Analysis

  • max time kernel
    152s
  • max time network
    119s
  • platform
    windows7_x64
  • resource
    win7-20220414-en
  • submitted
    21-05-2022 01:10

General

  • Target

    order180620203350884322.exe

  • Size

    892KB

  • MD5

    f4575f446a35cbcbfff76e22ade3f6a7

  • SHA1

    3b4fbb267e15146c2ba216dad5bad7630e088483

  • SHA256

    da2e87ff6e505f0e64c3804f5355d693d9fd69e71916812f75bcd43b6cd445ec

  • SHA512

    266bf4328cd5fe40d9bb362ae0e926404f63c229bc66323db8c3ac519a00b1417a4c90d207530ec975b7b5e86626cb1b3c19f3dcd90eb8487c33ec097ca94911

Malware Config

Extracted

Credentials

  • Protocol:
    smtp
  • Host:
    smtp.urban.co.th
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    Urban@1143

Signatures

  • HawkEye

    HawkEye is a malware kit that has seen continuous development since at least 2013.

  • NirSoft MailPassView 8 IoCs

    Password recovery tool for various email clients

  • NirSoft WebBrowserPassView 8 IoCs

    Password recovery tool for various web browsers

  • Nirsoft 12 IoCs
  • Executes dropped EXE 2 IoCs
  • Deletes itself 1 IoCs
  • Loads dropped DLL 8 IoCs
  • Uses the VBS compiler for execution 1 TTPs
  • Accesses Microsoft Outlook accounts 1 TTPs 1 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Looks up external IP address via web service 3 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 4 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious behavior: EnumeratesProcesses 3 IoCs
  • Suspicious behavior: MapViewOfSection 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 44 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\order180620203350884322.exe
    "C:\Users\Admin\AppData\Local\Temp\order180620203350884322.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious behavior: MapViewOfSection
    • Suspicious use of WriteProcessMemory
    PID:1624
    • C:\Users\Admin\AppData\Local\Temp\order180620203350884322.exe
      "C:\Users\Admin\AppData\Local\Temp\order180620203350884322.exe"
      2⤵
      • Loads dropped DLL
      • Suspicious use of WriteProcessMemory
      PID:1352
      • C:\Users\Admin\AppData\Roaming\Windows Update.exe
        "C:\Users\Admin\AppData\Roaming\Windows Update.exe"
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Suspicious use of SetThreadContext
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious behavior: MapViewOfSection
        • Suspicious use of WriteProcessMemory
        PID:840
        • C:\Users\Admin\AppData\Roaming\Windows Update.exe
          "C:\Users\Admin\AppData\Roaming\Windows Update.exe"
          4⤵
          • Executes dropped EXE
          • Deletes itself
          • Loads dropped DLL
          • Adds Run key to start application
          • Suspicious use of SetThreadContext
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of SetWindowsHookEx
          • Suspicious use of WriteProcessMemory
          PID:2008
          • C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe
            C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe /stext "C:\Users\Admin\AppData\Local\Temp\holdermail.txt"
            5⤵
            • Accesses Microsoft Outlook accounts
            PID:1420
          • C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe
            C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe /stext "C:\Users\Admin\AppData\Local\Temp\holderwb.txt"
            5⤵
              PID:1108

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Execution

    Scripting

    1
    T1064

    Persistence

    Registry Run Keys / Startup Folder

    1
    T1060

    Defense Evasion

    Scripting

    1
    T1064

    Modify Registry

    1
    T1112

    Discovery

    System Information Discovery

    1
    T1082

    Collection

    Email Collection

    1
    T1114

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\SysInfo.txt
      Filesize

      61B

      MD5

      c5ec94500ec0c8724ce174a925442ffa

      SHA1

      63da3cbb20a8f10a7affbf102efd7b65cdae40ae

      SHA256

      5cceb8eb3025094c80303a8c3ce3024133361e484f16794d61164e930e79ae7f

      SHA512

      0e6c9a6132467ef221ee133bcf6ad7173bb4aadce0d83a356df050d29094b9490adcc8fb56bb18eadd214b10961aae36d77d9cbbc5afa317b199ea3bf981ffae

    • C:\Users\Admin\AppData\Local\Temp\holderwb.txt
      Filesize

      2B

      MD5

      f3b25701fe362ec84616a93a45ce9998

      SHA1

      d62636d8caec13f04e28442a0a6fa1afeb024bbb

      SHA256

      b3d510ef04275ca8e698e5b3cbb0ece3949ef9252f0cdc839e9ee347409a2209

      SHA512

      98c5f56f3de340690c139e58eb7dac111979f0d4dffe9c4b24ff849510f4b6ffa9fd608c0a3de9ac3c9fd2190f0efaf715309061490f9755a9bfdf1c54ca0d84

