Analysis

  • max time kernel
    180s
  • max time network
    171s
  • platform
    windows7_x64
  • resource
    win7-20221111-en
  • resource tags

    arch:x64arch:x86image:win7-20221111-enlocale:en-usos:windows7-x64system
  • submitted
    24-11-2022 06:56

General

  • Target

    8d7b3d419302a1fad52e52d070a4aec6baf898d99d86315353e3cf88cfd4b90c.exe

  • Size

    871KB

  • MD5

    1dd3046dfe2f54a0568ef1df5ff5089b

  • SHA1

    d03827ca82c37acd99ad29805fcd2dc4863e6281

  • SHA256

    8d7b3d419302a1fad52e52d070a4aec6baf898d99d86315353e3cf88cfd4b90c

  • SHA512

    c38b3c7b9a8e5f6e4d58be65c9c5392799928a309fa9b50a3b297d88f619f536310925f5840c0e11557ac453b2ffb06840f347f0233e78751c7e66fa055d6d94

  • SSDEEP

    12288:SeoOpsSa1ApP5pEMbKiskasiRP4CscPDZ3p3DnkD1BaJFw6zUJYd:xVPXbqtFfwyws

Malware Config

Extracted

Credentials

  • Protocol:
    smtp
  • Host:
    smtp.gmail.com
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    king@kong

Signatures

  • HawkEye

    HawkEye is a malware kit that has seen continuous development since at least 2013.

  • NirSoft MailPassView 7 IoCs

    Password recovery tool for various email clients

  • NirSoft WebBrowserPassView 7 IoCs

    Password recovery tool for various web browsers

  • Nirsoft 7 IoCs
  • Executes dropped EXE 5 IoCs
  • Loads dropped DLL 8 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Looks up external IP address via web service 3 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Modifies system certificate store 2 TTPs 4 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 41 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\8d7b3d419302a1fad52e52d070a4aec6baf898d99d86315353e3cf88cfd4b90c.exe
    "C:\Users\Admin\AppData\Local\Temp\8d7b3d419302a1fad52e52d070a4aec6baf898d99d86315353e3cf88cfd4b90c.exe"
    1⤵
    • Loads dropped DLL
    • Adds Run key to start application
    • Suspicious use of SetThreadContext
    • Modifies system certificate store
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:948
    • C:\Windows\SysWOW64\CMD.exe
      "CMD"
      2⤵
        PID:1800
      • C:\Windows\SysWOW64\CMD.exe
        "CMD"
        2⤵
          PID:804
        • C:\Users\Admin\AppData\Local\Temp\8d7b3d419302a1fad52e52d070a4aec6baf898d99d86315353e3cf88cfd4b90c.exe
          "C:\Users\Admin\AppData\Local\Temp\8d7b3d419302a1fad52e52d070a4aec6baf898d99d86315353e3cf88cfd4b90c.exe"
          2⤵
          • Executes dropped EXE
          PID:1372
        • C:\Users\Admin\AppData\Local\Temp\8d7b3d419302a1fad52e52d070a4aec6baf898d99d86315353e3cf88cfd4b90c.exe
          "C:\Users\Admin\AppData\Local\Temp\8d7b3d419302a1fad52e52d070a4aec6baf898d99d86315353e3cf88cfd4b90c.exe"
          2⤵
          • Executes dropped EXE
          • Loads dropped DLL
          • Suspicious use of WriteProcessMemory
          PID:596
          • C:\Users\Admin\AppData\Roaming\Windows Update.exe
            "C:\Users\Admin\AppData\Roaming\Windows Update.exe"
            3⤵
            • Executes dropped EXE
            • Loads dropped DLL
            • Suspicious use of AdjustPrivilegeToken
            PID:1008
        • C:\Users\Admin\AppData\Local\Temp\8d7b3d419302a1fad52e52d070a4aec6baf898d99d86315353e3cf88cfd4b90c.exe
          "C:\Users\Admin\AppData\Local\Temp\8d7b3d419302a1fad52e52d070a4aec6baf898d99d86315353e3cf88cfd4b90c.exe"
          2⤵
          • Executes dropped EXE
          PID:1876
        • C:\Users\Admin\AppData\Local\Temp\8d7b3d419302a1fad52e52d070a4aec6baf898d99d86315353e3cf88cfd4b90c.exe
          "C:\Users\Admin\AppData\Local\Temp\8d7b3d419302a1fad52e52d070a4aec6baf898d99d86315353e3cf88cfd4b90c.exe"
          2⤵
          • Executes dropped EXE
          • Adds Run key to start application
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of SetWindowsHookEx
          PID:1732

