996-95-0x0000000000170000-0x0000000000260000-memory.dmp
          Filesize

          960KB

        • memory/1996-111-0x0000000074290000-0x000000007483B000-memory.dmp
          Filesize

          5.7MB

        • memory/1996-110-0x0000000074290000-0x000000007483B000-memory.dmp
          Filesize

          5.7MB

        • memory/1996-107-0x0000000000170000-0x0000000000260000-memory.dmp
          Filesize

          960KB

        • memory/1996-104-0x0000000000170000-0x0000000000260000-memory.dmp
          Filesize

          960KB

        • memory/1996-92-0x00000000004EB17E-mapping.dmp