Analysis

  • max time kernel
    146s
  • max time network
    131s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    28-11-2022 10:48

General

  • Target

    d669e6c0997aad73cb4e5ccd96eb21e88aa4b61143f298b27fa605a2ffba550d.exe

  • Size

    622KB

  • MD5

    689d94d388318bf2195d2b7a8b049c6c

  • SHA1

    4ec5ec7e80eeb7bcdabdfbf03b2ebef4430b2fd3

  • SHA256

    d669e6c0997aad73cb4e5ccd96eb21e88aa4b61143f298b27fa605a2ffba550d

  • SHA512

    4d1f5d7b440635a673c57a0b9c207d5109000d8ba5ed77a62d6b4cc4ea848f45e47adced307c0ce15c98870a227f95b97e604f7c39d187b8d95b011d0d25e457

  • SSDEEP

    12288:zpzjK9JFJZU506Z4Z7wIHW8n6Dyu0uObJ5uEUiv7SGK8aTfnUnOs:zpzjKpdRwIHW86h0vJgKv7SPG

Malware Config

Extracted

Credentials

  • Protocol:
    smtp
  • Host:
    smtp.yandex.ru
  • Port:
    587
  • Username:
    ybnl8701@yandex.ru
  • Password:
    uchenna12345

Signatures

  • HawkEye

    HawkEye is a malware kit that has seen continuous development since at least 2013.

  • NirSoft MailPassView 11 IoCs

    Password recovery tool for various email clients

  • NirSoft WebBrowserPassView 11 IoCs

    Password recovery tool for various web browsers

  • Nirsoft 16 IoCs
  • Drops startup file 1 IoCs
  • Loads dropped DLL 1 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Uses the VBS compiler for execution 1 TTPs
  • Accesses Microsoft Outlook accounts 1 TTPs 1 IoCs
  • Looks up external IP address via web service 3 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 3 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious behavior: EnumeratesProcesses 5 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 60 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\d669e6c0997aad73cb4e5ccd96eb21e88aa4b61143f298b27fa605a2ffba550d.exe
    "C:\Users\Admin\AppData\Local\Temp\d669e6c0997aad73cb4e5ccd96eb21e88aa4b61143f298b27fa605a2ffba550d.exe"
    1⤵
    • Drops startup file
    • Loads dropped DLL
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:900
    • C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegAsm.exe
      "C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegAsm.exe"
      2⤵
        PID:1240
      • C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegAsm.exe
        "C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegAsm.exe"
        2⤵
          PID:1324
        • C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegAsm.exe
          "C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegAsm.exe"
          2⤵
            PID:1188
          • C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegAsm.exe
            "C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegAsm.exe"
            2⤵
              PID:1724
            • C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegAsm.exe
              "C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegAsm.exe"
              2⤵
              • Suspicious use of SetThreadContext
              • Suspicious behavior: EnumeratesProcesses
              • Suspicious use of AdjustPrivilegeToken
              • Suspicious use of SetWindowsHookEx
              • Suspicious use of WriteProcessMemory
              PID:1232
              • C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe
                C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe /stext "C:\Users\Admin\AppData\Local\Temp\holdermail.txt"
                3⤵
                • Accesses Microsoft Outlook accounts
                PID:1872
              • C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe
                C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe /stext "C:\Users\Admin\AppData\Local\Temp\holderwb.txt"
                3⤵
                  PID:1880

            Network

            MITRE ATT&CK Matrix ATT&CK v6

            Execution

            Scripting

            1
            T1064

            Defense Evasion

            Scripting

            1
            T1064

            Credential Access

            Credentials in Files

            1
            T1081

            Discovery

            System Information Discovery

            1
            T1082

            Collection

            Data from Local System

            1
            T1005

            Email Collection

            1
            T1114

            Replay Monitor

            Loading Replay Monitor...

