Analysis

  • max time kernel
    152s
  • max time network
    160s
  • platform
    windows7_x64
  • resource
    win7-20220414-en
  • submitted
    21-05-2022 10:52

General

  • Target

    PO983627289.exe

  • Size

    837KB

  • MD5

    c9ddd7789409993921f935f42e7fcf1a

  • SHA1

    cd5e920aa114733fe22005fdb282c048d6fa6a75

  • SHA256

    fce56056a7028ed4787e39d614c90e84804ad0dc03185a6532834564b10b7d5a

  • SHA512

    e47730702a08704dd9fa2abeed91bdfa8b197c4c7754e1c0af3322c332e4bc82990193d90f6a81cf49d73f9ffd899119c22b2570beab86beddd06389dd3f5447

Malware Config

Extracted

Credentials

  • Protocol:
    smtp
  • Host:
    smtp.urban.co.th
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    Urban@1143

Signatures

  • HawkEye

    HawkEye is a malware kit that has seen continuous development since at least 2013.

  • NirSoft MailPassView 8 IoCs

    Password recovery tool for various email clients

  • NirSoft WebBrowserPassView 8 IoCs

    Password recovery tool for various web browsers

  • Nirsoft 12 IoCs
  • Executes dropped EXE 2 IoCs
  • Deletes itself 1 IoCs
  • Loads dropped DLL 8 IoCs
  • Uses the VBS compiler for execution 1 TTPs
  • Accesses Microsoft Outlook accounts 1 TTPs 1 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Looks up external IP address via web service 3 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 4 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious behavior: EnumeratesProcesses 3 IoCs
  • Suspicious behavior: MapViewOfSection 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 44 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\PO983627289.exe
    "C:\Users\Admin\AppData\Local\Temp\PO983627289.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious behavior: MapViewOfSection
    • Suspicious use of WriteProcessMemory
    PID:1664
    • C:\Users\Admin\AppData\Local\Temp\PO983627289.exe
      "C:\Users\Admin\AppData\Local\Temp\PO983627289.exe"
      2⤵
      • Loads dropped DLL
      • Suspicious use of WriteProcessMemory
      PID:1988
      • C:\Users\Admin\AppData\Roaming\Windows Update.exe
        "C:\Users\Admin\AppData\Roaming\Windows Update.exe"
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Suspicious use of SetThreadContext
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious behavior: MapViewOfSection
        • Suspicious use of WriteProcessMemory
        PID:1184
        • C:\Users\Admin\AppData\Roaming\Windows Update.exe
          "C:\Users\Admin\AppData\Roaming\Windows Update.exe"
          4⤵
          • Executes dropped EXE
          • Deletes itself
          • Loads dropped DLL
          • Adds Run key to start application
          • Suspicious use of SetThreadContext
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of SetWindowsHookEx
          • Suspicious use of WriteProcessMemory
          PID:1736
          • C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe
            C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe /stext "C:\Users\Admin\AppData\Local\Temp\holdermail.txt"
            5⤵
            • Accesses Microsoft Outlook accounts
            PID:1680
          • C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe
            C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe /stext "C:\Users\Admin\AppData\Local\Temp\holderwb.txt"
            5⤵
              PID:1616

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Execution

    Scripting

    1
    T1064

    Persistence

    Registry Run Keys / Startup Folder

    1
    T1060

    Defense Evasion

    Scripting

    1
    T1064

    Modify Registry

    1
    T1112

    Discovery

    System Information Discovery

    1
    T1082

    Collection

    Email Collection

    1
    T1114

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\SysInfo.txt
      Filesize

      49B

      MD5

      ea5b54c83056d8fc473866723a96e947

      SHA1

      a3c539647a265f0a857f14b662c3387bb1991413

      SHA256

      a0e086aba51ca2e8b79a2064c8e3996b638bfb61bc7c972c53a98aefcb19a13b

      SHA512

      e135089cbc1d9fd547839c77937e52316e8230d218700e01ac4bb66d442c9b7d0bec4460ae9a6fe1e4f8b5a7d9ff0fa305281acfffc069e8be7dbfcf5e3b6c88

    • C:\Users\Admin\AppData\Local\Temp\holderwb.txt
      Filesize

      2B

      MD5

      f3b25701fe362ec84616a93a45ce9998

      SHA1

      d62636d8caec13f04e28442a0a6fa1afeb024bbb

      SHA256

      b3d510ef04275ca8e698e5b3cbb0ece3949ef9252f0cdc839e9ee347409a2209

      SHA512

      98c5f56f3de340690c139e58eb7dac111979f0d4dffe9c4b24ff849510f4b6ffa9fd608c0a3de9ac3c9fd2190f0efaf715309061490f9755a9bfdf1c54ca0d84