      Network

      MITRE ATT&CK Matrix ATT&CK v6

      Persistence

      Registry Run Keys / Startup Folder

      1
      T1060

      Defense Evasion

      Modify Registry

      2
      T1112

      Install Root Certificate

      1
      T1130

      Discovery

      System Information Discovery

      1
      T1082

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\7D266D9E1E69FA1EEFB9699B009B34C8_0A9BFDD75B598C2110CBF610C078E6E6
        Filesize

        5B

        MD5

        5bfa51f3a417b98e7443eca90fc94703

        SHA1

        8c015d80b8a23f780bdd215dc842b0f5551f63bd

        SHA256

        bebe2853a3485d1c2e5c5be4249183e0ddaff9f87de71652371700a89d937128

        SHA512

        4cd03686254bb28754cbaa635ae1264723e2be80ce1dd0f78d1ab7aee72232f5b285f79e488e9c5c49ff343015bd07bb8433d6cee08ae3cea8c317303e3ac399

      • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\8DFDF057024880D7A081AFBF6D26B92F
        Filesize

        834B

        MD5

        2f9af8e0d783cfa432c7041713c8f5ee

        SHA1

        974e325ade4fd9e3f450913e8269c78d1ef4836a

        SHA256

        b4c71719b03d24adf1b8d89707cdf20e2b0be78c58686d78c340da6fd3a00eb3

        SHA512

        3ccb5b22dd0cb7e4841b4979d1c0aa6e921925cc9a187c88d67d6e2f19285ed4acc30424c7e481b61e215bdae8af9d4bdc9c17fada508ff0385cd9d456968c72

      • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\9A19ADAD9D098E039450ABBEDD5616EB_500F57EEC9E626F78EE636E0FA5E7AFB
        Filesize

        1KB

        MD5

        42326c9e1ae64c2c9584405ad2e41684

        SHA1

        a9a2d44354f12ba463f165ab44b8c28958f526fc

        SHA256

        9e879254481b59cf57329951742a3e106135df61ebd5c151e5c623d4d2c91801

        SHA512

        4fa586a5e61437a674e3e7c1233786abebf59c62c621c21438465f932aa065b34e6a9a326f59b983e57e553881bcb82bf7ce788f5e88fd7a6f8e898093ad11a9

      • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\7D266D9E1E69FA1EEFB9699B009B34C8_0A9BFDD75B598C2110CBF610C078E6E6
        Filesize

        404B

        MD5

        464ee0e3c5949f60bf77ef35128163fe

        SHA1

        9b926b1e83fcb1a71ec29da9d28e40d5c48f2e0d

        SHA256

        3c0fecc1ebb0638756116cc588d1c9f6091c08bb28ce9e45fcc5d9f0ae198377

        SHA512

        0381cd0835af66231a7bbe5d0709356df218fc45cb379c5af990d2b8559ca9c68214c0b07bd271b5925154b421b7e0de82c6a2d0a373c3a172a392b50100054e

      • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\8DFDF057024880D7A081AFBF6D26B92F
        Filesize

        188B

        MD5

        4cf152e932ab55e56e6aeddb2ed935b4

        SHA1

        77bec318ace78a84ee67c7c3670e5b99dfde234f

        SHA256

        be4c500ded14ce9a9cec6d63b9a1b85d5731040139f0437478c9ad66c024be40

        SHA512

        a178cc0ae7a585d8d3ed110777cd44233e3f1a50b07e1fae4d0a99800f064c779dac42b783e5f33d4bb93d810ecaa8be772d734cab56062dd83a2f2ded34a56e

      • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
        Filesize

        342B

        MD5

        775852c8b6c321c9f022c35ecff62f9e

        SHA1

        7f2b07a8fb1a43e7c98b91fe95c1120e746265fe

        SHA256

        4e4f3ad36307210173545bcc43bd82f76acd30fd062c8fad6dbc143391be6d07

        SHA512

        e838b47376eaf57dfeb82dd8f495af5d01c19172f6bb7fb5b73a2c1b4bbcceb5a02d28aa1d9afa6ee777ae607ab5c68aeb307fc210c9e2d5d76316aef1905b15

      • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\9A19ADAD9D098E039450ABBEDD5616EB_500F57EEC9E626F78EE636E0FA5E7AFB
        Filesize

        394B

        MD5

        df8ee019cfed81244b8f2fc378065fc7

        SHA1

        caf6c55fdece5d303f0ca377eeca3618d7eccad8

        SHA256

        f66128dfb7b1d6a6729d604e1bd53d4d05336549475a45efe3f2460995e60519

        SHA512

        6adb5d4085720f3143021066377e66641f01cc2a11aec9dc9d89e54faf4f10148b6a4ccb03f028bd7d5d8768529e01740f6d40a4f6c3aca898898b94f3c54168

      • C:\Users\Admin\AppData\Local\Temp\8d7b3d419302a1fad52e52d070a4aec6baf898d99d86315353e3cf88cfd4b90c.exe
        Filesize

        871KB

        MD5

        1dd3046dfe2f54a0568ef1df5ff5089b

        SHA1

        d03827ca82c37acd99ad29805fcd2dc4863e6281

        SHA256

        8d7b3d419302a1fad52e52d070a4aec6baf898d99d86315353e3cf88cfd4b90c

        SHA512

        c38b3c7b9a8e5f6e4d58be65c9c5392799928a309fa9b50a3b297d88f619f536310925f5840c0e11557ac453b2ffb06840f347f0233e78751c7e66fa055d6d94

      • C:\Users\Admin\AppData\Local\Temp\8d7b3d419302a1fad52e52d070a4aec6baf898d99d86315353e3cf88cfd4b90c.exe
        Filesize

        871KB

        MD5

        1dd3046dfe2f54a0568ef1df5ff5089b

        SHA1

        d03827ca82c37acd99ad29805fcd2dc4863e6281

        SHA256

        8d7b3d419302a1fad52e52d070a4aec6baf898d99d86315353e3cf88cfd4b90c

        SHA512

        c38b3c7b9a8e5f6e4d58be65c9c5392799928a309fa9b50a3b297d88f619f536310925f5840c0e11557ac453b2ffb06840f347f0233e78751c7e66fa055d6d94

      • C:\Users\Admin\AppData\Local\Temp\8d7b3d419302a1fad52e52d070a4aec6baf898d99d86315353e3cf88cfd4b90c.exe
        Filesize

        871KB

        MD5

        1dd3046dfe2f54a0568ef1df5ff5089b

        SHA1

        d03827ca82c37acd99ad29805fcd2dc4863e6281

        SHA256

        8d7b3d419302a1fad52e52d070a4aec6baf898d99d86315353e3cf88cfd4b90c

        SHA512

        c38b3c7b9a8e5f6e4d58be65c9c5392799928a309fa9b50a3b297d88f619f536310925f5840c0e11557ac453b2ffb06840f347f0233e78751c7e66fa055d6d94

      • C:\Users\Admin\AppData\Local\Temp\8d7b3d419302a1fad52e52d070a4aec6baf898d99d86315353e3cf88cfd4b90c.exe
        Filesize

        871KB

        MD5

        1dd3046dfe2f54a0568ef1df5ff5089b

        SHA1

        d03827ca82c37acd99ad29805fcd2dc4863e6281

        SHA256

        8d7b3d419302a1fad52e52d070a4aec6baf898d99d86315353e3cf88cfd4b90c

        SHA512

        c38b3c7b9a8e5f6e4d58be65c9c5392799928a309fa9b50a3b297d88f619f536310925f5840c0e11557ac453b2ffb06840f347f0233e78751c7e66fa055d6d94

      • C:\Users\Admin\AppData\Local\Temp\SysInfo.txt
        Filesize

        102B

        MD5

        be3e5c4c8c5557368c740b4d3cf679da

        SHA1

        9a2dc2647e5e4837fe52f210ff871c8338343503

        SHA256

        b565e7ec93b124a7ea2fe58c96111cfbac0a94de13b7c2e7f35e4e78c4be8aac

        SHA512

        cedeeade16dd6db939ae43dbd51895c7449f7a45e63c08bd04c1c5697dba841386dc7f5b90974a873cf28cdba2a9f0405ef541a76725d0fc99bf80452cb872ea

