Analysis

  • max time kernel
    189s
  • max time network
    193s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    26-11-2022 15:47

General

  • Target

    c52584768ed435aaccb233ecde281ad8d39d926e8aeb80a5917013dee7de0fb1.exe

  • Size

    723KB

  • MD5

    697032b609cad099ec3b347bd0f34cb3

  • SHA1

    fc98b5aa7ca186ae9e0dea133438c5e15f3fd077

  • SHA256

    c52584768ed435aaccb233ecde281ad8d39d926e8aeb80a5917013dee7de0fb1

  • SHA512

    700585da6b279d3074f427ee0fc9c865080c38a07d0f781b77356daae1d5ad8517b5d2cb2318024f31c161c91aba2074de14b284f155508a11cc059b05c75ca0

  • SSDEEP

    12288:4vsfrEOhNBJksGrtIgmu6H5F/XunkwDxnYKCw9vweJ2F/MVXxSlM:5EOjBJfG2gm/unkwRYa9v3cFw

Malware Config

Extracted

Credentials

  • Protocol:
    smtp
  • Host:
    smtp.mail.ru
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    general123

Signatures

  • HawkEye

    HawkEye is a malware kit that has seen continuous development since at least 2013.

  • NirSoft MailPassView 9 IoCs

    Password recovery tool for various email clients

  • NirSoft WebBrowserPassView 10 IoCs

    Password recovery tool for various web browsers

  • Nirsoft 18 IoCs
  • Executes dropped EXE 5 IoCs
  • Checks computer location settings 2 TTPs 4 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Uses the VBS compiler for execution 1 TTPs
  • Accesses Microsoft Outlook accounts 1 TTPs 3 IoCs
  • Adds Run key to start application 2 TTPs 3 IoCs
  • Looks up external IP address via web service 3 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 9 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious behavior: SetClipboardViewer 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 9 IoCs
  • Suspicious use of SetWindowsHookEx 3 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\c52584768ed435aaccb233ecde281ad8d39d926e8aeb80a5917013dee7de0fb1.exe
    "C:\Users\Admin\AppData\Local\Temp\c52584768ed435aaccb233ecde281ad8d39d926e8aeb80a5917013dee7de0fb1.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious behavior: RenamesItself
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:4108
    • C:\Users\Admin\AppData\Local\Temp\c52584768ed435aaccb233ecde281ad8d39d926e8aeb80a5917013dee7de0fb1.exe
      "C:\Users\Admin\AppData\Local\Temp\c52584768ed435aaccb233ecde281ad8d39d926e8aeb80a5917013dee7de0fb1.exe"
      2⤵
      • Suspicious use of SetThreadContext
      • Suspicious behavior: SetClipboardViewer
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:4144
      • C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe
        C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe /stext "C:\Users\Admin\AppData\Local\Temp\holdermail.txt"
        3⤵
        • Accesses Microsoft Outlook accounts
        PID:3308
      • C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe
        C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe /stext "C:\Users\Admin\AppData\Local\Temp\holdermail.txt"
        3⤵
          PID:2592
      • C:\Users\Admin\AppData\Roaming\Microsoft\LookupSvi.exe
        "C:\Users\Admin\AppData\Roaming\Microsoft\LookupSvi.exe"
        2⤵
        • Executes dropped EXE
        • Checks computer location settings
        • Adds Run key to start application
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:4992
        • C:\Users\Admin\AppData\Roaming\Microsoft\secdrv.exe
          "C:\Users\Admin\AppData\Roaming\Microsoft\secdrv.exe"
          3⤵
          • Executes dropped EXE
          • Checks computer location settings
          • Suspicious use of SetThreadContext
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of WriteProcessMemory
          PID:356
          • C:\Users\Admin\AppData\Roaming\Microsoft\secdrv.exe
            "C:\Users\Admin\AppData\Roaming\Microsoft\secdrv.exe"
            4⤵
            • Executes dropped EXE
            • Suspicious use of SetThreadContext
            • Suspicious use of AdjustPrivilegeToken
            • Suspicious use of SetWindowsHookEx
            • Suspicious use of WriteProcessMemory
            PID:4284
            • C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe
              C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe /stext "C:\Users\Admin\AppData\Local\Temp\holdermail.txt"
              5⤵
              • Accesses Microsoft Outlook accounts
              PID:3912
            • C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe
              C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe /stext "C:\Users\Admin\AppData\Local\Temp\holdermail.txt"
              5⤵
                PID:1300
            • C:\Users\Admin\AppData\Roaming\Microsoft\LookupSvi.exe
              "C:\Users\Admin\AppData\Roaming\Microsoft\LookupSvi.exe"
              4⤵
              • Executes dropped EXE
              • Adds Run key to start application
              • Suspicious use of AdjustPrivilegeToken
              PID:1480
        • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Templates\takshost.exe
          "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Templates\takshost.exe"
          2⤵
          • Checks computer location settings
          • Suspicious use of SetThreadContext
          • Suspicious use of AdjustPrivilegeToken
          PID:2424
          • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Templates\takshost.exe
            "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Templates\takshost.exe"
            3⤵
            • Suspicious use of SetThreadContext
            • Suspicious behavior: SetClipboardViewer
            • Suspicious use of AdjustPrivilegeToken
            • Suspicious use of SetWindowsHookEx
            PID:3252
            • C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe
              C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe /stext "C:\Users\Admin\AppData\Local\Temp\holdermail.txt"
              4⤵
              • Accesses Microsoft Outlook accounts
              PID:2932
            • C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe
              C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe /stext "C:\Users\Admin\AppData\Local\Temp\holdermail.txt"
              4⤵
                PID:504
            • C:\Users\Admin\AppData\Roaming\Microsoft\LookupSvi.exe
              "C:\Users\Admin\AppData\Roaming\Microsoft\LookupSvi.exe"
              3⤵
              • Executes dropped EXE
              • Adds Run key to start application
              • Suspicious use of AdjustPrivilegeToken
              PID:856

