Analysis

  • max time kernel
    226s
  • max time network
    349s
  • platform
    windows7_x64
  • resource
    win7-20221111-en
  • resource tags

    arch:x64arch:x86image:win7-20221111-enlocale:en-usos:windows7-x64system
  • submitted
    28-11-2022 16:13

General

  • Target

    dc130041510d3f3e2c13507ea57d0487cc97f8733345cc3e88a61b5553601af1.exe

  • Size

    623KB

  • MD5

    8d9b9cb02cfc9a13945296d211a68ef9

  • SHA1

    4bf88e960742134ee210c160d65f1ea0474e2f26

  • SHA256

    dc130041510d3f3e2c13507ea57d0487cc97f8733345cc3e88a61b5553601af1

  • SHA512

    b610bea41102ce53a4f3e80bba83e49e16dbb3b814bf2416c454203e8aca4b5a6c3764669d1d49ab1942166c49886ae0328a9d85d54788f49cf8392b2ee0b3f7

  • SSDEEP

    12288:Ck16dkTn0NyiD60EGrxJ+jXeWg7Iej8rWGq+Bbj6EfoqzfpZseXaKeCTOYZ8:CkcE4yshrxVWPej8rJZ/xZXXXdCf

Malware Config

Signatures

  • HawkEye

    HawkEye is a malware kit that has seen continuous development since at least 2013.

  • NirSoft MailPassView 12 IoCs

    Password recovery tool for various email clients

  • NirSoft WebBrowserPassView 12 IoCs

    Password recovery tool for various web browsers

  • Nirsoft 17 IoCs
  • Executes dropped EXE 2 IoCs
  • Deletes itself 1 IoCs
  • Loads dropped DLL 2 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Uses the VBS compiler for execution 1 TTPs
  • Accesses Microsoft Outlook accounts 1 TTPs 1 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Looks up external IP address via web service 3 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 4 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 48 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\dc130041510d3f3e2c13507ea57d0487cc97f8733345cc3e88a61b5553601af1.exe
    "C:\Users\Admin\AppData\Local\Temp\dc130041510d3f3e2c13507ea57d0487cc97f8733345cc3e88a61b5553601af1.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:360
    • C:\Users\Admin\AppData\Local\Temp\dc130041510d3f3e2c13507ea57d0487cc97f8733345cc3e88a61b5553601af1.exe
      "C:\Users\Admin\AppData\Local\Temp\dc130041510d3f3e2c13507ea57d0487cc97f8733345cc3e88a61b5553601af1.exe"
      2⤵
      • Loads dropped DLL
      • Suspicious use of WriteProcessMemory
      PID:912
      • C:\Users\Admin\AppData\Roaming\Windows Update.exe
        "C:\Users\Admin\AppData\Roaming\Windows Update.exe"
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Suspicious use of SetThreadContext
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:1580
        • C:\Users\Admin\AppData\Roaming\Windows Update.exe
          "C:\Users\Admin\AppData\Roaming\Windows Update.exe"
          4⤵
          • Executes dropped EXE
          • Deletes itself
          • Adds Run key to start application
          • Suspicious use of SetThreadContext
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of WriteProcessMemory
          PID:1888
          • C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe
            C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe /stext "C:\Users\Admin\AppData\Local\Temp\holdermail.txt"
            5⤵
            • Accesses Microsoft Outlook accounts
            PID:1604
          • C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe
            C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe /stext "C:\Users\Admin\AppData\Local\Temp\holderwb.txt"
            5⤵
              PID:1180

