Analysis

  • max time kernel
    150s
  • max time network
    141s
  • platform
    windows7_x64
  • resource
    win7-20220414-en
  • submitted
    21-05-2022 18:51

General

  • Target

    NewOrder160620209988.exe

  • Size

    873KB

  • MD5

    773ed1d737209e588bd14991930dd95d

  • SHA1

    4561afe4f73911c22c49c55d85cc56ce950d0d10

  • SHA256

    5680e271889058770b8e1e0511477865407735b5bbe46766599c6d0c88f74a43

  • SHA512

    f2c228db2873e9ff2555e0df41c89f0ef790efdc65e45d9aeb2cd04007da2549cba4152147d06e6dc2f4a3e1dc8869f25c0bfca84f35e620dec2ea57bb409e9e

Malware Config

Extracted

Credentials

  • Protocol:
    smtp
  • Host:
    smtp.urban.co.th
  • Port:
    587
  • Username:
    info@urban.co.th
  • Password:
    Urban@1143

Signatures

  • HawkEye

    HawkEye is a malware kit that has seen continuous development since at least 2013.

  • NirSoft MailPassView 8 IoCs

    Password recovery tool for various email clients

  • NirSoft WebBrowserPassView 8 IoCs

    Password recovery tool for various web browsers

  • Nirsoft 12 IoCs
  • Executes dropped EXE 2 IoCs
  • Deletes itself 1 IoCs
  • Loads dropped DLL 8 IoCs
  • Uses the VBS compiler for execution 1 TTPs
  • Accesses Microsoft Outlook accounts 1 TTPs 1 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Looks up external IP address via web service 2 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 4 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious behavior: EnumeratesProcesses 3 IoCs
  • Suspicious behavior: MapViewOfSection 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 44 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\NewOrder160620209988.exe
    "C:\Users\Admin\AppData\Local\Temp\NewOrder160620209988.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious behavior: MapViewOfSection
    • Suspicious use of WriteProcessMemory
    PID:884
    • C:\Users\Admin\AppData\Local\Temp\NewOrder160620209988.exe
      "C:\Users\Admin\AppData\Local\Temp\NewOrder160620209988.exe"
      2⤵
      • Loads dropped DLL
      • Suspicious use of WriteProcessMemory
      PID:1160
      • C:\Users\Admin\AppData\Roaming\Windows Update.exe
        "C:\Users\Admin\AppData\Roaming\Windows Update.exe"
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Suspicious use of SetThreadContext
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious behavior: MapViewOfSection
        • Suspicious use of WriteProcessMemory
        PID:2028
        • C:\Users\Admin\AppData\Roaming\Windows Update.exe
          "C:\Users\Admin\AppData\Roaming\Windows Update.exe"
          4⤵
          • Executes dropped EXE
          • Deletes itself
          • Loads dropped DLL
          • Adds Run key to start application
          • Suspicious use of SetThreadContext
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of SetWindowsHookEx
          • Suspicious use of WriteProcessMemory
          PID:1476
          • C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe
            C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe /stext "C:\Users\Admin\AppData\Local\Temp\holdermail.txt"
            5⤵
            • Accesses Microsoft Outlook accounts
            PID:828
          • C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe
            C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe /stext "C:\Users\Admin\AppData\Local\Temp\holderwb.txt"
            5⤵
              PID:1924

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Execution

    Scripting

    1
    T1064

    Persistence

    Registry Run Keys / Startup Folder

    1
    T1060

    Defense Evasion

    Scripting

    1
    T1064

    Modify Registry

    1
    T1112

    Discovery

    System Information Discovery

    1
    T1082

    Collection

    Email Collection

    1
    T1114

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\SysInfo.txt
      Filesize

      58B

      MD5

      1304e9c2f75764d945251c15a24f875d

      SHA1

      24268c619fe84dde806cc2b9a669b225de43f3dd

      SHA256

      6c5038b38e5172a712b5f9841ce40050249b6cca67c1d75b974364b44e7fa5a0

      SHA512

      cd5d1c9f0a13c64da968bd75c4f917acf0cd2a46937d871cccbd3b1e9f7f1b806055ec8638cb4f03e88b7aa99419481a790376dd4cd2d7008afcdb896418134a

