Analysis

  • max time kernel
    196s
  • max time network
    108s
  • platform
    windows7_x64
  • resource
    win7-20221111-en
  • resource tags

    arch:x64arch:x86image:win7-20221111-enlocale:en-usos:windows7-x64system
  • submitted
    25-11-2022 17:00

General

  • Target

    0c903e996cfd8cf1d1e89a4f5f954a0f4a3211e3b6ffc54af6f7ebb719945dfd.exe

  • Size

    627KB

  • MD5

    f72f0bd4740a5bf40302898abb26648e

  • SHA1

    a829f08134ccc32ea00b9169b2a0ad853e26f55d

  • SHA256

    0c903e996cfd8cf1d1e89a4f5f954a0f4a3211e3b6ffc54af6f7ebb719945dfd

  • SHA512

    e4186448cecb97eddeafe25092b6654eef0e00743d39e1c4322c62eeb6b552fd16d274e7c9bc217791b414b14a29746cd261ad742a587e106f859b96e4f325b4

  • SSDEEP

    12288:L0hcCkjICIT47WQCVq6duV5O1GFk6hl+0uTrAQQ132arcj/GVeWN/Wzj:YhuQIWQCYquTO0Fk6hc0uT43NycO

Malware Config

Signatures

  • HawkEye

    HawkEye is a malware kit that has seen continuous development since at least 2013.

  • NirSoft MailPassView 12 IoCs

    Password recovery tool for various email clients

  • NirSoft WebBrowserPassView 11 IoCs

    Password recovery tool for various web browsers

  • Nirsoft 16 IoCs
  • Executes dropped EXE 2 IoCs
  • Deletes itself 1 IoCs
  • Loads dropped DLL 8 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Uses the VBS compiler for execution 1 TTPs
  • Accesses Microsoft Outlook accounts 1 TTPs 1 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Looks up external IP address via web service 3 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 4 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 54 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\0c903e996cfd8cf1d1e89a4f5f954a0f4a3211e3b6ffc54af6f7ebb719945dfd.exe
    "C:\Users\Admin\AppData\Local\Temp\0c903e996cfd8cf1d1e89a4f5f954a0f4a3211e3b6ffc54af6f7ebb719945dfd.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:1968
    • C:\Users\Admin\AppData\Local\Temp\0c903e996cfd8cf1d1e89a4f5f954a0f4a3211e3b6ffc54af6f7ebb719945dfd.exe
      "C:\Users\Admin\AppData\Local\Temp\0c903e996cfd8cf1d1e89a4f5f954a0f4a3211e3b6ffc54af6f7ebb719945dfd.exe"
      2⤵
      • Loads dropped DLL
      • Suspicious use of WriteProcessMemory
      PID:836
      • C:\Users\Admin\AppData\Roaming\Windows Update.exe
        "C:\Users\Admin\AppData\Roaming\Windows Update.exe"
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Suspicious use of SetThreadContext
        • Suspicious use of WriteProcessMemory
        PID:996
        • C:\Users\Admin\AppData\Roaming\Windows Update.exe
          "C:\Users\Admin\AppData\Roaming\Windows Update.exe"
          4⤵
          • Executes dropped EXE
          • Deletes itself
          • Loads dropped DLL
          • Adds Run key to start application
          • Suspicious use of SetThreadContext
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of SetWindowsHookEx
          • Suspicious use of WriteProcessMemory
          PID:240
          • C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe
            C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe /stext "C:\Users\Admin\AppData\Local\Temp\holdermail.txt"
            5⤵
            • Accesses Microsoft Outlook accounts
            PID:592
          • C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe
            C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe /stext "C:\Users\Admin\AppData\Local\Temp\holderwb.txt"
            5⤵
              PID:1184

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Execution

    Scripting

    1
    T1064

    Persistence

    Registry Run Keys / Startup Folder

    1
    T1060

    Defense Evasion

    Scripting

    1
    T1064

    Modify Registry

    1
    T1112

    Credential Access

    Credentials in Files

    1
    T1081

    Discovery

    System Information Discovery

    1
    T1082

    Collection

    Data from Local System

    1
    T1005

    Email Collection

    1
    T1114

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\SysInfo.txt
      Filesize

      102B

      MD5

      ae55808126ae7e0afde527117517b0c7

      SHA1

      8f0a47e350f58c04a7a48550991c25027910a381

      SHA256

      953875015204e5f4c7937d02d76fe0928dc8a93c434c51a078ad7c6407bc59d6

      SHA512

      c0be3dbf584c70ddc3b67c10d398803d9267f212acf52a524546b86d8de3196aba5485f2090d6d32554aa333377f7cdfe67d629b1899924a933ebc9954c92599

    • C:\Users\Admin\AppData\Local\Temp\holderwb.txt
      Filesize

      2B

      MD5

      f3b25701fe362ec84616a93a45ce9998

      SHA1

      d62636d8caec13f04e28442a0a6fa1afeb024bbb

      SHA256

      b3d510ef04275ca8e698e5b3cbb0ece3949ef9252f0cdc839e9ee347409a2209

      SHA512

      98c5f56f3de340690c139e58eb7dac111979f0d4dffe9c4b24ff849510f4b6ffa9fd608c0a3de9ac3c9fd2190f0efaf715309061490f9755a9bfdf1c54ca0d84

