Analysis

  • max time kernel
    142s
  • max time network
    125s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    27-11-2022 11:57

General

  • Target

    f6e46cb964250ba901a09f16f4b0fe4a13cc81904433f624233c21a808dabe6f.exe

  • Size

    799KB

  • MD5

    63f374477bdda4f7f1c3ee932c91b1a4

  • SHA1

    722dfaa90ce235f81144b702a2173fdce9a15b83

  • SHA256

    f6e46cb964250ba901a09f16f4b0fe4a13cc81904433f624233c21a808dabe6f

  • SHA512

    3b2342d9b877d3910a3fc5faa72e97bc4965821fc63c92b7592d401282b3bc065eb1f0a5076fcd7d53e6853460d19d9319b05492e41f13c6be372085827ae64d

  • SSDEEP

    24576:ELtSI0pY8uzjEMaTCOsuv5SO3o1dMJ7GP6EO:ELD0Az0euRSZNO

Malware Config

Extracted

Credentials

  • Protocol:
    smtp
  • Host:
    smtp.gmail.com
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    rune1234

Signatures

  • HawkEye

    HawkEye is a malware kit that has seen continuous development since at least 2013.

  • NirSoft MailPassView 11 IoCs

    Password recovery tool for various email clients

  • NirSoft WebBrowserPassView 11 IoCs

    Password recovery tool for various web browsers

  • Nirsoft 16 IoCs
  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 1 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Uses the VBS compiler for execution 1 TTPs
  • Accesses Microsoft Outlook accounts 1 TTPs 1 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Looks up external IP address via web service 3 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 3 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 33 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\f6e46cb964250ba901a09f16f4b0fe4a13cc81904433f624233c21a808dabe6f.exe
    "C:\Users\Admin\AppData\Local\Temp\f6e46cb964250ba901a09f16f4b0fe4a13cc81904433f624233c21a808dabe6f.exe"
    1⤵
    • Adds Run key to start application
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:896
    • C:\Users\Admin\AppData\Local\Temp\f6e46cb964250ba901a09f16f4b0fe4a13cc81904433f624233c21a808dabe6f.exe
      "C:\Users\Admin\AppData\Local\Temp\f6e46cb964250ba901a09f16f4b0fe4a13cc81904433f624233c21a808dabe6f.exe"
      2⤵
      • Loads dropped DLL
      • Suspicious use of SetThreadContext
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:268
      • C:\Users\Admin\AppData\Local\Temp\EBFile_1.exe
        "C:\Users\Admin\AppData\Local\Temp\EBFile_1.exe"
        3⤵
        • Executes dropped EXE
        • Adds Run key to start application
        • Suspicious use of AdjustPrivilegeToken
        PID:1152
      • C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe
        C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe /stext "C:\Users\Admin\AppData\Local\Temp\holdermail.txt"
        3⤵
        • Accesses Microsoft Outlook accounts
        PID:1248
      • C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe
        C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe /stext "C:\Users\Admin\AppData\Local\Temp\holdermail.txt"
        3⤵
          PID:1004

    Network

    MITRE ATT&CK Enterprise v6

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\EBFile_1.exe
      Filesize

      163KB

      MD5

      9142396d079b60d74253b1154a92a0d0

      SHA1

      c1737af21104fb2b8890569a0aedcd11cd9cba58

      SHA256

      cad2df8cfab6d9c134f7fbec9b16d402970e1539811d33a3f6df4be474b59b21

      SHA512

      0c80b6cfc3c7a5215a6d605ac6c4349b85ef28ce7c5d235041ff245825da2e05d0767b2b562f06932af62c27f8e5dae8508d9a37352be7434b7d7c8cf2d701c2

    • C:\Users\Admin\AppData\Local\Temp\EBFile_1.exe
      Filesize

      163KB

      MD5

      9142396d079b60d74253b1154a92a0d0

      SHA1

      c1737af21104fb2b8890569a0aedcd11cd9cba58

      SHA256

      cad2df8cfab6d9c134f7fbec9b16d402970e1539811d33a3f6df4be474b59b21

      SHA512

      0c80b6cfc3c7a5215a6d605ac6c4349b85ef28ce7c5d235041ff245825da2e05d0767b2b562f06932af62c27f8e5dae8508d9a37352be7434b7d7c8cf2d701c2