      • C:\Users\Admin\AppData\Roaming\Windows Update.exe
        Filesize

        871KB

        MD5

        1dd3046dfe2f54a0568ef1df5ff5089b

        SHA1

        d03827ca82c37acd99ad29805fcd2dc4863e6281

        SHA256

        8d7b3d419302a1fad52e52d070a4aec6baf898d99d86315353e3cf88cfd4b90c

        SHA512

        c38b3c7b9a8e5f6e4d58be65c9c5392799928a309fa9b50a3b297d88f619f536310925f5840c0e11557ac453b2ffb06840f347f0233e78751c7e66fa055d6d94

      • C:\Users\Admin\AppData\Roaming\Windows Update.exe
        Filesize

        871KB

        MD5

        1dd3046dfe2f54a0568ef1df5ff5089b

        SHA1

        d03827ca82c37acd99ad29805fcd2dc4863e6281

        SHA256

        8d7b3d419302a1fad52e52d070a4aec6baf898d99d86315353e3cf88cfd4b90c

        SHA512

        c38b3c7b9a8e5f6e4d58be65c9c5392799928a309fa9b50a3b297d88f619f536310925f5840c0e11557ac453b2ffb06840f347f0233e78751c7e66fa055d6d94

      • \Users\Admin\AppData\Local\Temp\8d7b3d419302a1fad52e52d070a4aec6baf898d99d86315353e3cf88cfd4b90c.exe
        Filesize

        871KB

        MD5

        1dd3046dfe2f54a0568ef1df5ff5089b

        SHA1

        d03827ca82c37acd99ad29805fcd2dc4863e6281

        SHA256

        8d7b3d419302a1fad52e52d070a4aec6baf898d99d86315353e3cf88cfd4b90c

        SHA512

        c38b3c7b9a8e5f6e4d58be65c9c5392799928a309fa9b50a3b297d88f619f536310925f5840c0e11557ac453b2ffb06840f347f0233e78751c7e66fa055d6d94

      • \Users\Admin\AppData\Local\Temp\8d7b3d419302a1fad52e52d070a4aec6baf898d99d86315353e3cf88cfd4b90c.exe
        Filesize

        871KB

        MD5

        1dd3046dfe2f54a0568ef1df5ff5089b

        SHA1

        d03827ca82c37acd99ad29805fcd2dc4863e6281

        SHA256

        8d7b3d419302a1fad52e52d070a4aec6baf898d99d86315353e3cf88cfd4b90c

        SHA512

        c38b3c7b9a8e5f6e4d58be65c9c5392799928a309fa9b50a3b297d88f619f536310925f5840c0e11557ac453b2ffb06840f347f0233e78751c7e66fa055d6d94

      • \Users\Admin\AppData\Local\Temp\8d7b3d419302a1fad52e52d070a4aec6baf898d99d86315353e3cf88cfd4b90c.exe
        Filesize

        871KB

        MD5

        1dd3046dfe2f54a0568ef1df5ff5089b

        SHA1

        d03827ca82c37acd99ad29805fcd2dc4863e6281

        SHA256

        8d7b3d419302a1fad52e52d070a4aec6baf898d99d86315353e3cf88cfd4b90c

        SHA512

        c38b3c7b9a8e5f6e4d58be65c9c5392799928a309fa9b50a3b297d88f619f536310925f5840c0e11557ac453b2ffb06840f347f0233e78751c7e66fa055d6d94

      • \Users\Admin\AppData\Local\Temp\8d7b3d419302a1fad52e52d070a4aec6baf898d99d86315353e3cf88cfd4b90c.exe
        Filesize

        871KB

        MD5

        1dd3046dfe2f54a0568ef1df5ff5089b

        SHA1

        d03827ca82c37acd99ad29805fcd2dc4863e6281

        SHA256

        8d7b3d419302a1fad52e52d070a4aec6baf898d99d86315353e3cf88cfd4b90c

        SHA512

        c38b3c7b9a8e5f6e4d58be65c9c5392799928a309fa9b50a3b297d88f619f536310925f5840c0e11557ac453b2ffb06840f347f0233e78751c7e66fa055d6d94