    • C:\Users\Admin\AppData\Roaming\Windows Update.exe
      Filesize

      627KB

      MD5

      f72f0bd4740a5bf40302898abb26648e

      SHA1

      a829f08134ccc32ea00b9169b2a0ad853e26f55d

      SHA256

      0c903e996cfd8cf1d1e89a4f5f954a0f4a3211e3b6ffc54af6f7ebb719945dfd

      SHA512

      e4186448cecb97eddeafe25092b6654eef0e00743d39e1c4322c62eeb6b552fd16d274e7c9bc217791b414b14a29746cd261ad742a587e106f859b96e4f325b4

    • C:\Users\Admin\AppData\Roaming\Windows Update.exe
      Filesize

      627KB

      MD5

      f72f0bd4740a5bf40302898abb26648e

      SHA1

      a829f08134ccc32ea00b9169b2a0ad853e26f55d

      SHA256

      0c903e996cfd8cf1d1e89a4f5f954a0f4a3211e3b6ffc54af6f7ebb719945dfd

      SHA512

      e4186448cecb97eddeafe25092b6654eef0e00743d39e1c4322c62eeb6b552fd16d274e7c9bc217791b414b14a29746cd261ad742a587e106f859b96e4f325b4

    • C:\Users\Admin\AppData\Roaming\Windows Update.exe
      Filesize

      627KB

      MD5

      f72f0bd4740a5bf40302898abb26648e

      SHA1

      a829f08134ccc32ea00b9169b2a0ad853e26f55d

      SHA256

      0c903e996cfd8cf1d1e89a4f5f954a0f4a3211e3b6ffc54af6f7ebb719945dfd

      SHA512

      e4186448cecb97eddeafe25092b6654eef0e00743d39e1c4322c62eeb6b552fd16d274e7c9bc217791b414b14a29746cd261ad742a587e106f859b96e4f325b4

    • \Users\Admin\AppData\Roaming\Windows Update.exe
      Filesize

      627KB

      MD5

      f72f0bd4740a5bf40302898abb26648e

      SHA1

      a829f08134ccc32ea00b9169b2a0ad853e26f55d

      SHA256

      0c903e996cfd8cf1d1e89a4f5f954a0f4a3211e3b6ffc54af6f7ebb719945dfd

      SHA512

      e4186448cecb97eddeafe25092b6654eef0e00743d39e1c4322c62eeb6b552fd16d274e7c9bc217791b414b14a29746cd261ad742a587e106f859b96e4f325b4

    • \Users\Admin\AppData\Roaming\Windows Update.exe
      Filesize

      627KB

      MD5

      f72f0bd4740a5bf40302898abb26648e

      SHA1

      a829f08134ccc32ea00b9169b2a0ad853e26f55d

      SHA256

      0c903e996cfd8cf1d1e89a4f5f954a0f4a3211e3b6ffc54af6f7ebb719945dfd

      SHA512

      e4186448cecb97eddeafe25092b6654eef0e00743d39e1c4322c62eeb6b552fd16d274e7c9bc217791b414b14a29746cd261ad742a587e106f859b96e4f325b4

    • \Users\Admin\AppData\Roaming\Windows Update.exe
      Filesize

      627KB

      MD5

      f72f0bd4740a5bf40302898abb26648e

      SHA1

      a829f08134ccc32ea00b9169b2a0ad853e26f55d

      SHA256

      0c903e996cfd8cf1d1e89a4f5f954a0f4a3211e3b6ffc54af6f7ebb719945dfd

      SHA512

      e4186448cecb97eddeafe25092b6654eef0e00743d39e1c4322c62eeb6b552fd16d274e7c9bc217791b414b14a29746cd261ad742a587e106f859b96e4f325b4

    • \Users\Admin\AppData\Roaming\Windows Update.exe
      Filesize

      627KB

      MD5

      f72f0bd4740a5bf40302898abb26648e

      SHA1

      a829f08134ccc32ea00b9169b2a0ad853e26f55d

      SHA256

      0c903e996cfd8cf1d1e89a4f5f954a0f4a3211e3b6ffc54af6f7ebb719945dfd

      SHA512

      e4186448cecb97eddeafe25092b6654eef0e00743d39e1c4322c62eeb6b552fd16d274e7c9bc217791b414b14a29746cd261ad742a587e106f859b96e4f325b4

    • \Users\Admin\AppData\Roaming\Windows Update.exe
      Filesize

      627KB

      MD5

      f72f0bd4740a5bf40302898abb26648e

      SHA1

      a829f08134ccc32ea00b9169b2a0ad853e26f55d

      SHA256

      0c903e996cfd8cf1d1e89a4f5f954a0f4a3211e3b6ffc54af6f7ebb719945dfd

      SHA512

      e4186448cecb97eddeafe25092b6654eef0e00743d39e1c4322c62eeb6b552fd16d274e7c9bc217791b414b14a29746cd261ad742a587e106f859b96e4f325b4

