Analysis

  • max time kernel
    151s
  • max time network
    97s
  • platform
    windows7_x64
  • resource
    win7-20230220-en
  • resource tags

    arch:x64arch:x86image:win7-20230220-enlocale:en-usos:windows7-x64system
  • submitted
    10-05-2023 14:35

General

  • Target

    5e1a82be9d8f3ed23343ff5dd356625fabb8a16fb2e8e637051913a9f05342ee.exe

  • Size

    908KB

  • MD5

    d37057ddacd28e391e837d5546afcb7b

  • SHA1

    a5991fc91e81dfcda292869010af0aa70265296a

  • SHA256

    5e1a82be9d8f3ed23343ff5dd356625fabb8a16fb2e8e637051913a9f05342ee

  • SHA512

    e3cb56df554309ba1d581c222f6b7ded1afb75f95f60ee13aa4c6fc153d61e03b61e9e83691f31d0dab06eba8c96cce963dba888912935b00e2357593095d5e5

  • SSDEEP

    12288:ybz6wJ9k3IpnZvQEh3QMm8nuO+oibB1Yy9P0XE4oK0jYdCeTdvnBn:Ov9Dp1Q03g8j6Fw9SYYeTdvB

Malware Config

Signatures

  • HawkEye

    HawkEye is a malware kit that has seen continuous development since at least 2013.

  • NirSoft MailPassView 12 IoCs

    Password recovery tool for various email clients

  • NirSoft WebBrowserPassView 11 IoCs

    Password recovery tool for various web browsers

  • Nirsoft 15 IoCs
  • Deletes itself 1 IoCs
  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 2 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Uses the VBS compiler for execution 1 TTPs
  • Accesses Microsoft Outlook accounts 1 TTPs 1 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 4 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 56 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\5e1a82be9d8f3ed23343ff5dd356625fabb8a16fb2e8e637051913a9f05342ee.exe
    "C:\Users\Admin\AppData\Local\Temp\5e1a82be9d8f3ed23343ff5dd356625fabb8a16fb2e8e637051913a9f05342ee.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:832
    • C:\Windows\SysWOW64\cmd.exe
      "cmd.exe"
      2⤵
        PID:1096
      • C:\Users\Admin\AppData\Local\Temp\5e1a82be9d8f3ed23343ff5dd356625fabb8a16fb2e8e637051913a9f05342ee.exe
        "C:\Users\Admin\AppData\Local\Temp\5e1a82be9d8f3ed23343ff5dd356625fabb8a16fb2e8e637051913a9f05342ee.exe"
        2⤵
        • Loads dropped DLL
        • Suspicious use of WriteProcessMemory
        PID:772
        • C:\Users\Admin\AppData\Roaming\Windows Update.exe
          "C:\Users\Admin\AppData\Roaming\Windows Update.exe"
          3⤵
          • Executes dropped EXE
          • Loads dropped DLL
          • Suspicious use of SetThreadContext
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of WriteProcessMemory
          PID:1524
          • C:\Windows\SysWOW64\cmd.exe
            "cmd.exe"
            4⤵
              PID:828
            • C:\Users\Admin\AppData\Roaming\Windows Update.exe
              "C:\Users\Admin\AppData\Roaming\Windows Update.exe"
              4⤵
              • Deletes itself
              • Executes dropped EXE
              • Adds Run key to start application
              • Suspicious use of SetThreadContext
              • Suspicious behavior: EnumeratesProcesses
              • Suspicious use of AdjustPrivilegeToken
              • Suspicious use of SetWindowsHookEx
              • Suspicious use of WriteProcessMemory
              PID:948
              • C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe
                C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe /stext "C:\Users\Admin\AppData\Local\Temp\holdermail.txt"
                5⤵
                • Accesses Microsoft Outlook accounts
                PID:664
              • C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe
                C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe /stext "C:\Users\Admin\AppData\Local\Temp\holderwb.txt"
                5⤵
                  PID:580

        Network

        MITRE ATT&CK Matrix ATT&CK v6

        Execution

        Scripting

        1
        T1064

        Persistence

        Registry Run Keys / Startup Folder

        1
        T1060

        Defense Evasion

        Scripting

        1
        T1064

        Modify Registry

        1
        T1112

        Credential Access

        Credentials in Files

        1
        T1081

        Discovery

        System Information Discovery

        1
        T1082

        Collection

        Data from Local System

        1
        T1005

        Email Collection

        1
        T1114

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • C:\Users\Admin\AppData\Local\Temp\SysInfo.txt
          Filesize

