Analysis

  • max time kernel
    149s
  • max time network
    130s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    28-11-2022 09:13

General

  • Target

    744df077822f8801d301ac27ef90c2249e0f04049bfbaa8abebc47dc168951f0.exe

  • Size

    544KB

  • MD5

    833d9ac9077ce6415450e05a3ec20f14

  • SHA1

    887ec9ff2fc9d4cc8223277d0348e7f7f51d0c88

  • SHA256

    744df077822f8801d301ac27ef90c2249e0f04049bfbaa8abebc47dc168951f0

  • SHA512

    ad5e758fdb547bf67249742113f05c3a7b93a53e14c2c0f06c368b3d657fd6cb525b41e96d7817e3654eb48f3c0d6aca59837ebd69b7f0749b211a9a92d14de2

  • SSDEEP

    6144:cu+GnD5bS/QTjhUqBfxrwEnuNcSsm7IoYGW0VvBXCAt6kihwE+VDpJYWmlwnx9ni:1QtqB5urTIoYWBQk1E+VF9mOx9nw00

Malware Config

Extracted

Credentials

  • Protocol:
    smtp
  • Host:
    smtp.gmail.com
  • Port:
    587
  • Username:
    compasslord@gmail.com
  • Password:
    preston99

Signatures

  • HawkEye

    HawkEye is a malware kit that has seen continuous development since at least 2013.

  • NirSoft MailPassView 5 IoCs

    Password recovery tool for various email clients

  • NirSoft WebBrowserPassView 5 IoCs

    Password recovery tool for various web browsers

  • Nirsoft 10 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Uses the VBS compiler for execution 1 TTPs
  • Accesses Microsoft Outlook accounts 1 TTPs 1 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Looks up external IP address via web service 3 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 24 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\744df077822f8801d301ac27ef90c2249e0f04049bfbaa8abebc47dc168951f0.exe
    "C:\Users\Admin\AppData\Local\Temp\744df077822f8801d301ac27ef90c2249e0f04049bfbaa8abebc47dc168951f0.exe"
    1⤵
    • Adds Run key to start application
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2000
    • C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe
      C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe /stext "C:\Users\Admin\AppData\Local\Temp\holdermail.txt"
      2⤵
      • Accesses Microsoft Outlook accounts
      PID:1748
    • C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe
      C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe /stext "C:\Users\Admin\AppData\Local\Temp\holdermail.txt"
      2⤵
        PID:1508
      • C:\Windows\Microsoft.NET\Framework\v2.0.50727\dw20.exe
        dw20.exe -x -s 1072
        2⤵
          PID:1144

      Network

      MITRE ATT&CK Matrix ATT&CK v6

      Execution

      Scripting

      1
      T1064

      Persistence

      Registry Run Keys / Startup Folder

      1
      T1060

      Defense Evasion

      Scripting

      1
      T1064

      Modify Registry

      1
      T1112

      Credential Access

      Credentials in Files

      1
      T1081

      Collection

      Data from Local System

      1
      T1005

      Email Collection

      1
      T1114

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Local\Temp\holdermail.txt
        Filesize

        2B

        MD5

        f3b25701fe362ec84616a93a45ce9998

        SHA1

        d62636d8caec13f04e28442a0a6fa1afeb024bbb

        SHA256

        b3d510ef04275ca8e698e5b3cbb0ece3949ef9252f0cdc839e9ee347409a2209

        SHA512

        98c5f56f3de340690c139e58eb7dac111979f0d4dffe9c4b24ff849510f4b6ffa9fd608c0a3de9ac3c9fd2190f0efaf715309061490f9755a9bfdf1c54ca0d84

      • memory/1144-74-0x0000000000000000-mapping.dmp
      • memory/1508-66-0x0000000000442628-mapping.dmp
      • memory/1508-72-0x0000000000400000-0x0000000000458000-memory.dmp
        Filesize

        352KB

      • memory/1508-70-0x0000000000400000-0x0000000000458000-memory.dmp
        Filesize

        352KB

      • memory/1508-69-0x0000000000400000-0x0000000000458000-memory.dmp
        Filesize

        352KB

      • memory/1508-65-0x0000000000400000-0x0000000000458000-memory.dmp
        Filesize

        352KB

      • memory/1748-58-0x0000000000411654-mapping.dmp
      • memory/1748-64-0x0000000000400000-0x000000000041B000-memory.dmp
        Filesize

        108KB

      • memory/1748-63-0x0000000000400000-0x000000000041B000-memory.dmp
        Filesize

        108KB

      • memory/1748-61-0x0000000000400000-0x000000000041B000-memory.dmp
        Filesize

        108KB

      • memory/1748-57-0x0000000000400000-0x000000000041B000-memory.dmp
        Filesize

        108KB

      • memory/2000-62-0x0000000000985000-0x0000000000996000-memory.dmp
        Filesize

        68KB

      • memory/2000-54-0x00000000754E1000-0x00000000754E3000-memory.dmp
        Filesize

        8KB

      • memory/2000-56-0x0000000074120000-0x00000000746CB000-memory.dmp
        Filesize

        5.7MB

      • memory/2000-73-0x0000000000985000-0x0000000000996000-memory.dmp
        Filesize

        68KB

      • memory/2000-55-0x0000000074120000-0x00000000746CB000-memory.dmp
        Filesize

        5.7MB