    • \Users\Admin\AppData\Roaming\Windows Update.exe
      Filesize

      627KB

      MD5

      f72f0bd4740a5bf40302898abb26648e

      SHA1

      a829f08134ccc32ea00b9169b2a0ad853e26f55d

      SHA256

      0c903e996cfd8cf1d1e89a4f5f954a0f4a3211e3b6ffc54af6f7ebb719945dfd

      SHA512

      e4186448cecb97eddeafe25092b6654eef0e00743d39e1c4322c62eeb6b552fd16d274e7c9bc217791b414b14a29746cd261ad742a587e106f859b96e4f325b4

    • \Users\Admin\AppData\Roaming\Windows Update.exe
      Filesize

      627KB

      MD5

      f72f0bd4740a5bf40302898abb26648e

      SHA1

      a829f08134ccc32ea00b9169b2a0ad853e26f55d

      SHA256

      0c903e996cfd8cf1d1e89a4f5f954a0f4a3211e3b6ffc54af6f7ebb719945dfd

      SHA512

      e4186448cecb97eddeafe25092b6654eef0e00743d39e1c4322c62eeb6b552fd16d274e7c9bc217791b414b14a29746cd261ad742a587e106f859b96e4f325b4

    • \Users\Admin\AppData\Roaming\Windows Update.exe
      Filesize

      627KB

      MD5

      f72f0bd4740a5bf40302898abb26648e

      SHA1

      a829f08134ccc32ea00b9169b2a0ad853e26f55d

      SHA256

      0c903e996cfd8cf1d1e89a4f5f954a0f4a3211e3b6ffc54af6f7ebb719945dfd

      SHA512

      e4186448cecb97eddeafe25092b6654eef0e00743d39e1c4322c62eeb6b552fd16d274e7c9bc217791b414b14a29746cd261ad742a587e106f859b96e4f325b4

    • memory/240-103-0x00000000746C0000-0x0000000074C6B000-memory.dmp
      Filesize

      5.7MB

    • memory/240-101-0x00000000746C0000-0x0000000074C6B000-memory.dmp
      Filesize

      5.7MB

    • memory/240-90-0x0000000000480C6E-mapping.dmp
    • memory/592-113-0x0000000000400000-0x000000000041B000-memory.dmp
      Filesize

      108KB

    • memory/592-110-0x0000000000400000-0x000000000041B000-memory.dmp
      Filesize

      108KB

    • memory/592-108-0x0000000000400000-0x000000000041B000-memory.dmp
      Filesize

      108KB

    • memory/592-105-0x0000000000411654-mapping.dmp
    • memory/592-104-0x0000000000400000-0x000000000041B000-memory.dmp
      Filesize

      108KB

    • memory/836-62-0x0000000000400000-0x0000000000488000-memory.dmp
      Filesize

      544KB

    • memory/836-65-0x0000000000400000-0x0000000000488000-memory.dmp
      Filesize

      544KB

    • memory/836-71-0x0000000074AB0000-0x000000007505B000-memory.dmp
      Filesize

      5.7MB

    • memory/836-59-0x0000000000400000-0x0000000000488000-memory.dmp
      Filesize

      544KB

    • memory/836-67-0x0000000000400000-0x0000000000488000-memory.dmp
      Filesize

      544KB

    • memory/836-57-0x0000000000400000-0x0000000000488000-memory.dmp
      Filesize

      544KB

    • memory/836-61-0x0000000000400000-0x0000000000488000-memory.dmp
      Filesize

      544KB

    • memory/836-69-0x0000000074AB0000-0x000000007505B000-memory.dmp
      Filesize

      5.7MB

    • memory/836-77-0x0000000074AB0000-0x000000007505B000-memory.dmp
      Filesize

      5.7MB

    • memory/836-56-0x0000000000400000-0x0000000000488000-memory.dmp
      Filesize

      544KB

    • memory/836-63-0x0000000000480C6E-mapping.dmp
    • memory/996-81-0x0000000074A30000-0x0000000074FDB000-memory.dmp
      Filesize

      5.7MB

    • memory/996-73-0x0000000000000000-mapping.dmp
    • memory/996-93-0x0000000074A30000-0x0000000074FDB000-memory.dmp
      Filesize

      5.7MB

    • memory/1184-111-0x0000000000400000-0x0000000000458000-memory.dmp
      Filesize

      352KB

    • memory/1184-112-0x0000000000442628-mapping.dmp
    • memory/1184-116-0x0000000000400000-0x0000000000458000-memory.dmp
      Filesize

      352KB

    • memory/1184-119-0x0000000000400000-0x0000000000458000-memory.dmp
      Filesize

      352KB

    • memory/1968-54-0x0000000075761000-0x0000000075763000-memory.dmp
      Filesize

      8KB

    • memory/1968-70-0x0000000074AB0000-0x000000007505B000-memory.dmp
      Filesize

      5.7MB

    • memory/1968-55-0x0000000074AB0000-0x000000007505B000-memory.dmp
      Filesize

      5.7MB