Analysis

  • max time kernel
    151s
  • max time network
    118s
  • platform
    windows7_x64
  • resource
    win7-20220414-en
  • submitted
    21-05-2022 18:50

General

  • Target

    order11082020.exe

  • Size

    833KB

  • MD5

    a0b802ef353d5c6815e6c62591a8f838

  • SHA1

    32c668826f676f184e25981f07a350f5688ad3ea

  • SHA256

    2bea6b69613e7cfcc0aa58ce7fb8ba250611181f69667b07b51b5f7bf3c11a9d

  • SHA512

    8bcd5842a256bf4413364376a86eca8723fe30c775347028438e462c995832a3a6a74c1a62f262753370e472e95af871307893a0106418df735eb3998303f6d5

Malware Config

Extracted

Credentials

  • Protocol:
    smtp
  • Host:
    webmail.tos-thailand.com
  • Port:
    587
  • Username:
    sudarat.k@tos-thailand.com
  • Password:
    P@ssw0rd

Signatures

  • HawkEye

    HawkEye is a malware kit that has seen continuous development since at least 2013.

  • NirSoft MailPassView 8 IoCs

    Password recovery tool for various email clients

  • NirSoft WebBrowserPassView 8 IoCs

    Password recovery tool for various web browsers

  • Nirsoft 12 IoCs
  • Executes dropped EXE 2 IoCs
  • Deletes itself 1 IoCs
  • Loads dropped DLL 8 IoCs
  • Uses the VBS compiler for execution 1 TTPs
  • Accesses Microsoft Outlook accounts 1 TTPs 1 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Looks up external IP address via web service 3 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 4 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious behavior: EnumeratesProcesses 3 IoCs
  • Suspicious behavior: MapViewOfSection 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 44 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\order11082020.exe
    "C:\Users\Admin\AppData\Local\Temp\order11082020.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious behavior: MapViewOfSection
    • Suspicious use of WriteProcessMemory
    PID:2028
    • C:\Users\Admin\AppData\Local\Temp\order11082020.exe
      "C:\Users\Admin\AppData\Local\Temp\order11082020.exe"
      2⤵
      • Loads dropped DLL
      • Suspicious use of WriteProcessMemory
      PID:1956
      • C:\Users\Admin\AppData\Roaming\Windows Update.exe
        "C:\Users\Admin\AppData\Roaming\Windows Update.exe"
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Suspicious use of SetThreadContext
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious behavior: MapViewOfSection
        • Suspicious use of WriteProcessMemory
        PID:1720
        • C:\Users\Admin\AppData\Roaming\Windows Update.exe
          "C:\Users\Admin\AppData\Roaming\Windows Update.exe"
          4⤵
          • Executes dropped EXE
          • Deletes itself
          • Loads dropped DLL
          • Adds Run key to start application
          • Suspicious use of SetThreadContext
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of SetWindowsHookEx
          • Suspicious use of WriteProcessMemory
          PID:864
          • C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe
            C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe /stext "C:\Users\Admin\AppData\Local\Temp\holdermail.txt"
            5⤵
            • Accesses Microsoft Outlook accounts
            PID:668
          • C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe
            C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe /stext "C:\Users\Admin\AppData\Local\Temp\holderwb.txt"
            5⤵
              PID:964

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Execution

    Scripting

    1
    T1064

    Persistence

    Registry Run Keys / Startup Folder

    1
    T1060

    Defense Evasion

    Scripting

    1
    T1064

    Modify Registry

    1
    T1112

    Discovery

    System Information Discovery

    1
    T1082

    Collection

    Email Collection

    1
    T1114

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\SysInfo.txt
      Filesize

      51B

      MD5

      aef9ceae91ac41e531a3d281d8ddcff4

      SHA1

      ad1c31a8bd67d63b52240e6a95dbdeb4085c7812

      SHA256

      e477da00e4d2b9b08db5b0992c8269bc804538989d9bb770595fac81a40d7ef4

      SHA512

      9d93fdf3e5a333af025f2e66139542d9f8b0cc7b81eb24ce3a86de171c276ba0bed024499d84fb3e97a58d62862976c10d1260f61b1b4ab70a1589350f38c371