    • C:\Users\Admin\AppData\Local\Temp\holderwb.txt
      Filesize

      2B

      MD5

      f3b25701fe362ec84616a93a45ce9998

      SHA1

      d62636d8caec13f04e28442a0a6fa1afeb024bbb

      SHA256

      b3d510ef04275ca8e698e5b3cbb0ece3949ef9252f0cdc839e9ee347409a2209

      SHA512

      98c5f56f3de340690c139e58eb7dac111979f0d4dffe9c4b24ff849510f4b6ffa9fd608c0a3de9ac3c9fd2190f0efaf715309061490f9755a9bfdf1c54ca0d84

    • C:\Users\Admin\AppData\Roaming\Windows Update.exe
      Filesize

      873KB

      MD5

      773ed1d737209e588bd14991930dd95d

      SHA1

      4561afe4f73911c22c49c55d85cc56ce950d0d10

      SHA256

      5680e271889058770b8e1e0511477865407735b5bbe46766599c6d0c88f74a43

      SHA512

      f2c228db2873e9ff2555e0df41c89f0ef790efdc65e45d9aeb2cd04007da2549cba4152147d06e6dc2f4a3e1dc8869f25c0bfca84f35e620dec2ea57bb409e9e

    • C:\Users\Admin\AppData\Roaming\Windows Update.exe
      Filesize

      873KB

      MD5

      773ed1d737209e588bd14991930dd95d

      SHA1

      4561afe4f73911c22c49c55d85cc56ce950d0d10

      SHA256

      5680e271889058770b8e1e0511477865407735b5bbe46766599c6d0c88f74a43

      SHA512

      f2c228db2873e9ff2555e0df41c89f0ef790efdc65e45d9aeb2cd04007da2549cba4152147d06e6dc2f4a3e1dc8869f25c0bfca84f35e620dec2ea57bb409e9e

    • C:\Users\Admin\AppData\Roaming\Windows Update.exe
      Filesize

      873KB

      MD5

      773ed1d737209e588bd14991930dd95d

      SHA1

      4561afe4f73911c22c49c55d85cc56ce950d0d10

      SHA256

      5680e271889058770b8e1e0511477865407735b5bbe46766599c6d0c88f74a43

      SHA512

      f2c228db2873e9ff2555e0df41c89f0ef790efdc65e45d9aeb2cd04007da2549cba4152147d06e6dc2f4a3e1dc8869f25c0bfca84f35e620dec2ea57bb409e9e

    • \Users\Admin\AppData\Roaming\Windows Update.exe
      Filesize

      873KB

      MD5

      773ed1d737209e588bd14991930dd95d

      SHA1

      4561afe4f73911c22c49c55d85cc56ce950d0d10

      SHA256

      5680e271889058770b8e1e0511477865407735b5bbe46766599c6d0c88f74a43

      SHA512

      f2c228db2873e9ff2555e0df41c89f0ef790efdc65e45d9aeb2cd04007da2549cba4152147d06e6dc2f4a3e1dc8869f25c0bfca84f35e620dec2ea57bb409e9e

    • \Users\Admin\AppData\Roaming\Windows Update.exe
      Filesize

      873KB

      MD5

      773ed1d737209e588bd14991930dd95d

      SHA1

      4561afe4f73911c22c49c55d85cc56ce950d0d10

      SHA256

      5680e271889058770b8e1e0511477865407735b5bbe46766599c6d0c88f74a43

      SHA512

      f2c228db2873e9ff2555e0df41c89f0ef790efdc65e45d9aeb2cd04007da2549cba4152147d06e6dc2f4a3e1dc8869f25c0bfca84f35e620dec2ea57bb409e9e

    • \Users\Admin\AppData\Roaming\Windows Update.exe
      Filesize

      873KB

      MD5

      773ed1d737209e588bd14991930dd95d

      SHA1

      4561afe4f73911c22c49c55d85cc56ce950d0d10

      SHA256

      5680e271889058770b8e1e0511477865407735b5bbe46766599c6d0c88f74a43

      SHA512

      f2c228db2873e9ff2555e0df41c89f0ef790efdc65e45d9aeb2cd04007da2549cba4152147d06e6dc2f4a3e1dc8869f25c0bfca84f35e620dec2ea57bb409e9e

    • \Users\Admin\AppData\Roaming\Windows Update.exe
      Filesize

      873KB

      MD5

      773ed1d737209e588bd14991930dd95d

      SHA1

      4561afe4f73911c22c49c55d85cc56ce950d0d10

      SHA256

      5680e271889058770b8e1e0511477865407735b5bbe46766599c6d0c88f74a43

      SHA512

      f2c228db2873e9ff2555e0df41c89f0ef790efdc65e45d9aeb2cd04007da2549cba4152147d06e6dc2f4a3e1dc8869f25c0bfca84f35e620dec2ea57bb409e9e