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Execution

    Scripting

    1
    T1064

    Persistence

    Registry Run Keys / Startup Folder

    1
    T1060

    Defense Evasion

    Scripting

    1
    T1064

    Modify Registry

    1
    T1112

    Credential Access

    Credentials in Files

    1
    T1081

    Discovery

    System Information Discovery

    1
    T1082

    Collection

    Data from Local System

    1
    T1005

    Email Collection

    1
    T1114

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\SysInfo.txt
      Filesize

      102B

      MD5

      605501a690b3c96d337084dd0442248f

      SHA1

      4611ae92904f5d5a293451e2cb41ead7ae8f0e3e

      SHA256

      a922ab948a959fd5068ba13f50ab12e6d40c35c37473ddf51d954fa4cc151311

      SHA512

      aa0d2ef61e91ece063feb12c5aa34def46ce049989239fe79ec4045e2c92964e81aa6debba49767cdee4e7fa841c3f6e5d5a1b36ba474a28d51a419e5919352d

    • C:\Users\Admin\AppData\Local\Temp\holderwb.txt
      Filesize

      2B

      MD5

      f3b25701fe362ec84616a93a45ce9998

      SHA1

      d62636d8caec13f04e28442a0a6fa1afeb024bbb

      SHA256

      b3d510ef04275ca8e698e5b3cbb0ece3949ef9252f0cdc839e9ee347409a2209

      SHA512

      98c5f56f3de340690c139e58eb7dac111979f0d4dffe9c4b24ff849510f4b6ffa9fd608c0a3de9ac3c9fd2190f0efaf715309061490f9755a9bfdf1c54ca0d84

    • C:\Users\Admin\AppData\Roaming\Windows Update.exe
      Filesize

      623KB

      MD5

      8d9b9cb02cfc9a13945296d211a68ef9

      SHA1

      4bf88e960742134ee210c160d65f1ea0474e2f26

      SHA256

      dc130041510d3f3e2c13507ea57d0487cc97f8733345cc3e88a61b5553601af1

      SHA512

      b610bea41102ce53a4f3e80bba83e49e16dbb3b814bf2416c454203e8aca4b5a6c3764669d1d49ab1942166c49886ae0328a9d85d54788f49cf8392b2ee0b3f7

    • C:\Users\Admin\AppData\Roaming\Windows Update.exe
      Filesize

      623KB

      MD5

      8d9b9cb02cfc9a13945296d211a68ef9

      SHA1

      4bf88e960742134ee210c160d65f1ea0474e2f26

      SHA256

      dc130041510d3f3e2c13507ea57d0487cc97f8733345cc3e88a61b5553601af1

      SHA512

      b610bea41102ce53a4f3e80bba83e49e16dbb3b814bf2416c454203e8aca4b5a6c3764669d1d49ab1942166c49886ae0328a9d85d54788f49cf8392b2ee0b3f7

    • C:\Users\Admin\AppData\Roaming\Windows Update.exe
      Filesize

      623KB

      MD5

      8d9b9cb02cfc9a13945296d211a68ef9

      SHA1

      4bf88e960742134ee210c160d65f1ea0474e2f26

      SHA256

      dc130041510d3f3e2c13507ea57d0487cc97f8733345cc3e88a61b5553601af1

      SHA512

      b610bea41102ce53a4f3e80bba83e49e16dbb3b814bf2416c454203e8aca4b5a6c3764669d1d49ab1942166c49886ae0328a9d85d54788f49cf8392b2ee0b3f7

    • \Users\Admin\AppData\Roaming\Windows Update.exe
      Filesize

      623KB

      MD5

      8d9b9cb02cfc9a13945296d211a68ef9

      SHA1

      4bf88e960742134ee210c160d65f1ea0474e2f26

      SHA256

      dc130041510d3f3e2c13507ea57d0487cc97f8733345cc3e88a61b5553601af1

      SHA512

      b610bea41102ce53a4f3e80bba83e49e16dbb3b814bf2416c454203e8aca4b5a6c3764669d1d49ab1942166c49886ae0328a9d85d54788f49cf8392b2ee0b3f7

    • \Users\Admin\AppData\Roaming\Windows Update.exe
      Filesize

      623KB

      MD5

      8d9b9cb02cfc9a13945296d211a68ef9

      SHA1

      4bf88e960742134ee210c160d65f1ea0474e2f26

      SHA256

      dc130041510d3f3e2c13507ea57d0487cc97f8733345cc3e88a61b5553601af1

      SHA512

      b610bea41102ce53a4f3e80bba83e49e16dbb3b814bf2416c454203e8aca4b5a6c3764669d1d49ab1942166c49886ae0328a9d85d54788f49cf8392b2ee0b3f7