    • C:\Users\Admin\AppData\Roaming\Windows Update.exe
      Filesize

      892KB

      MD5

      f4575f446a35cbcbfff76e22ade3f6a7

      SHA1

      3b4fbb267e15146c2ba216dad5bad7630e088483

      SHA256

      da2e87ff6e505f0e64c3804f5355d693d9fd69e71916812f75bcd43b6cd445ec

      SHA512

      266bf4328cd5fe40d9bb362ae0e926404f63c229bc66323db8c3ac519a00b1417a4c90d207530ec975b7b5e86626cb1b3c19f3dcd90eb8487c33ec097ca94911

    • C:\Users\Admin\AppData\Roaming\Windows Update.exe
      Filesize

      892KB

      MD5

      f4575f446a35cbcbfff76e22ade3f6a7

      SHA1

      3b4fbb267e15146c2ba216dad5bad7630e088483

      SHA256

      da2e87ff6e505f0e64c3804f5355d693d9fd69e71916812f75bcd43b6cd445ec

      SHA512

      266bf4328cd5fe40d9bb362ae0e926404f63c229bc66323db8c3ac519a00b1417a4c90d207530ec975b7b5e86626cb1b3c19f3dcd90eb8487c33ec097ca94911

    • C:\Users\Admin\AppData\Roaming\Windows Update.exe
      Filesize

      892KB

      MD5

      f4575f446a35cbcbfff76e22ade3f6a7

      SHA1

      3b4fbb267e15146c2ba216dad5bad7630e088483

      SHA256

      da2e87ff6e505f0e64c3804f5355d693d9fd69e71916812f75bcd43b6cd445ec

      SHA512

      266bf4328cd5fe40d9bb362ae0e926404f63c229bc66323db8c3ac519a00b1417a4c90d207530ec975b7b5e86626cb1b3c19f3dcd90eb8487c33ec097ca94911

    • \Users\Admin\AppData\Roaming\Windows Update.exe
      Filesize

      892KB

      MD5

      f4575f446a35cbcbfff76e22ade3f6a7

      SHA1

      3b4fbb267e15146c2ba216dad5bad7630e088483

      SHA256

      da2e87ff6e505f0e64c3804f5355d693d9fd69e71916812f75bcd43b6cd445ec

      SHA512

      266bf4328cd5fe40d9bb362ae0e926404f63c229bc66323db8c3ac519a00b1417a4c90d207530ec975b7b5e86626cb1b3c19f3dcd90eb8487c33ec097ca94911

    • \Users\Admin\AppData\Roaming\Windows Update.exe
      Filesize

      892KB

      MD5

      f4575f446a35cbcbfff76e22ade3f6a7

      SHA1

      3b4fbb267e15146c2ba216dad5bad7630e088483

      SHA256

      da2e87ff6e505f0e64c3804f5355d693d9fd69e71916812f75bcd43b6cd445ec

      SHA512

      266bf4328cd5fe40d9bb362ae0e926404f63c229bc66323db8c3ac519a00b1417a4c90d207530ec975b7b5e86626cb1b3c19f3dcd90eb8487c33ec097ca94911

    • \Users\Admin\AppData\Roaming\Windows Update.exe
      Filesize

      892KB

      MD5

      f4575f446a35cbcbfff76e22ade3f6a7

      SHA1

      3b4fbb267e15146c2ba216dad5bad7630e088483

      SHA256

      da2e87ff6e505f0e64c3804f5355d693d9fd69e71916812f75bcd43b6cd445ec

      SHA512

      266bf4328cd5fe40d9bb362ae0e926404f63c229bc66323db8c3ac519a00b1417a4c90d207530ec975b7b5e86626cb1b3c19f3dcd90eb8487c33ec097ca94911

    • \Users\Admin\AppData\Roaming\Windows Update.exe
      Filesize

      892KB

      MD5

      f4575f446a35cbcbfff76e22ade3f6a7

      SHA1

      3b4fbb267e15146c2ba216dad5bad7630e088483

      SHA256

      da2e87ff6e505f0e64c3804f5355d693d9fd69e71916812f75bcd43b6cd445ec

      SHA512

      266bf4328cd5fe40d9bb362ae0e926404f63c229bc66323db8c3ac519a00b1417a4c90d207530ec975b7b5e86626cb1b3c19f3dcd90eb8487c33ec097ca94911

