Analysis

  • max time kernel
    114s
  • max time network
    147s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    24-11-2022 18:30

General

  • Target

    d8185c978d545ee6eec7fdabdc106ac6858dbad7186072f9ad5b63491cb1783d.exe

  • Size

    623KB

  • MD5

    339505a32aa90e8ae416c463c5f3118e

  • SHA1

    88f1c1be60d9ffc7fd1eddf03263dfdf24f8e5a8

  • SHA256

    d8185c978d545ee6eec7fdabdc106ac6858dbad7186072f9ad5b63491cb1783d

  • SHA512

    349af0f292f0a14aaf2c29de348a904702c7a547950c6ee9ef326c5bb37d05e10d97ece4ee49183cfe115055170a225785a90a9bcb5413125620f17c66439b97

  • SSDEEP

    12288:ff9yJvpEAXlvMcu1JN+q6KZ3bAVWh3NZfWXg3DM9N683sG/i2X6rB6ta:flgvmWRMZs4zBUEYAqi2X6rBR

Malware Config

Signatures

  • HawkEye

    HawkEye is a malware kit that has seen continuous development since at least 2013.

  • NirSoft MailPassView 12 IoCs

    Password recovery tool for various email clients

  • NirSoft WebBrowserPassView 11 IoCs

    Password recovery tool for various web browsers

  • Nirsoft 16 IoCs
  • Executes dropped EXE 2 IoCs
  • Deletes itself 1 IoCs
  • Loads dropped DLL 2 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Uses the VBS compiler for execution 1 TTPs
  • Accesses Microsoft Outlook accounts 1 TTPs 1 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Looks up external IP address via web service 3 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 4 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 48 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\d8185c978d545ee6eec7fdabdc106ac6858dbad7186072f9ad5b63491cb1783d.exe
    "C:\Users\Admin\AppData\Local\Temp\d8185c978d545ee6eec7fdabdc106ac6858dbad7186072f9ad5b63491cb1783d.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1776
    • C:\Users\Admin\AppData\Local\Temp\d8185c978d545ee6eec7fdabdc106ac6858dbad7186072f9ad5b63491cb1783d.exe
      "C:\Users\Admin\AppData\Local\Temp\d8185c978d545ee6eec7fdabdc106ac6858dbad7186072f9ad5b63491cb1783d.exe"
      2⤵
      • Loads dropped DLL
      • Suspicious use of WriteProcessMemory
      PID:1592
      • C:\Users\Admin\AppData\Roaming\Windows Update.exe
        "C:\Users\Admin\AppData\Roaming\Windows Update.exe"
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Suspicious use of SetThreadContext
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:820
        • C:\Users\Admin\AppData\Roaming\Windows Update.exe
          "C:\Users\Admin\AppData\Roaming\Windows Update.exe"
          4⤵
          • Executes dropped EXE
          • Deletes itself
          • Adds Run key to start application
          • Suspicious use of SetThreadContext
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of WriteProcessMemory
          PID:636
          • C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe
            C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe /stext "C:\Users\Admin\AppData\Local\Temp\holdermail.txt"
            5⤵
            • Accesses Microsoft Outlook accounts
            PID:1868
          • C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe
            C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe /stext "C:\Users\Admin\AppData\Local\Temp\holderwb.txt"
            5⤵
              PID:1740

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Execution

    Scripting

    1
    T1064

    Persistence

    Registry Run Keys / Startup Folder

    1
    T1060

    Defense Evasion

    Scripting

    1
    T1064

    Modify Registry

    1
    T1112

    Credential Access

    Credentials in Files

    1
    T1081

    Discovery

    System Information Discovery

    1
    T1082

    Collection

    Data from Local System

    1
    T1005

    Email Collection

    1
    T1114

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\SysInfo.txt
      Filesize

      102B

      MD5

      aaef24ec0a59820bae9ba59e6429aada

      SHA1

      785d878da860f943ebad1cf19e2d0d7ef2d7b7ed

      SHA256

      e91bbcf24245ff25dad450d443de184c5f12e5800fceb60b991fd58d0ba43941

      SHA512

      b98fbffb58d0b1a2361d0f7703b415246384a5e7e3278ef0803f8afc0121078da528af00677e33dc21532fdd6a148b3f641704fa236791965437b8f2c616826f

    • C:\Users\Admin\AppData\Local\Temp\holderwb.txt
      Filesize

      2B

      MD5

      f3b25701fe362ec84616a93a45ce9998

      SHA1

      d62636d8caec13f04e28442a0a6fa1afeb024bbb

      SHA256

      b3d510ef04275ca8e698e5b3cbb0ece3949ef9252f0cdc839e9ee347409a2209

      SHA512

      98c5f56f3de340690c139e58eb7dac111979f0d4dffe9c4b24ff849510f4b6ffa9fd608c0a3de9ac3c9fd2190f0efaf715309061490f9755a9bfdf1c54ca0d84

    • C:\Users\Admin\AppData\Roaming\Windows Update.exe
      Filesize

      623KB

      MD5

      339505a32aa90e8ae416c463c5f3118e

      SHA1

      88f1c1be60d9ffc7fd1eddf03263dfdf24f8e5a8

      SHA256

      d8185c978d545ee6eec7fdabdc106ac6858dbad7186072f9ad5b63491cb1783d

      SHA512

      349af0f292f0a14aaf2c29de348a904702c7a547950c6ee9ef326c5bb37d05e10d97ece4ee49183cfe115055170a225785a90a9bcb5413125620f17c66439b97