          102B

          MD5

          d17220a7ab0b9079af2d585473d2819e

          SHA1

          3ddcc2f08c4a00c73e1ebaf3c32861ea12855b63

          SHA256

          459bd6f97d922c525feacc15ef8e5dbecf6c26eb4a9705fbc6fce2b20199b070

          SHA512

          be4185fec33db458f89aeb5d83d07ed87e1419d1ca2c593f72c4b6c41a35f33cc992aad017347c1ae85e02302af68a09eabdf0645696f181867a146aa915a9d1

        • C:\Users\Admin\AppData\Local\Temp\holderwb.txt
          Filesize

          2B

          MD5

          f3b25701fe362ec84616a93a45ce9998

          SHA1

          d62636d8caec13f04e28442a0a6fa1afeb024bbb

          SHA256

          b3d510ef04275ca8e698e5b3cbb0ece3949ef9252f0cdc839e9ee347409a2209

          SHA512

          98c5f56f3de340690c139e58eb7dac111979f0d4dffe9c4b24ff849510f4b6ffa9fd608c0a3de9ac3c9fd2190f0efaf715309061490f9755a9bfdf1c54ca0d84

        • C:\Users\Admin\AppData\Local\Temp\svhost.exe
          Filesize

          85KB

          MD5

          2e5f1cf69f92392f8829fc9c9263ae9b

          SHA1

          97b9ca766bbbdaa8c9ec960dc41b598f7fad82a5

          SHA256

          51985a57e085d8b17042f0cdc1f905380b792854733eb3275fd8fce4e3bb886b

          SHA512

          f7e096dd9d0fa3a3c04c01bf229c4b344798a4c8b7b848588c1d78cb9fadfa9b1d0fd53c1fe74d191d5561e9eb551a4a3fc918363f119ea60024dd3d67c83883

        • C:\Users\Admin\AppData\Roaming\Windows Update.exe
          Filesize

          908KB

          MD5

          d37057ddacd28e391e837d5546afcb7b

          SHA1

          a5991fc91e81dfcda292869010af0aa70265296a

          SHA256

          5e1a82be9d8f3ed23343ff5dd356625fabb8a16fb2e8e637051913a9f05342ee

          SHA512

          e3cb56df554309ba1d581c222f6b7ded1afb75f95f60ee13aa4c6fc153d61e03b61e9e83691f31d0dab06eba8c96cce963dba888912935b00e2357593095d5e5

        • C:\Users\Admin\AppData\Roaming\Windows Update.exe
          Filesize

          908KB

          MD5

          d37057ddacd28e391e837d5546afcb7b

          SHA1

          a5991fc91e81dfcda292869010af0aa70265296a

          SHA256

          5e1a82be9d8f3ed23343ff5dd356625fabb8a16fb2e8e637051913a9f05342ee

          SHA512

          e3cb56df554309ba1d581c222f6b7ded1afb75f95f60ee13aa4c6fc153d61e03b61e9e83691f31d0dab06eba8c96cce963dba888912935b00e2357593095d5e5

        • C:\Users\Admin\AppData\Roaming\Windows Update.exe
          Filesize

          908KB

          MD5

          d37057ddacd28e391e837d5546afcb7b

          SHA1

          a5991fc91e81dfcda292869010af0aa70265296a

          SHA256

          5e1a82be9d8f3ed23343ff5dd356625fabb8a16fb2e8e637051913a9f05342ee

          SHA512

          e3cb56df554309ba1d581c222f6b7ded1afb75f95f60ee13aa4c6fc153d61e03b61e9e83691f31d0dab06eba8c96cce963dba888912935b00e2357593095d5e5

        • C:\Users\Admin\AppData\Roaming\WindowsUpdate.exe
          Filesize

          908KB

          MD5

          d37057ddacd28e391e837d5546afcb7b

          SHA1

          a5991fc91e81dfcda292869010af0aa70265296a

          SHA256

          5e1a82be9d8f3ed23343ff5dd356625fabb8a16fb2e8e637051913a9f05342ee

          SHA512

          e3cb56df554309ba1d581c222f6b7ded1afb75f95f60ee13aa4c6fc153d61e03b61e9e83691f31d0dab06eba8c96cce963dba888912935b00e2357593095d5e5