    • \Users\Admin\AppData\Roaming\Windows Update.exe
      Filesize

      873KB

      MD5

      773ed1d737209e588bd14991930dd95d

      SHA1

      4561afe4f73911c22c49c55d85cc56ce950d0d10

      SHA256

      5680e271889058770b8e1e0511477865407735b5bbe46766599c6d0c88f74a43

      SHA512

      f2c228db2873e9ff2555e0df41c89f0ef790efdc65e45d9aeb2cd04007da2549cba4152147d06e6dc2f4a3e1dc8869f25c0bfca84f35e620dec2ea57bb409e9e

    • \Users\Admin\AppData\Roaming\Windows Update.exe
      Filesize

      873KB

      MD5

      773ed1d737209e588bd14991930dd95d

      SHA1

      4561afe4f73911c22c49c55d85cc56ce950d0d10

      SHA256

      5680e271889058770b8e1e0511477865407735b5bbe46766599c6d0c88f74a43

      SHA512

      f2c228db2873e9ff2555e0df41c89f0ef790efdc65e45d9aeb2cd04007da2549cba4152147d06e6dc2f4a3e1dc8869f25c0bfca84f35e620dec2ea57bb409e9e

    • \Users\Admin\AppData\Roaming\Windows Update.exe
      Filesize

      873KB

      MD5

      773ed1d737209e588bd14991930dd95d

      SHA1

      4561afe4f73911c22c49c55d85cc56ce950d0d10

      SHA256

      5680e271889058770b8e1e0511477865407735b5bbe46766599c6d0c88f74a43

      SHA512

      f2c228db2873e9ff2555e0df41c89f0ef790efdc65e45d9aeb2cd04007da2549cba4152147d06e6dc2f4a3e1dc8869f25c0bfca84f35e620dec2ea57bb409e9e

    • \Users\Admin\AppData\Roaming\Windows Update.exe
      Filesize

      873KB

      MD5

      773ed1d737209e588bd14991930dd95d

      SHA1

      4561afe4f73911c22c49c55d85cc56ce950d0d10

      SHA256

      5680e271889058770b8e1e0511477865407735b5bbe46766599c6d0c88f74a43

      SHA512

      f2c228db2873e9ff2555e0df41c89f0ef790efdc65e45d9aeb2cd04007da2549cba4152147d06e6dc2f4a3e1dc8869f25c0bfca84f35e620dec2ea57bb409e9e

    • memory/828-81-0x0000000000411654-mapping.dmp
    • memory/828-80-0x0000000000400000-0x000000000041B000-memory.dmp
      Filesize

      108KB

    • memory/828-86-0x0000000000400000-0x000000000041B000-memory.dmp
      Filesize

      108KB

    • memory/828-84-0x0000000000400000-0x000000000041B000-memory.dmp
      Filesize

      108KB

    • memory/884-56-0x0000000000240000-0x0000000000248000-memory.dmp
      Filesize

      32KB

    • memory/884-54-0x0000000074C81000-0x0000000074C83000-memory.dmp
      Filesize

      8KB

    • memory/1160-57-0x0000000001EB0000-0x0000000001F38000-memory.dmp
      Filesize

      544KB

    • memory/1160-55-0x000000000051B4E0-mapping.dmp
    • memory/1160-60-0x0000000073F00000-0x00000000744AB000-memory.dmp
      Filesize

      5.7MB

    • memory/1160-58-0x0000000001EB0000-0x0000000001F38000-memory.dmp
      Filesize

      544KB

    • memory/1476-78-0x0000000073DD0000-0x000000007437B000-memory.dmp
      Filesize

      5.7MB

    • memory/1476-76-0x0000000001F70000-0x0000000001FF8000-memory.dmp
      Filesize

      544KB

    • memory/1476-70-0x000000000051B4E0-mapping.dmp
    • memory/1476-77-0x0000000001F70000-0x0000000001FF8000-memory.dmp
      Filesize

      544KB

    • memory/1924-87-0x0000000000400000-0x0000000000458000-memory.dmp
      Filesize

      352KB

    • memory/1924-88-0x0000000000442628-mapping.dmp
    • memory/1924-91-0x0000000000400000-0x0000000000458000-memory.dmp
      Filesize

      352KB

    • memory/1924-93-0x0000000000400000-0x0000000000458000-memory.dmp
      Filesize

      352KB

    • memory/2028-62-0x0000000000000000-mapping.dmp