    • C:\Users\Admin\AppData\Roaming\Windows Update.exe
      Filesize

      623KB

      MD5

      339505a32aa90e8ae416c463c5f3118e

      SHA1

      88f1c1be60d9ffc7fd1eddf03263dfdf24f8e5a8

      SHA256

      d8185c978d545ee6eec7fdabdc106ac6858dbad7186072f9ad5b63491cb1783d

      SHA512

      349af0f292f0a14aaf2c29de348a904702c7a547950c6ee9ef326c5bb37d05e10d97ece4ee49183cfe115055170a225785a90a9bcb5413125620f17c66439b97

    • C:\Users\Admin\AppData\Roaming\Windows Update.exe
      Filesize

      623KB

      MD5

      339505a32aa90e8ae416c463c5f3118e

      SHA1

      88f1c1be60d9ffc7fd1eddf03263dfdf24f8e5a8

      SHA256

      d8185c978d545ee6eec7fdabdc106ac6858dbad7186072f9ad5b63491cb1783d

      SHA512

      349af0f292f0a14aaf2c29de348a904702c7a547950c6ee9ef326c5bb37d05e10d97ece4ee49183cfe115055170a225785a90a9bcb5413125620f17c66439b97

    • \Users\Admin\AppData\Roaming\Windows Update.exe
      Filesize

      623KB

      MD5

      339505a32aa90e8ae416c463c5f3118e

      SHA1

      88f1c1be60d9ffc7fd1eddf03263dfdf24f8e5a8

      SHA256

      d8185c978d545ee6eec7fdabdc106ac6858dbad7186072f9ad5b63491cb1783d

      SHA512

      349af0f292f0a14aaf2c29de348a904702c7a547950c6ee9ef326c5bb37d05e10d97ece4ee49183cfe115055170a225785a90a9bcb5413125620f17c66439b97

    • \Users\Admin\AppData\Roaming\Windows Update.exe
      Filesize

      623KB

      MD5

      339505a32aa90e8ae416c463c5f3118e

      SHA1

      88f1c1be60d9ffc7fd1eddf03263dfdf24f8e5a8

      SHA256

      d8185c978d545ee6eec7fdabdc106ac6858dbad7186072f9ad5b63491cb1783d

      SHA512

      349af0f292f0a14aaf2c29de348a904702c7a547950c6ee9ef326c5bb37d05e10d97ece4ee49183cfe115055170a225785a90a9bcb5413125620f17c66439b97

    • memory/636-100-0x00000000003B5000-0x00000000003C6000-memory.dmp
      Filesize

      68KB

    • memory/636-85-0x000000000047EA9E-mapping.dmp
    • memory/636-93-0x0000000074530000-0x0000000074ADB000-memory.dmp
      Filesize

      5.7MB

    • memory/636-102-0x0000000074530000-0x0000000074ADB000-memory.dmp
      Filesize

      5.7MB

    • memory/636-111-0x00000000003B5000-0x00000000003C6000-memory.dmp
      Filesize

      68KB

    • memory/820-90-0x00000000745A0000-0x0000000074B4B000-memory.dmp
      Filesize

      5.7MB

    • memory/820-77-0x00000000745A0000-0x0000000074B4B000-memory.dmp
      Filesize

      5.7MB

    • memory/820-76-0x00000000745A0000-0x0000000074B4B000-memory.dmp
      Filesize

      5.7MB

    • memory/820-71-0x0000000000000000-mapping.dmp
    • memory/1592-65-0x0000000000400000-0x0000000000484000-memory.dmp
      Filesize

      528KB

    • memory/1592-58-0x0000000000400000-0x0000000000484000-memory.dmp
      Filesize

      528KB

    • memory/1592-75-0x00000000745A0000-0x0000000074B4B000-memory.dmp
      Filesize

      5.7MB

    • memory/1592-67-0x0000000000400000-0x0000000000484000-memory.dmp
      Filesize

      528KB

    • memory/1592-57-0x0000000000400000-0x0000000000484000-memory.dmp
      Filesize

      528KB

    • memory/1592-63-0x000000000047EA9E-mapping.dmp
    • memory/1592-62-0x0000000000400000-0x0000000000484000-memory.dmp
      Filesize

      528KB

    • memory/1592-61-0x0000000000400000-0x0000000000484000-memory.dmp
      Filesize

      528KB

    • memory/1592-60-0x0000000000400000-0x0000000000484000-memory.dmp
      Filesize

      528KB

    • memory/1740-104-0x0000000000400000-0x0000000000458000-memory.dmp
      Filesize

      352KB

    • memory/1740-105-0x0000000000442628-mapping.dmp
    • memory/1740-108-0x0000000000400000-0x0000000000458000-memory.dmp
      Filesize

      352KB

    • memory/1740-110-0x0000000000400000-0x0000000000458000-memory.dmp
      Filesize

      352KB

    • memory/1776-54-0x0000000075521000-0x0000000075523000-memory.dmp
      Filesize

      8KB

    • memory/1776-69-0x00000000745A0000-0x0000000074B4B000-memory.dmp
      Filesize

      5.7MB

    • memory/1776-56-0x00000000745A0000-0x0000000074B4B000-memory.dmp
      Filesize

      5.7MB

    • memory/1776-55-0x00000000745A0000-0x0000000074B4B000-memory.dmp
      Filesize

      5.7MB

    • memory/1868-96-0x0000000000411654-mapping.dmp
    • memory/1868-99-0x0000000000400000-0x000000000041B000-memory.dmp
      Filesize

      108KB

    • memory/1868-95-0x0000000000400000-0x000000000041B000-memory.dmp
      Filesize

      108KB

    • memory/1868-101-0x0000000000400000-0x000000000041B000-memory.dmp
      Filesize

      108KB

    • memory/1868-103-0x0000000000400000-0x000000000041B000-memory.dmp
      Filesize

      108KB