        Network

        MITRE ATT&CK Matrix ATT&CK v6

        Execution

        Scripting

        1
        T1064

        Persistence

        Registry Run Keys / Startup Folder

        1
        T1060

        Defense Evasion

        Scripting

        1
        T1064

        Modify Registry

        1
        T1112

        Credential Access

        Credentials in Files

        1
        T1081

        Discovery

        Query Registry

        1
        T1012

        System Information Discovery

        2
        T1082

        Collection

        Data from Local System

        1
        T1005

        Email Collection

        1
        T1114

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • C:\Users\Admin\AppData\Local\Microsoft\CLR_v2.0_32\UsageLogs\LookupSvi.exe.log
          Filesize

          128B

          MD5

          a5dcc7c9c08af7dddd82be5b036a4416

          SHA1

          4f998ca1526d199e355ffb435bae111a2779b994

          SHA256

          e24033ceec97fd03402b03acaaabd1d1e378e83bb1683afbccac760e00f8ead5

          SHA512

          56035de734836c0c39f0b48641c51c26adb6e79c6c65e23ca96603f71c95b8673e2ef853146e87efc899dd1878d0bbc2c82d91fbf0fce81c552048e986f9bb5a

        • C:\Users\Admin\AppData\Local\Temp\holdermail.txt
          Filesize

          3KB

          MD5

          f94dc819ca773f1e3cb27abbc9e7fa27

          SHA1

          9a7700efadc5ea09ab288544ef1e3cd876255086

          SHA256

          a3377ade83786c2bdff5db19ff4dbfd796da4312402b5e77c4c63e38cc6eff92

          SHA512

          72a2c10d7a53a7f9a319dab66d77ed65639e9aa885b551e0055fc7eaf6ef33bbf109205b42ae11555a0f292563914bc6edb63b310c6f9bda9564095f77ab9196

        • C:\Users\Admin\AppData\Local\Temp\holdermail.txt
          Filesize

          3KB

          MD5

          f94dc819ca773f1e3cb27abbc9e7fa27

          SHA1

          9a7700efadc5ea09ab288544ef1e3cd876255086

          SHA256

          a3377ade83786c2bdff5db19ff4dbfd796da4312402b5e77c4c63e38cc6eff92

          SHA512

          72a2c10d7a53a7f9a319dab66d77ed65639e9aa885b551e0055fc7eaf6ef33bbf109205b42ae11555a0f292563914bc6edb63b310c6f9bda9564095f77ab9196

        • C:\Users\Admin\AppData\Local\Temp\holdermail.txt
          Filesize

          3KB

          MD5

          f94dc819ca773f1e3cb27abbc9e7fa27

          SHA1

          9a7700efadc5ea09ab288544ef1e3cd876255086

          SHA256

          a3377ade83786c2bdff5db19ff4dbfd796da4312402b5e77c4c63e38cc6eff92

          SHA512

          72a2c10d7a53a7f9a319dab66d77ed65639e9aa885b551e0055fc7eaf6ef33bbf109205b42ae11555a0f292563914bc6edb63b310c6f9bda9564095f77ab9196