    • memory/360-70-0x0000000074AD0000-0x000000007507B000-memory.dmp
      Filesize

      5.7MB

    • memory/360-55-0x0000000074AD0000-0x000000007507B000-memory.dmp
      Filesize

      5.7MB

    • memory/360-56-0x0000000074AD0000-0x000000007507B000-memory.dmp
      Filesize

      5.7MB

    • memory/360-54-0x0000000075C11000-0x0000000075C13000-memory.dmp
      Filesize

      8KB

    • memory/912-67-0x0000000000400000-0x0000000000484000-memory.dmp
      Filesize

      528KB

    • memory/912-61-0x0000000000400000-0x0000000000484000-memory.dmp
      Filesize

      528KB

    • memory/912-65-0x0000000000400000-0x0000000000484000-memory.dmp
      Filesize

      528KB

    • memory/912-57-0x0000000000400000-0x0000000000484000-memory.dmp
      Filesize

      528KB

    • memory/912-63-0x000000000047EADE-mapping.dmp
    • memory/912-62-0x0000000000400000-0x0000000000484000-memory.dmp
      Filesize

      528KB

    • memory/912-76-0x0000000074AD0000-0x000000007507B000-memory.dmp
      Filesize

      5.7MB

    • memory/912-58-0x0000000000400000-0x0000000000484000-memory.dmp
      Filesize

      528KB

    • memory/912-69-0x0000000074AD0000-0x000000007507B000-memory.dmp
      Filesize

      5.7MB

    • memory/912-60-0x0000000000400000-0x0000000000484000-memory.dmp
      Filesize

      528KB

    • memory/1180-113-0x0000000000400000-0x0000000000458000-memory.dmp
      Filesize

      352KB

    • memory/1180-109-0x0000000000400000-0x0000000000458000-memory.dmp
      Filesize

      352KB

    • memory/1180-108-0x0000000000400000-0x0000000000458000-memory.dmp
      Filesize

      352KB

    • memory/1180-105-0x0000000000442628-mapping.dmp
    • memory/1180-104-0x0000000000400000-0x0000000000458000-memory.dmp
      Filesize

      352KB

    • memory/1580-78-0x0000000074AD0000-0x000000007507B000-memory.dmp
      Filesize

      5.7MB

    • memory/1580-72-0x0000000000000000-mapping.dmp
    • memory/1580-77-0x0000000074AD0000-0x000000007507B000-memory.dmp
      Filesize

      5.7MB

    • memory/1580-93-0x0000000074AD0000-0x000000007507B000-memory.dmp
      Filesize

      5.7MB

    • memory/1604-111-0x0000000000400000-0x000000000041B000-memory.dmp
      Filesize

      108KB

    • memory/1604-98-0x0000000000411654-mapping.dmp
    • memory/1604-101-0x0000000000400000-0x000000000041B000-memory.dmp
      Filesize

      108KB

    • memory/1604-103-0x0000000000400000-0x000000000041B000-memory.dmp
      Filesize

      108KB

    • memory/1604-97-0x0000000000400000-0x000000000041B000-memory.dmp
      Filesize

      108KB

    • memory/1888-94-0x0000000074AD0000-0x000000007507B000-memory.dmp
      Filesize

      5.7MB

    • memory/1888-110-0x0000000000D15000-0x0000000000D26000-memory.dmp
      Filesize

      68KB

    • memory/1888-86-0x000000000047EADE-mapping.dmp
    • memory/1888-96-0x0000000074AD0000-0x000000007507B000-memory.dmp
      Filesize

      5.7MB

    • memory/1888-102-0x0000000000D15000-0x0000000000D26000-memory.dmp
      Filesize

      68KB