        • \Users\Admin\AppData\Roaming\Windows Update.exe
          Filesize

          908KB

          MD5

          d37057ddacd28e391e837d5546afcb7b

          SHA1

          a5991fc91e81dfcda292869010af0aa70265296a

          SHA256

          5e1a82be9d8f3ed23343ff5dd356625fabb8a16fb2e8e637051913a9f05342ee

          SHA512

          e3cb56df554309ba1d581c222f6b7ded1afb75f95f60ee13aa4c6fc153d61e03b61e9e83691f31d0dab06eba8c96cce963dba888912935b00e2357593095d5e5

        • \Users\Admin\AppData\Roaming\Windows Update.exe
          Filesize

          908KB

          MD5

          d37057ddacd28e391e837d5546afcb7b

          SHA1

          a5991fc91e81dfcda292869010af0aa70265296a

          SHA256

          5e1a82be9d8f3ed23343ff5dd356625fabb8a16fb2e8e637051913a9f05342ee

          SHA512

          e3cb56df554309ba1d581c222f6b7ded1afb75f95f60ee13aa4c6fc153d61e03b61e9e83691f31d0dab06eba8c96cce963dba888912935b00e2357593095d5e5

        • memory/580-107-0x0000000000400000-0x0000000000458000-memory.dmp
          Filesize

          352KB

        • memory/580-109-0x0000000000400000-0x0000000000458000-memory.dmp
          Filesize

          352KB

        • memory/580-113-0x0000000000400000-0x0000000000458000-memory.dmp
          Filesize

          352KB

        • memory/664-102-0x0000000000400000-0x000000000041B000-memory.dmp
          Filesize

          108KB

        • memory/664-104-0x0000000000400000-0x000000000041B000-memory.dmp
          Filesize

          108KB

        • memory/664-105-0x0000000000400000-0x000000000041B000-memory.dmp
          Filesize

          108KB

        • memory/664-106-0x0000000000400000-0x000000000041B000-memory.dmp
          Filesize

          108KB

        • memory/772-67-0x0000000000080000-0x0000000000104000-memory.dmp
          Filesize

          528KB

        • memory/772-60-0x000000007EFDE000-0x000000007EFDF000-memory.dmp
          Filesize

          4KB

        • memory/772-56-0x0000000000080000-0x0000000000104000-memory.dmp
          Filesize

          528KB

        • memory/772-57-0x0000000000080000-0x0000000000104000-memory.dmp
          Filesize

          528KB

        • memory/772-58-0x0000000000080000-0x0000000000104000-memory.dmp
          Filesize

          528KB

        • memory/772-71-0x00000000002E0000-0x0000000000320000-memory.dmp
          Filesize

          256KB

        • memory/772-59-0x0000000000080000-0x0000000000104000-memory.dmp
          Filesize

          528KB

        • memory/772-62-0x0000000000080000-0x0000000000104000-memory.dmp
          Filesize

          528KB

        • memory/772-70-0x0000000000080000-0x0000000000104000-memory.dmp
          Filesize

          528KB

        • memory/772-63-0x0000000000080000-0x0000000000104000-memory.dmp
          Filesize

          528KB

        • memory/832-54-0x0000000000D20000-0x0000000000D60000-memory.dmp
          Filesize

          256KB

        • memory/948-101-0x0000000000090000-0x00000000000D0000-memory.dmp
          Filesize

          256KB

        • memory/948-98-0x0000000000090000-0x00000000000D0000-memory.dmp
          Filesize

          256KB

        • memory/948-87-0x000000007EFDE000-0x000000007EFDF000-memory.dmp
          Filesize

          4KB

        • memory/948-97-0x0000000000090000-0x00000000000D0000-memory.dmp
          Filesize

          256KB

        • memory/948-93-0x0000000000400000-0x0000000000484000-memory.dmp
          Filesize

          528KB

        • memory/948-91-0x0000000000400000-0x0000000000484000-memory.dmp
          Filesize

          528KB

        • memory/948-114-0x0000000000090000-0x00000000000D0000-memory.dmp
          Filesize

          256KB

        • memory/1524-83-0x00000000002A0000-0x00000000002E0000-memory.dmp
          Filesize

          256KB