        • C:\Users\Admin\AppData\Roaming\Microsoft\LookupSvi.exe
          Filesize

          9KB

          MD5

          f370aafe6181754b110816a54e38082a

          SHA1

          298d4d3309d74fcab8bc2906564ede1c62c07910

          SHA256

          55f11f6cbab2e77d6f49ea6fd94100c64aa0b469aae383b368ffc708dd012e50

          SHA512

          c0d378fcd7cef57bec392a420f0684542644f336619aea586021f103131830dc820136380e2c07c2e93e688cb31970b913fd39d5c5e151e02e08f0f43d5d87f1

        • C:\Users\Admin\AppData\Roaming\Microsoft\LookupSvi.exe
          Filesize

          9KB

          MD5

          f370aafe6181754b110816a54e38082a

          SHA1

          298d4d3309d74fcab8bc2906564ede1c62c07910

          SHA256

          55f11f6cbab2e77d6f49ea6fd94100c64aa0b469aae383b368ffc708dd012e50

          SHA512

          c0d378fcd7cef57bec392a420f0684542644f336619aea586021f103131830dc820136380e2c07c2e93e688cb31970b913fd39d5c5e151e02e08f0f43d5d87f1

        • C:\Users\Admin\AppData\Roaming\Microsoft\LookupSvi.exe
          Filesize

          9KB

          MD5

          f370aafe6181754b110816a54e38082a

          SHA1

          298d4d3309d74fcab8bc2906564ede1c62c07910

          SHA256

          55f11f6cbab2e77d6f49ea6fd94100c64aa0b469aae383b368ffc708dd012e50

          SHA512

          c0d378fcd7cef57bec392a420f0684542644f336619aea586021f103131830dc820136380e2c07c2e93e688cb31970b913fd39d5c5e151e02e08f0f43d5d87f1

        • C:\Users\Admin\AppData\Roaming\Microsoft\LookupSvi.exe
          Filesize

          9KB

          MD5

          f370aafe6181754b110816a54e38082a

          SHA1

          298d4d3309d74fcab8bc2906564ede1c62c07910

          SHA256

          55f11f6cbab2e77d6f49ea6fd94100c64aa0b469aae383b368ffc708dd012e50

          SHA512

          c0d378fcd7cef57bec392a420f0684542644f336619aea586021f103131830dc820136380e2c07c2e93e688cb31970b913fd39d5c5e151e02e08f0f43d5d87f1

        • C:\Users\Admin\AppData\Roaming\Microsoft\LookupSvi.exe
          Filesize

          9KB

          MD5

          f370aafe6181754b110816a54e38082a

          SHA1

          298d4d3309d74fcab8bc2906564ede1c62c07910

          SHA256

          55f11f6cbab2e77d6f49ea6fd94100c64aa0b469aae383b368ffc708dd012e50

          SHA512

          c0d378fcd7cef57bec392a420f0684542644f336619aea586021f103131830dc820136380e2c07c2e93e688cb31970b913fd39d5c5e151e02e08f0f43d5d87f1

        • C:\Users\Admin\AppData\Roaming\Microsoft\LookupSvi.exe
          Filesize

          9KB

          MD5

          f370aafe6181754b110816a54e38082a

          SHA1

          298d4d3309d74fcab8bc2906564ede1c62c07910

          SHA256

          55f11f6cbab2e77d6f49ea6fd94100c64aa0b469aae383b368ffc708dd012e50

          SHA512

          c0d378fcd7cef57bec392a420f0684542644f336619aea586021f103131830dc820136380e2c07c2e93e688cb31970b913fd39d5c5e151e02e08f0f43d5d87f1

        • C:\Users\Admin\AppData\Roaming\Microsoft\secdrv.exe
          Filesize

          723KB

          MD5

          697032b609cad099ec3b347bd0f34cb3

          SHA1

          fc98b5aa7ca186ae9e0dea133438c5e15f3fd077

          SHA256

          c52584768ed435aaccb233ecde281ad8d39d926e8aeb80a5917013dee7de0fb1

          SHA512

          700585da6b279d3074f427ee0fc9c865080c38a07d0f781b77356daae1d5ad8517b5d2cb2318024f31c161c91aba2074de14b284f155508a11cc059b05c75ca0

