Analysis

  • max time kernel
    151s
  • max time network
    148s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    28-11-2022 10:49

General

  • Target

    99e47f2b76f3425303d8329b361d5d0fbe85167165162da3d6eedbd3b0d0694f.exe

  • Size

    609KB

  • MD5

    44296f6d3a5a779f35825fa935c7339b

  • SHA1

    0759af2e72a6833461fc70c37c1345001b7d0584

  • SHA256

    99e47f2b76f3425303d8329b361d5d0fbe85167165162da3d6eedbd3b0d0694f

  • SHA512

    a3ad75921bd2d35e121afc50efe037406207aef9ff78f0d92196e46d65be5eb355d68209708b94bd28866b58412798b2d6ded12449ae117df5c25a2ffdeb4578

  • SSDEEP

    12288:MqG4PEqoaiatJOrlT5NJz7bcVOLoQiHhxRlT8/RpphFl3e1:Md4PEqxhJOrlT5NJ3KOshxrG9

Malware Config

Extracted

Credentials

  • Protocol:
    smtp
  • Host:
    smtp.yandex.ru
  • Port:
    587
  • Username:
    official.things@yandex.ru
  • Password:
    BLUE4REAL

Signatures

  • HawkEye

    HawkEye is a malware kit that has seen continuous development since at least 2013.

  • NirSoft MailPassView 5 IoCs

    Password recovery tool for various email clients

  • NirSoft WebBrowserPassView 6 IoCs

    Password recovery tool for various web browsers

  • Nirsoft 10 IoCs
  • Drops startup file 1 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Uses the VBS compiler for execution 1 TTPs
  • Accesses Microsoft Outlook accounts 1 TTPs 1 IoCs
  • Looks up external IP address via web service 2 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 3 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious behavior: EnumeratesProcesses 3 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 26 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\99e47f2b76f3425303d8329b361d5d0fbe85167165162da3d6eedbd3b0d0694f.exe
    "C:\Users\Admin\AppData\Local\Temp\99e47f2b76f3425303d8329b361d5d0fbe85167165162da3d6eedbd3b0d0694f.exe"
    1⤵
    • Drops startup file
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:1436
    • C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegAsm.exe
      "C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegAsm.exe"
      2⤵
      • Suspicious use of SetThreadContext
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:3716
      • C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe
        C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe /stext "C:\Users\Admin\AppData\Local\Temp\holdermail.txt"
        3⤵
        • Accesses Microsoft Outlook accounts
        PID:3836
      • C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe
        C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe /stext "C:\Users\Admin\AppData\Local\Temp\holderwb.txt"
        3⤵
        • Suspicious behavior: EnumeratesProcesses
        PID:904

Network

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scripting

1
T1064

Defense Evasion

Scripting

1
T1064

Credential Access

Credentials in Files

1
T1081

Discovery

System Information Discovery

1
T1082

Collection

Data from Local System

1
T1005

Email Collection

1
T1114

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\holderwb.txt
    Filesize

    3KB

    MD5

    f94dc819ca773f1e3cb27abbc9e7fa27

    SHA1

    9a7700efadc5ea09ab288544ef1e3cd876255086

    SHA256

    a3377ade83786c2bdff5db19ff4dbfd796da4312402b5e77c4c63e38cc6eff92

    SHA512

    72a2c10d7a53a7f9a319dab66d77ed65639e9aa885b551e0055fc7eaf6ef33bbf109205b42ae11555a0f292563914bc6edb63b310c6f9bda9564095f77ab9196

  • memory/904-144-0x0000000000000000-mapping.dmp
  • memory/904-150-0x0000000000400000-0x0000000000458000-memory.dmp
    Filesize

    352KB

  • memory/904-148-0x0000000000400000-0x0000000000458000-memory.dmp
    Filesize

    352KB

  • memory/904-147-0x0000000000400000-0x0000000000458000-memory.dmp
    Filesize

    352KB

  • memory/904-145-0x0000000000400000-0x0000000000458000-memory.dmp
    Filesize

    352KB

  • memory/1436-136-0x0000000074A30000-0x0000000074FE1000-memory.dmp
    Filesize

    5.7MB

  • memory/1436-137-0x0000000074A30000-0x0000000074FE1000-memory.dmp
    Filesize

    5.7MB

  • memory/1436-132-0x0000000074A30000-0x0000000074FE1000-memory.dmp
    Filesize

    5.7MB

  • memory/3716-143-0x0000000074A30000-0x0000000074FE1000-memory.dmp
    Filesize

    5.7MB

  • memory/3716-135-0x0000000074A30000-0x0000000074FE1000-memory.dmp
    Filesize

    5.7MB

  • memory/3716-134-0x0000000000400000-0x0000000000484000-memory.dmp
    Filesize

    528KB

  • memory/3716-133-0x0000000000000000-mapping.dmp
  • memory/3836-139-0x0000000000400000-0x000000000041B000-memory.dmp
    Filesize

    108KB

  • memory/3836-141-0x0000000000400000-0x000000000041B000-memory.dmp
    Filesize

    108KB

  • memory/3836-142-0x0000000000400000-0x000000000041B000-memory.dmp
    Filesize

    108KB

  • memory/3836-138-0x0000000000000000-mapping.dmp