Analysis

  • max time kernel
    120s
  • max time network
    136s
  • platform
    windows7_x64
  • resource
    win7-en-20211208
  • submitted
    08-02-2022 03:12

General

  • Target

    PICS.exe

  • Size

    614KB

  • MD5

    d58af35ac0ce272e393f814bc485cf04

  • SHA1

    3cc3b71d1231b4434aab5f4d04ad1ce6321ca44c

  • SHA256

    d6544a0b973c2a4a5ee527a2aa91ea58825b12e3c32e7d93052b4256127f9d0f

  • SHA512

    cf424b7c441b652fae1f6221b277cc263fcf11465fd618d2115fb5840c73947923175b295c2701482ecb8cb43a9dd03ba1d7d97bbf131371cfe0b78edd34cde0

Malware Config

Extracted

Credentials

  • Protocol:
    smtp
  • Host:
    smtp.privateemail.com
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    MARYolanmauluogwo@ever

Signatures

  • HawkEye

    HawkEye is a malware kit that has seen continuous development since at least 2013.

  • NirSoft MailPassView 8 IoCs

    Password recovery tool for various email clients

  • NirSoft WebBrowserPassView 8 IoCs

    Password recovery tool for various web browsers

  • Nirsoft 10 IoCs
  • Drops startup file 2 IoCs
  • Uses the VBS compiler for execution 1 TTPs
  • Accesses Microsoft Outlook accounts 1 TTPs 1 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Looks up external IP address via web service 2 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 3 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 36 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\PICS.exe
    "C:\Users\Admin\AppData\Local\Temp\PICS.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:1612
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Powershell.exe
      "Powershell.exe" -ExecutionPolicy Bypass -command Copy-Item 'C:\Users\Admin\AppData\Local\Temp\PICS.exe' 'C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\I$s#$lT3ssl.exe'
      2⤵
      • Drops startup file
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:764
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
      "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
      2⤵
      • Adds Run key to start application
      • Suspicious use of SetThreadContext
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:1632
      • C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe
        C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe /stext "C:\Users\Admin\AppData\Local\Temp\holdermail.txt"
        3⤵
        • Accesses Microsoft Outlook accounts
        PID:1912
      • C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe
        C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe /stext "C:\Users\Admin\AppData\Local\Temp\holderwb.txt"
        3⤵
          PID:904

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Execution

    Scripting

    1
    T1064

    Persistence

    Registry Run Keys / Startup Folder

    1
    T1060

    Defense Evasion

    Scripting

    1
    T1064

    Modify Registry

    1
    T1112

    Collection

    Email Collection

    1
    T1114

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\holderwb.txt
      MD5

      f3b25701fe362ec84616a93a45ce9998

      SHA1

      d62636d8caec13f04e28442a0a6fa1afeb024bbb

      SHA256

      b3d510ef04275ca8e698e5b3cbb0ece3949ef9252f0cdc839e9ee347409a2209

      SHA512

      98c5f56f3de340690c139e58eb7dac111979f0d4dffe9c4b24ff849510f4b6ffa9fd608c0a3de9ac3c9fd2190f0efaf715309061490f9755a9bfdf1c54ca0d84

    • memory/764-72-0x0000000070140000-0x00000000706EB000-memory.dmp
      Filesize

      5.7MB

    • memory/764-74-0x0000000070140000-0x00000000706EB000-memory.dmp
      Filesize

      5.7MB

    • memory/764-73-0x00000000024D0000-0x000000000311A000-memory.dmp
      Filesize

      12.3MB

    • memory/764-76-0x00000000024D0000-0x000000000311A000-memory.dmp
      Filesize

      12.3MB

    • memory/904-85-0x0000000000400000-0x0000000000458000-memory.dmp
      Filesize

      352KB

    • memory/904-83-0x0000000000400000-0x0000000000458000-memory.dmp
      Filesize

      352KB

    • memory/1612-58-0x0000000000610000-0x0000000000611000-memory.dmp
      Filesize

      4KB

    • memory/1612-61-0x0000000000430000-0x0000000000446000-memory.dmp
      Filesize

      88KB

    • memory/1612-78-0x0000000000615000-0x0000000000626000-memory.dmp
      Filesize

      68KB

    • memory/1612-59-0x0000000001060000-0x00000000010FC000-memory.dmp
      Filesize

      624KB

    • memory/1612-57-0x0000000076921000-0x0000000076923000-memory.dmp
      Filesize

      8KB

    • memory/1612-55-0x0000000074CF0000-0x00000000753DE000-memory.dmp
      Filesize

      6.9MB

    • memory/1612-56-0x00000000011B0000-0x0000000001250000-memory.dmp
      Filesize

      640KB

    • memory/1632-71-0x0000000074CF0000-0x00000000753DE000-memory.dmp
      Filesize

      6.9MB

    • memory/1632-70-0x0000000000400000-0x0000000000488000-memory.dmp
      Filesize

      544KB

    • memory/1632-75-0x0000000004F70000-0x0000000004F71000-memory.dmp
      Filesize

      4KB

    • memory/1632-66-0x0000000000400000-0x0000000000488000-memory.dmp
      Filesize

      544KB

    • memory/1632-77-0x0000000004F75000-0x0000000004F86000-memory.dmp
      Filesize

      68KB

    • memory/1632-65-0x0000000000400000-0x0000000000488000-memory.dmp
      Filesize

      544KB

    • memory/1632-79-0x00000000004C0000-0x00000000004C8000-memory.dmp
      Filesize

      32KB

    • memory/1632-64-0x0000000000400000-0x0000000000488000-memory.dmp
      Filesize

      544KB

    • memory/1632-63-0x0000000000400000-0x0000000000488000-memory.dmp
      Filesize

      544KB

    • memory/1632-62-0x0000000000400000-0x0000000000488000-memory.dmp
      Filesize

      544KB

    • memory/1912-80-0x0000000000400000-0x000000000041B000-memory.dmp
      Filesize

      108KB

    • memory/1912-82-0x0000000000400000-0x000000000041B000-memory.dmp
      Filesize

      108KB