    • C:\Users\Admin\AppData\Roaming\Windows Update.exe
      Filesize

      837KB

      MD5

      c9ddd7789409993921f935f42e7fcf1a

      SHA1

      cd5e920aa114733fe22005fdb282c048d6fa6a75

      SHA256

      fce56056a7028ed4787e39d614c90e84804ad0dc03185a6532834564b10b7d5a

      SHA512

      e47730702a08704dd9fa2abeed91bdfa8b197c4c7754e1c0af3322c332e4bc82990193d90f6a81cf49d73f9ffd899119c22b2570beab86beddd06389dd3f5447

    • C:\Users\Admin\AppData\Roaming\Windows Update.exe
      Filesize

      837KB

      MD5

      c9ddd7789409993921f935f42e7fcf1a

      SHA1

      cd5e920aa114733fe22005fdb282c048d6fa6a75

      SHA256

      fce56056a7028ed4787e39d614c90e84804ad0dc03185a6532834564b10b7d5a

      SHA512

      e47730702a08704dd9fa2abeed91bdfa8b197c4c7754e1c0af3322c332e4bc82990193d90f6a81cf49d73f9ffd899119c22b2570beab86beddd06389dd3f5447

    • C:\Users\Admin\AppData\Roaming\Windows Update.exe
      Filesize

      837KB

      MD5

      c9ddd7789409993921f935f42e7fcf1a

      SHA1

      cd5e920aa114733fe22005fdb282c048d6fa6a75

      SHA256

      fce56056a7028ed4787e39d614c90e84804ad0dc03185a6532834564b10b7d5a

      SHA512

      e47730702a08704dd9fa2abeed91bdfa8b197c4c7754e1c0af3322c332e4bc82990193d90f6a81cf49d73f9ffd899119c22b2570beab86beddd06389dd3f5447

    • \Users\Admin\AppData\Roaming\Windows Update.exe
      Filesize

      837KB

      MD5

      c9ddd7789409993921f935f42e7fcf1a

      SHA1

      cd5e920aa114733fe22005fdb282c048d6fa6a75

      SHA256

      fce56056a7028ed4787e39d614c90e84804ad0dc03185a6532834564b10b7d5a

      SHA512

      e47730702a08704dd9fa2abeed91bdfa8b197c4c7754e1c0af3322c332e4bc82990193d90f6a81cf49d73f9ffd899119c22b2570beab86beddd06389dd3f5447

    • \Users\Admin\AppData\Roaming\Windows Update.exe
      Filesize

      837KB

      MD5

      c9ddd7789409993921f935f42e7fcf1a

      SHA1

      cd5e920aa114733fe22005fdb282c048d6fa6a75

      SHA256

      fce56056a7028ed4787e39d614c90e84804ad0dc03185a6532834564b10b7d5a

      SHA512

      e47730702a08704dd9fa2abeed91bdfa8b197c4c7754e1c0af3322c332e4bc82990193d90f6a81cf49d73f9ffd899119c22b2570beab86beddd06389dd3f5447

    • \Users\Admin\AppData\Roaming\Windows Update.exe
      Filesize

      837KB

      MD5

      c9ddd7789409993921f935f42e7fcf1a

      SHA1

      cd5e920aa114733fe22005fdb282c048d6fa6a75

      SHA256

      fce56056a7028ed4787e39d614c90e84804ad0dc03185a6532834564b10b7d5a

      SHA512

      e47730702a08704dd9fa2abeed91bdfa8b197c4c7754e1c0af3322c332e4bc82990193d90f6a81cf49d73f9ffd899119c22b2570beab86beddd06389dd3f5447

    • \Users\Admin\AppData\Roaming\Windows Update.exe
      Filesize

      837KB

      MD5

      c9ddd7789409993921f935f42e7fcf1a

      SHA1

      cd5e920aa114733fe22005fdb282c048d6fa6a75

      SHA256

      fce56056a7028ed4787e39d614c90e84804ad0dc03185a6532834564b10b7d5a

      SHA512

      e47730702a08704dd9fa2abeed91bdfa8b197c4c7754e1c0af3322c332e4bc82990193d90f6a81cf49d73f9ffd899119c22b2570beab86beddd06389dd3f5447