        • C:\Users\Admin\AppData\Roaming\Microsoft\secdrv.exe
          Filesize

          723KB

          MD5

          697032b609cad099ec3b347bd0f34cb3

          SHA1

          fc98b5aa7ca186ae9e0dea133438c5e15f3fd077

          SHA256

          c52584768ed435aaccb233ecde281ad8d39d926e8aeb80a5917013dee7de0fb1

          SHA512

          700585da6b279d3074f427ee0fc9c865080c38a07d0f781b77356daae1d5ad8517b5d2cb2318024f31c161c91aba2074de14b284f155508a11cc059b05c75ca0

        • C:\Users\Admin\AppData\Roaming\Microsoft\secdrv.exe
          Filesize

          723KB

          MD5

          697032b609cad099ec3b347bd0f34cb3

          SHA1

          fc98b5aa7ca186ae9e0dea133438c5e15f3fd077

          SHA256

          c52584768ed435aaccb233ecde281ad8d39d926e8aeb80a5917013dee7de0fb1

          SHA512

          700585da6b279d3074f427ee0fc9c865080c38a07d0f781b77356daae1d5ad8517b5d2cb2318024f31c161c91aba2074de14b284f155508a11cc059b05c75ca0

        • C:\Users\Admin\AppData\Roaming\pid.txt
          Filesize

          4B

          MD5

          605ac7e4c16b8a013b4779b81f883e66

          SHA1

          d494d9da2ea46248e528af1f4da8061e3f245369

          SHA256

          fbc1f6898b3fd1d2d806fcb944fe535ff5f4a1d973d8ef218558dd2e9ae526a3

          SHA512

          8c3338adba5c423598ef3eab334979e66e58e7524e28124431c0bec09270cc3cb50a1d8c57dd44b5f2a904d7d5c3b544d97380b0bbf37b7c72d84328c26b1b0f

        • C:\Users\Admin\AppData\Roaming\pid.txt
          Filesize

          4B

          MD5

          41b0db49fd10d95920281dead0710f58

          SHA1

          b8d1c85a1dae8fa175f01bad051f3baccb58e9e0

          SHA256

          1ce7bdf71376bafe03ac77bdbc692d33f8f5a92927186880c72729b96c03f9e4

          SHA512

          287ead4d4a5039c60c2130850ffed1eef731f19b32c634b1062aacc022b943429d8b6743f6af69c18ecbe82b9d66089a3280411661dd7a14e144b878e64cf5dd

        • C:\Users\Admin\AppData\Roaming\pidloc.txt
          Filesize

          51B

          MD5

          96a319b6d8e670b12bd261e3e8572472

          SHA1

          c8df87c95722e82a67db072e1cd69ae146bbcad4

          SHA256

          66548457f89b81623f4b45c05f5036de3f4f167f2fded8e1bcea8f1032f18b2b

          SHA512

          ddf343ec129daa6d0d8cddfff7fa072d5c619d50e1ccc85c0a4648e524cb44d3ce4eba720a273d3667927e1a41b558e0b6feef62137312b8b42d07092bea76d7

        • C:\Users\Admin\AppData\Roaming\pidloc.txt
          Filesize

          102B

          MD5

          07f6f1b0205f03d0642d0b1aa68ec84e

          SHA1

          aea923df4c48aaada4fb12e01fb2cea9f0d578fb

          SHA256

          28c67af2759d30b3a03140ad3b86cbe8eacc5e0ebecd0bebec0c226165a830d6

          SHA512

          1a09bfd65bbf5f8f5b71e8518705ed15f59de3cefb24627ac41aa97577d80df9d9b17c1b3c667530d14dc0a7c034085127bceb55a2415a20324eedaee7e0c086

        • memory/356-147-0x0000000074E20000-0x00000000753D1000-memory.dmp
          Filesize

          5.7MB

        • memory/356-148-0x0000000074E20000-0x00000000753D1000-memory.dmp
          Filesize

          5.7MB

        • memory/356-183-0x0000000074E20000-0x00000000753D1000-memory.dmp
          Filesize

          5.7MB

        • memory/356-145-0x0000000000000000-mapping.dmp
        • memory/504-212-0x0000000000400000-0x0000000000458000-memory.dmp
          Filesize