    • C:\Users\Admin\AppData\Local\Temp\holderwb.txt
      Filesize

      2B

      MD5

      f3b25701fe362ec84616a93a45ce9998

      SHA1

      d62636d8caec13f04e28442a0a6fa1afeb024bbb

      SHA256

      b3d510ef04275ca8e698e5b3cbb0ece3949ef9252f0cdc839e9ee347409a2209

      SHA512

      98c5f56f3de340690c139e58eb7dac111979f0d4dffe9c4b24ff849510f4b6ffa9fd608c0a3de9ac3c9fd2190f0efaf715309061490f9755a9bfdf1c54ca0d84

    • C:\Users\Admin\AppData\Roaming\Windows Update.exe
      Filesize

      833KB

      MD5

      a0b802ef353d5c6815e6c62591a8f838

      SHA1

      32c668826f676f184e25981f07a350f5688ad3ea

      SHA256

      2bea6b69613e7cfcc0aa58ce7fb8ba250611181f69667b07b51b5f7bf3c11a9d

      SHA512

      8bcd5842a256bf4413364376a86eca8723fe30c775347028438e462c995832a3a6a74c1a62f262753370e472e95af871307893a0106418df735eb3998303f6d5

    • C:\Users\Admin\AppData\Roaming\Windows Update.exe
      Filesize

      833KB

      MD5

      a0b802ef353d5c6815e6c62591a8f838

      SHA1

      32c668826f676f184e25981f07a350f5688ad3ea

      SHA256

      2bea6b69613e7cfcc0aa58ce7fb8ba250611181f69667b07b51b5f7bf3c11a9d

      SHA512

      8bcd5842a256bf4413364376a86eca8723fe30c775347028438e462c995832a3a6a74c1a62f262753370e472e95af871307893a0106418df735eb3998303f6d5

    • C:\Users\Admin\AppData\Roaming\Windows Update.exe
      Filesize

      833KB

      MD5

      a0b802ef353d5c6815e6c62591a8f838

      SHA1

      32c668826f676f184e25981f07a350f5688ad3ea

      SHA256

      2bea6b69613e7cfcc0aa58ce7fb8ba250611181f69667b07b51b5f7bf3c11a9d

      SHA512

      8bcd5842a256bf4413364376a86eca8723fe30c775347028438e462c995832a3a6a74c1a62f262753370e472e95af871307893a0106418df735eb3998303f6d5

    • \Users\Admin\AppData\Roaming\Windows Update.exe
      Filesize

      833KB

      MD5

      a0b802ef353d5c6815e6c62591a8f838

      SHA1

      32c668826f676f184e25981f07a350f5688ad3ea

      SHA256

      2bea6b69613e7cfcc0aa58ce7fb8ba250611181f69667b07b51b5f7bf3c11a9d

      SHA512

      8bcd5842a256bf4413364376a86eca8723fe30c775347028438e462c995832a3a6a74c1a62f262753370e472e95af871307893a0106418df735eb3998303f6d5

    • \Users\Admin\AppData\Roaming\Windows Update.exe
      Filesize

      833KB

      MD5

      a0b802ef353d5c6815e6c62591a8f838

      SHA1

      32c668826f676f184e25981f07a350f5688ad3ea

      SHA256

      2bea6b69613e7cfcc0aa58ce7fb8ba250611181f69667b07b51b5f7bf3c11a9d

      SHA512

      8bcd5842a256bf4413364376a86eca8723fe30c775347028438e462c995832a3a6a74c1a62f262753370e472e95af871307893a0106418df735eb3998303f6d5

    • \Users\Admin\AppData\Roaming\Windows Update.exe
      Filesize

      833KB

      MD5

      a0b802ef353d5c6815e6c62591a8f838

      SHA1

      32c668826f676f184e25981f07a350f5688ad3ea

      SHA256

      2bea6b69613e7cfcc0aa58ce7fb8ba250611181f69667b07b51b5f7bf3c11a9d

      SHA512

      8bcd5842a256bf4413364376a86eca8723fe30c775347028438e462c995832a3a6a74c1a62f262753370e472e95af871307893a0106418df735eb3998303f6d5

    • \Users\Admin\AppData\Roaming\Windows Update.exe
      Filesize

      833KB

      MD5

      a0b802ef353d5c6815e6c62591a8f838

      SHA1

      32c668826f676f184e25981f07a350f5688ad3ea

      SHA256

      2bea6b69613e7cfcc0aa58ce7fb8ba250611181f69667b07b51b5f7bf3c11a9d

      SHA512

      8bcd5842a256bf4413364376a86eca8723fe30c775347028438e462c995832a3a6a74c1a62f262753370e472e95af871307893a0106418df735eb3998303f6d5