      • \Users\Admin\AppData\Roaming\Windows Update.exe
        Filesize

        871KB

        MD5

        1dd3046dfe2f54a0568ef1df5ff5089b

        SHA1

        d03827ca82c37acd99ad29805fcd2dc4863e6281

        SHA256

        8d7b3d419302a1fad52e52d070a4aec6baf898d99d86315353e3cf88cfd4b90c

        SHA512

        c38b3c7b9a8e5f6e4d58be65c9c5392799928a309fa9b50a3b297d88f619f536310925f5840c0e11557ac453b2ffb06840f347f0233e78751c7e66fa055d6d94

      • \Users\Admin\AppData\Roaming\Windows Update.exe
        Filesize

        871KB

        MD5

        1dd3046dfe2f54a0568ef1df5ff5089b

        SHA1

        d03827ca82c37acd99ad29805fcd2dc4863e6281

        SHA256

        8d7b3d419302a1fad52e52d070a4aec6baf898d99d86315353e3cf88cfd4b90c

        SHA512

        c38b3c7b9a8e5f6e4d58be65c9c5392799928a309fa9b50a3b297d88f619f536310925f5840c0e11557ac453b2ffb06840f347f0233e78751c7e66fa055d6d94

      • \Users\Admin\AppData\Roaming\Windows Update.exe
        Filesize

        871KB

        MD5

        1dd3046dfe2f54a0568ef1df5ff5089b

        SHA1

        d03827ca82c37acd99ad29805fcd2dc4863e6281

        SHA256

        8d7b3d419302a1fad52e52d070a4aec6baf898d99d86315353e3cf88cfd4b90c

        SHA512

        c38b3c7b9a8e5f6e4d58be65c9c5392799928a309fa9b50a3b297d88f619f536310925f5840c0e11557ac453b2ffb06840f347f0233e78751c7e66fa055d6d94

      • \Users\Admin\AppData\Roaming\Windows Update.exe
        Filesize

        871KB

        MD5

        1dd3046dfe2f54a0568ef1df5ff5089b

        SHA1

        d03827ca82c37acd99ad29805fcd2dc4863e6281

        SHA256

        8d7b3d419302a1fad52e52d070a4aec6baf898d99d86315353e3cf88cfd4b90c

        SHA512

        c38b3c7b9a8e5f6e4d58be65c9c5392799928a309fa9b50a3b297d88f619f536310925f5840c0e11557ac453b2ffb06840f347f0233e78751c7e66fa055d6d94

      • memory/596-75-0x00000000749F0000-0x0000000074F9B000-memory.dmp
        Filesize

        5.7MB

      • memory/596-73-0x0000000000400000-0x0000000000484000-memory.dmp
        Filesize

        528KB

      • memory/596-81-0x00000000749F0000-0x0000000074F9B000-memory.dmp
        Filesize

        5.7MB

      • memory/596-68-0x000000000047EA8E-mapping.dmp
      • memory/596-66-0x0000000000400000-0x0000000000484000-memory.dmp
        Filesize

        528KB

      • memory/596-71-0x0000000000400000-0x0000000000484000-memory.dmp
        Filesize

        528KB

      • memory/596-65-0x0000000000400000-0x0000000000484000-memory.dmp
        Filesize

        528KB

      • memory/596-63-0x0000000000400000-0x0000000000484000-memory.dmp
        Filesize

        528KB

      • memory/596-62-0x0000000000400000-0x0000000000484000-memory.dmp
        Filesize

        528KB

      • memory/596-67-0x0000000000400000-0x0000000000484000-memory.dmp
        Filesize

        528KB

      • memory/804-58-0x0000000000000000-mapping.dmp
      • memory/948-54-0x0000000075D01000-0x0000000075D03000-memory.dmp
        Filesize

        8KB

      • memory/948-56-0x00000000749F0000-0x0000000074F9B000-memory.dmp
        Filesize

        5.7MB

      • memory/948-55-0x00000000749F0000-0x0000000074F9B000-memory.dmp
        Filesize

        5.7MB

      • memory/1008-77-0x0000000000000000-mapping.dmp
      • memory/1008-109-0x00000000749F0000-0x0000000074F9B000-memory.dmp
        Filesize

        5.7MB

      • memory/1732-101-0x000000000047EA8E-mapping.dmp
      • memory/1732-110-0x00000000749F0000-0x0000000074F9B000-memory.dmp
        Filesize

        5.7MB

      • memory/1732-111-0x00000000749F0000-0x0000000074F9B000-memory.dmp
        Filesize

        5.7MB

      • memory/1800-57-0x0000000000000000-mapping.dmp