          352KB

        • memory/504-207-0x0000000000000000-mapping.dmp
        • memory/856-194-0x0000000000000000-mapping.dmp
        • memory/856-199-0x0000000074E20000-0x00000000753D1000-memory.dmp
          Filesize

          5.7MB

        • memory/856-206-0x0000000074E20000-0x00000000753D1000-memory.dmp
          Filesize

          5.7MB

        • memory/1300-178-0x0000000000400000-0x0000000000458000-memory.dmp
          Filesize

          352KB

        • memory/1300-177-0x0000000000000000-mapping.dmp
        • memory/1300-182-0x0000000000400000-0x0000000000458000-memory.dmp
          Filesize

          352KB

        • memory/1300-180-0x0000000000400000-0x0000000000458000-memory.dmp
          Filesize

          352KB

        • memory/1480-156-0x0000000000000000-mapping.dmp
        • memory/1480-163-0x0000000074E20000-0x00000000753D1000-memory.dmp
          Filesize

          5.7MB

        • memory/1480-176-0x0000000074E20000-0x00000000753D1000-memory.dmp
          Filesize

          5.7MB

        • memory/1480-190-0x0000000074E20000-0x00000000753D1000-memory.dmp
          Filesize

          5.7MB

        • memory/2424-149-0x0000000000000000-mapping.dmp
        • memory/2424-152-0x0000000074E20000-0x00000000753D1000-memory.dmp
          Filesize

          5.7MB

        • memory/2424-169-0x0000000074E20000-0x00000000753D1000-memory.dmp
          Filesize

          5.7MB

        • memory/2592-184-0x0000000000000000-mapping.dmp
        • memory/2592-189-0x0000000000400000-0x0000000000458000-memory.dmp
          Filesize

          352KB

        • memory/2592-187-0x0000000000400000-0x0000000000458000-memory.dmp
          Filesize

          352KB

        • memory/2932-204-0x0000000000400000-0x000000000041B000-memory.dmp
          Filesize

          108KB

        • memory/2932-200-0x0000000000000000-mapping.dmp
        • memory/3252-193-0x0000000074E20000-0x00000000753D1000-memory.dmp
          Filesize

          5.7MB

        • memory/3252-205-0x0000000074E20000-0x00000000753D1000-memory.dmp
          Filesize

          5.7MB

        • memory/3252-191-0x0000000000000000-mapping.dmp
        • memory/3308-174-0x0000000000400000-0x000000000041B000-memory.dmp
          Filesize

          108KB

        • memory/3308-170-0x0000000000000000-mapping.dmp
        • memory/3912-165-0x0000000000400000-0x000000000041B000-memory.dmp
          Filesize

          108KB

        • memory/3912-164-0x0000000000000000-mapping.dmp
        • memory/3912-167-0x0000000000400000-0x000000000041B000-memory.dmp
          Filesize

          108KB

        • memory/3912-168-0x0000000000400000-0x000000000041B000-memory.dmp
          Filesize

          108KB

        • memory/4108-151-0x0000000074E20000-0x00000000753D1000-memory.dmp
          Filesize

          5.7MB

        • memory/4108-133-0x0000000074E20000-0x00000000753D1000-memory.dmp
          Filesize

          5.7MB

        • memory/4108-134-0x0000000074E20000-0x00000000753D1000-memory.dmp
          Filesize

          5.7MB

        • memory/4144-136-0x0000000000400000-0x000000000048C000-memory.dmp
          Filesize

          560KB

        • memory/4144-142-0x0000000074E20000-0x00000000753D1000-memory.dmp
          Filesize

          5.7MB

        • memory/4144-135-0x0000000000000000-mapping.dmp
        • memory/4144-140-0x0000000074E20000-0x00000000753D1000-memory.dmp
          Filesize

          5.7MB

        • memory/4284-153-0x0000000000000000-mapping.dmp
        • memory/4284-162-0x0000000074E20000-0x00000000753D1000-memory.dmp
          Filesize

          5.7MB

        • memory/4284-175-0x0000000074E20000-0x00000000753D1000-memory.dmp
          Filesize

          5.7MB

        • memory/4992-137-0x0000000000000000-mapping.dmp
        • memory/4992-150-0x0000000074E20000-0x00000000753D1000-memory.dmp
          Filesize

          5.7MB

        • memory/4992-141-0x0000000074E20000-0x00000000753D1000-memory.dmp
          Filesize

          5.7MB

        • memory/4992-143-0x0000000074E20000-0x00000000753D1000-memory.dmp
          Filesize

          5.7MB