    • C:\Users\Admin\AppData\Local\Temp\holdermail.txt
      Filesize

      2B

      MD5

      f3b25701fe362ec84616a93a45ce9998

      SHA1

      d62636d8caec13f04e28442a0a6fa1afeb024bbb

      SHA256

      b3d510ef04275ca8e698e5b3cbb0ece3949ef9252f0cdc839e9ee347409a2209

      SHA512

      98c5f56f3de340690c139e58eb7dac111979f0d4dffe9c4b24ff849510f4b6ffa9fd608c0a3de9ac3c9fd2190f0efaf715309061490f9755a9bfdf1c54ca0d84

    • \Users\Admin\AppData\Local\Temp\EBFile_1.exe
      Filesize

      163KB

      MD5

      9142396d079b60d74253b1154a92a0d0

      SHA1

      c1737af21104fb2b8890569a0aedcd11cd9cba58

      SHA256

      cad2df8cfab6d9c134f7fbec9b16d402970e1539811d33a3f6df4be474b59b21

      SHA512

      0c80b6cfc3c7a5215a6d605ac6c4349b85ef28ce7c5d235041ff245825da2e05d0767b2b562f06932af62c27f8e5dae8508d9a37352be7434b7d7c8cf2d701c2

    • memory/268-63-0x00000000004F24FE-mapping.dmp
    • memory/268-83-0x0000000074C30000-0x00000000751DB000-memory.dmp
      Filesize

      5.7MB

    • memory/268-62-0x0000000000400000-0x00000000004FA000-memory.dmp
      Filesize

      1000KB

    • memory/268-65-0x0000000000400000-0x00000000004FA000-memory.dmp
      Filesize

      1000KB

    • memory/268-67-0x0000000000400000-0x00000000004FA000-memory.dmp
      Filesize

      1000KB

    • memory/268-69-0x0000000074C30000-0x00000000751DB000-memory.dmp
      Filesize

      5.7MB

    • memory/268-59-0x0000000000400000-0x00000000004FA000-memory.dmp
      Filesize

      1000KB

    • memory/268-57-0x0000000000400000-0x00000000004FA000-memory.dmp
      Filesize

      1000KB

    • memory/268-56-0x0000000000400000-0x00000000004FA000-memory.dmp
      Filesize

      1000KB

    • memory/268-61-0x0000000000400000-0x00000000004FA000-memory.dmp
      Filesize

      1000KB

    • memory/896-54-0x0000000075E31000-0x0000000075E33000-memory.dmp
      Filesize

      8KB

    • memory/896-70-0x0000000074C30000-0x00000000751DB000-memory.dmp
      Filesize

      5.7MB

    • memory/896-55-0x0000000074C30000-0x00000000751DB000-memory.dmp
      Filesize

      5.7MB

    • memory/1004-85-0x0000000000400000-0x0000000000458000-memory.dmp
      Filesize

      352KB

    • memory/1004-86-0x0000000000442628-mapping.dmp
    • memory/1004-89-0x0000000000400000-0x0000000000458000-memory.dmp
      Filesize

      352KB

    • memory/1004-90-0x0000000000400000-0x0000000000458000-memory.dmp
      Filesize

      352KB

    • memory/1004-93-0x0000000000400000-0x0000000000458000-memory.dmp
      Filesize

      352KB

    • memory/1152-76-0x0000000074C30000-0x00000000751DB000-memory.dmp
      Filesize

      5.7MB

    • memory/1152-91-0x0000000074C30000-0x00000000751DB000-memory.dmp
      Filesize

      5.7MB

    • memory/1152-72-0x0000000000000000-mapping.dmp
    • memory/1248-77-0x0000000000400000-0x000000000041B000-memory.dmp
      Filesize

      108KB

    • memory/1248-81-0x0000000000400000-0x000000000041B000-memory.dmp
      Filesize

      108KB

    • memory/1248-82-0x0000000000400000-0x000000000041B000-memory.dmp
      Filesize

      108KB

    • memory/1248-78-0x0000000000411654-mapping.dmp
    • memory/1248-84-0x0000000000400000-0x000000000041B000-memory.dmp
      Filesize

      108KB