            Downloads

            • C:\Users\Admin\AppData\Local\Temp\holderwb.txt
              Filesize

              2B

              MD5

              f3b25701fe362ec84616a93a45ce9998

              SHA1

              d62636d8caec13f04e28442a0a6fa1afeb024bbb

              SHA256

              b3d510ef04275ca8e698e5b3cbb0ece3949ef9252f0cdc839e9ee347409a2209

              SHA512

              98c5f56f3de340690c139e58eb7dac111979f0d4dffe9c4b24ff849510f4b6ffa9fd608c0a3de9ac3c9fd2190f0efaf715309061490f9755a9bfdf1c54ca0d84

            • \Users\Admin\AppData\Roaming\ztKRzHJk\llNNL94gD8hI.exe
              Filesize

              622KB

              MD5

              689d94d388318bf2195d2b7a8b049c6c

              SHA1

              4ec5ec7e80eeb7bcdabdfbf03b2ebef4430b2fd3

              SHA256

              d669e6c0997aad73cb4e5ccd96eb21e88aa4b61143f298b27fa605a2ffba550d

              SHA512

              4d1f5d7b440635a673c57a0b9c207d5109000d8ba5ed77a62d6b4cc4ea848f45e47adced307c0ce15c98870a227f95b97e604f7c39d187b8d95b011d0d25e457

            • memory/900-54-0x0000000075C61000-0x0000000075C63000-memory.dmp
              Filesize

              8KB

            • memory/900-55-0x0000000074D70000-0x000000007531B000-memory.dmp
              Filesize

              5.7MB

            • memory/900-70-0x0000000074D70000-0x000000007531B000-memory.dmp
              Filesize

              5.7MB

            • memory/1232-61-0x0000000000400000-0x0000000000484000-memory.dmp
              Filesize

              528KB

            • memory/1232-77-0x00000000009F6000-0x0000000000A07000-memory.dmp
              Filesize

              68KB

            • memory/1232-62-0x000000000047EA6E-mapping.dmp
            • memory/1232-64-0x0000000000400000-0x0000000000484000-memory.dmp
              Filesize

              528KB

            • memory/1232-66-0x0000000000400000-0x0000000000484000-memory.dmp
              Filesize

              528KB

            • memory/1232-68-0x0000000074D70000-0x000000007531B000-memory.dmp
              Filesize

              5.7MB

            • memory/1232-60-0x0000000000400000-0x0000000000484000-memory.dmp
              Filesize

              528KB

            • memory/1232-57-0x0000000000400000-0x0000000000484000-memory.dmp
              Filesize

              528KB

            • memory/1232-71-0x0000000074D70000-0x000000007531B000-memory.dmp
              Filesize

              5.7MB

            • memory/1232-88-0x00000000009F6000-0x0000000000A07000-memory.dmp
              Filesize

              68KB

            • memory/1232-56-0x0000000000400000-0x0000000000484000-memory.dmp
              Filesize

              528KB

            • memory/1232-59-0x0000000000400000-0x0000000000484000-memory.dmp
              Filesize

              528KB

            • memory/1872-76-0x0000000000400000-0x000000000041B000-memory.dmp
              Filesize

              108KB

            • memory/1872-78-0x0000000000400000-0x000000000041B000-memory.dmp
              Filesize

              108KB

            • memory/1872-79-0x0000000000400000-0x000000000041B000-memory.dmp
              Filesize

              108KB

            • memory/1872-72-0x0000000000400000-0x000000000041B000-memory.dmp
              Filesize

              108KB

            • memory/1872-73-0x0000000000411654-mapping.dmp
            • memory/1880-81-0x0000000000442628-mapping.dmp
            • memory/1880-80-0x0000000000400000-0x0000000000458000-memory.dmp
              Filesize

              352KB

            • memory/1880-84-0x0000000000400000-0x0000000000458000-memory.dmp
              Filesize

              352KB

            • memory/1880-85-0x0000000000400000-0x0000000000458000-memory.dmp
              Filesize

              352KB

            • memory/1880-86-0x0000000000400000-0x0000000000458000-memory.dmp
              Filesize

              352KB