    • \Users\Admin\AppData\Roaming\Windows Update.exe
      Filesize

      833KB

      MD5

      a0b802ef353d5c6815e6c62591a8f838

      SHA1

      32c668826f676f184e25981f07a350f5688ad3ea

      SHA256

      2bea6b69613e7cfcc0aa58ce7fb8ba250611181f69667b07b51b5f7bf3c11a9d

      SHA512

      8bcd5842a256bf4413364376a86eca8723fe30c775347028438e462c995832a3a6a74c1a62f262753370e472e95af871307893a0106418df735eb3998303f6d5

    • \Users\Admin\AppData\Roaming\Windows Update.exe
      Filesize

      833KB

      MD5

      a0b802ef353d5c6815e6c62591a8f838

      SHA1

      32c668826f676f184e25981f07a350f5688ad3ea

      SHA256

      2bea6b69613e7cfcc0aa58ce7fb8ba250611181f69667b07b51b5f7bf3c11a9d

      SHA512

      8bcd5842a256bf4413364376a86eca8723fe30c775347028438e462c995832a3a6a74c1a62f262753370e472e95af871307893a0106418df735eb3998303f6d5

    • \Users\Admin\AppData\Roaming\Windows Update.exe
      Filesize

      833KB

      MD5

      a0b802ef353d5c6815e6c62591a8f838

      SHA1

      32c668826f676f184e25981f07a350f5688ad3ea

      SHA256

      2bea6b69613e7cfcc0aa58ce7fb8ba250611181f69667b07b51b5f7bf3c11a9d

      SHA512

      8bcd5842a256bf4413364376a86eca8723fe30c775347028438e462c995832a3a6a74c1a62f262753370e472e95af871307893a0106418df735eb3998303f6d5

    • \Users\Admin\AppData\Roaming\Windows Update.exe
      Filesize

      833KB

      MD5

      a0b802ef353d5c6815e6c62591a8f838

      SHA1

      32c668826f676f184e25981f07a350f5688ad3ea

      SHA256

      2bea6b69613e7cfcc0aa58ce7fb8ba250611181f69667b07b51b5f7bf3c11a9d

      SHA512

      8bcd5842a256bf4413364376a86eca8723fe30c775347028438e462c995832a3a6a74c1a62f262753370e472e95af871307893a0106418df735eb3998303f6d5

    • memory/668-82-0x0000000000411654-mapping.dmp
    • memory/668-87-0x0000000000400000-0x000000000041B000-memory.dmp
      Filesize

      108KB

    • memory/668-85-0x0000000000400000-0x000000000041B000-memory.dmp
      Filesize

      108KB

    • memory/668-81-0x0000000000400000-0x000000000041B000-memory.dmp
      Filesize

      108KB

    • memory/864-70-0x000000000051B520-mapping.dmp
    • memory/864-76-0x0000000001F00000-0x0000000001F88000-memory.dmp
      Filesize

      544KB

    • memory/864-77-0x0000000001F00000-0x0000000001F88000-memory.dmp
      Filesize

      544KB

    • memory/864-79-0x00000000749C0000-0x0000000074F6B000-memory.dmp
      Filesize

      5.7MB

    • memory/964-92-0x0000000000400000-0x0000000000458000-memory.dmp
      Filesize

      352KB

    • memory/964-89-0x0000000000442628-mapping.dmp
    • memory/964-88-0x0000000000400000-0x0000000000458000-memory.dmp
      Filesize

      352KB

    • memory/964-94-0x0000000000400000-0x0000000000458000-memory.dmp
      Filesize

      352KB

    • memory/1720-78-0x0000000000400000-0x00000000004D7000-memory.dmp
      Filesize

      860KB

    • memory/1720-62-0x0000000000000000-mapping.dmp
    • memory/1956-56-0x0000000001EE0000-0x0000000001F68000-memory.dmp
      Filesize

      544KB

    • memory/1956-57-0x0000000001EE0000-0x0000000001F68000-memory.dmp
      Filesize

      544KB

    • memory/1956-60-0x00000000748F0000-0x0000000074E9B000-memory.dmp
      Filesize

      5.7MB

    • memory/1956-55-0x000000000051B520-mapping.dmp
    • memory/2028-54-0x0000000075FE1000-0x0000000075FE3000-memory.dmp
      Filesize

      8KB

    • memory/2028-59-0x0000000000400000-0x00000000004D7000-memory.dmp
      Filesize

      860KB