    • \Users\Admin\AppData\Roaming\Windows Update.exe
      Filesize

      837KB

      MD5

      c9ddd7789409993921f935f42e7fcf1a

      SHA1

      cd5e920aa114733fe22005fdb282c048d6fa6a75

      SHA256

      fce56056a7028ed4787e39d614c90e84804ad0dc03185a6532834564b10b7d5a

      SHA512

      e47730702a08704dd9fa2abeed91bdfa8b197c4c7754e1c0af3322c332e4bc82990193d90f6a81cf49d73f9ffd899119c22b2570beab86beddd06389dd3f5447

    • \Users\Admin\AppData\Roaming\Windows Update.exe
      Filesize

      837KB

      MD5

      c9ddd7789409993921f935f42e7fcf1a

      SHA1

      cd5e920aa114733fe22005fdb282c048d6fa6a75

      SHA256

      fce56056a7028ed4787e39d614c90e84804ad0dc03185a6532834564b10b7d5a

      SHA512

      e47730702a08704dd9fa2abeed91bdfa8b197c4c7754e1c0af3322c332e4bc82990193d90f6a81cf49d73f9ffd899119c22b2570beab86beddd06389dd3f5447

    • \Users\Admin\AppData\Roaming\Windows Update.exe
      Filesize

      837KB

      MD5

      c9ddd7789409993921f935f42e7fcf1a

      SHA1

      cd5e920aa114733fe22005fdb282c048d6fa6a75

      SHA256

      fce56056a7028ed4787e39d614c90e84804ad0dc03185a6532834564b10b7d5a

      SHA512

      e47730702a08704dd9fa2abeed91bdfa8b197c4c7754e1c0af3322c332e4bc82990193d90f6a81cf49d73f9ffd899119c22b2570beab86beddd06389dd3f5447

    • \Users\Admin\AppData\Roaming\Windows Update.exe
      Filesize

      837KB

      MD5

      c9ddd7789409993921f935f42e7fcf1a

      SHA1

      cd5e920aa114733fe22005fdb282c048d6fa6a75

      SHA256

      fce56056a7028ed4787e39d614c90e84804ad0dc03185a6532834564b10b7d5a

      SHA512

      e47730702a08704dd9fa2abeed91bdfa8b197c4c7754e1c0af3322c332e4bc82990193d90f6a81cf49d73f9ffd899119c22b2570beab86beddd06389dd3f5447

    • memory/1184-73-0x0000000000400000-0x00000000004D8000-memory.dmp
      Filesize

      864KB

    • memory/1184-62-0x0000000000000000-mapping.dmp
    • memory/1616-94-0x0000000000400000-0x0000000000458000-memory.dmp
      Filesize

      352KB

    • memory/1616-92-0x0000000000400000-0x0000000000458000-memory.dmp
      Filesize

      352KB

    • memory/1616-89-0x0000000000442628-mapping.dmp
    • memory/1616-88-0x0000000000400000-0x0000000000458000-memory.dmp
      Filesize

      352KB

    • memory/1664-54-0x00000000754A1000-0x00000000754A3000-memory.dmp
      Filesize

      8KB

    • memory/1664-56-0x0000000000400000-0x00000000004D8000-memory.dmp
      Filesize

      864KB

    • memory/1680-82-0x0000000000411654-mapping.dmp
    • memory/1680-87-0x0000000000400000-0x000000000041B000-memory.dmp
      Filesize

      108KB

    • memory/1680-85-0x0000000000400000-0x000000000041B000-memory.dmp
      Filesize

      108KB

    • memory/1680-81-0x0000000000400000-0x000000000041B000-memory.dmp
      Filesize

      108KB

    • memory/1736-79-0x0000000074790000-0x0000000074D3B000-memory.dmp
      Filesize

      5.7MB

    • memory/1736-70-0x000000000051B4D0-mapping.dmp
    • memory/1736-78-0x0000000001F90000-0x0000000002018000-memory.dmp
      Filesize

      544KB

    • memory/1736-77-0x0000000001F90000-0x0000000002018000-memory.dmp
      Filesize

      544KB

    • memory/1988-57-0x0000000001F30000-0x0000000001FB8000-memory.dmp
      Filesize

      544KB

    • memory/1988-58-0x0000000001F30000-0x0000000001FB8000-memory.dmp
      Filesize

      544KB

    • memory/1988-60-0x0000000074780000-0x0000000074D2B000-memory.dmp
      Filesize

      5.7MB

    • memory/1988-55-0x000000000051B4D0-mapping.dmp