    • \Users\Admin\AppData\Roaming\Windows Update.exe
      Filesize

      892KB

      MD5

      f4575f446a35cbcbfff76e22ade3f6a7

      SHA1

      3b4fbb267e15146c2ba216dad5bad7630e088483

      SHA256

      da2e87ff6e505f0e64c3804f5355d693d9fd69e71916812f75bcd43b6cd445ec

      SHA512

      266bf4328cd5fe40d9bb362ae0e926404f63c229bc66323db8c3ac519a00b1417a4c90d207530ec975b7b5e86626cb1b3c19f3dcd90eb8487c33ec097ca94911

    • \Users\Admin\AppData\Roaming\Windows Update.exe
      Filesize

      892KB

      MD5

      f4575f446a35cbcbfff76e22ade3f6a7

      SHA1

      3b4fbb267e15146c2ba216dad5bad7630e088483

      SHA256

      da2e87ff6e505f0e64c3804f5355d693d9fd69e71916812f75bcd43b6cd445ec

      SHA512

      266bf4328cd5fe40d9bb362ae0e926404f63c229bc66323db8c3ac519a00b1417a4c90d207530ec975b7b5e86626cb1b3c19f3dcd90eb8487c33ec097ca94911

    • \Users\Admin\AppData\Roaming\Windows Update.exe
      Filesize

      892KB

      MD5

      f4575f446a35cbcbfff76e22ade3f6a7

      SHA1

      3b4fbb267e15146c2ba216dad5bad7630e088483

      SHA256

      da2e87ff6e505f0e64c3804f5355d693d9fd69e71916812f75bcd43b6cd445ec

      SHA512

      266bf4328cd5fe40d9bb362ae0e926404f63c229bc66323db8c3ac519a00b1417a4c90d207530ec975b7b5e86626cb1b3c19f3dcd90eb8487c33ec097ca94911

    • \Users\Admin\AppData\Roaming\Windows Update.exe
      Filesize

      892KB

      MD5

      f4575f446a35cbcbfff76e22ade3f6a7

      SHA1

      3b4fbb267e15146c2ba216dad5bad7630e088483

      SHA256

      da2e87ff6e505f0e64c3804f5355d693d9fd69e71916812f75bcd43b6cd445ec

      SHA512

      266bf4328cd5fe40d9bb362ae0e926404f63c229bc66323db8c3ac519a00b1417a4c90d207530ec975b7b5e86626cb1b3c19f3dcd90eb8487c33ec097ca94911

    • memory/840-62-0x0000000000000000-mapping.dmp
    • memory/1108-93-0x0000000000400000-0x0000000000458000-memory.dmp
      Filesize

      352KB

    • memory/1108-91-0x0000000000400000-0x0000000000458000-memory.dmp
      Filesize

      352KB

    • memory/1108-88-0x0000000000442628-mapping.dmp
    • memory/1108-87-0x0000000000400000-0x0000000000458000-memory.dmp
      Filesize

      352KB

    • memory/1352-57-0x0000000001E40000-0x0000000001EC8000-memory.dmp
      Filesize

      544KB

    • memory/1352-55-0x000000000051B4E0-mapping.dmp
    • memory/1352-58-0x0000000001E40000-0x0000000001EC8000-memory.dmp
      Filesize

      544KB

    • memory/1352-60-0x00000000740E0000-0x000000007468B000-memory.dmp
      Filesize

      5.7MB

    • memory/1420-86-0x0000000000400000-0x000000000041B000-memory.dmp
      Filesize

      108KB

    • memory/1420-81-0x0000000000411654-mapping.dmp
    • memory/1420-80-0x0000000000400000-0x000000000041B000-memory.dmp
      Filesize

      108KB

    • memory/1420-84-0x0000000000400000-0x000000000041B000-memory.dmp
      Filesize

      108KB

    • memory/1624-54-0x0000000075C71000-0x0000000075C73000-memory.dmp
      Filesize

      8KB

    • memory/1624-56-0x0000000000280000-0x0000000000286000-memory.dmp
      Filesize

      24KB

    • memory/2008-78-0x00000000741B0000-0x000000007475B000-memory.dmp
      Filesize

      5.7MB

    • memory/2008-77-0x0000000002090000-0x0000000002118000-memory.dmp
      Filesize

      544KB

    • memory/2008-76-0x0000000002090000-0x0000000002118000-memory.dmp
      Filesize

      544KB

    • memory/2008-70-0x000000000051B4E0-mapping.dmp