Analysis

  • max time kernel
    151s
  • max time network
    144s
  • platform
    windows7_x64
  • resource
    win7-20230220-en
  • resource tags

    arch:x64arch:x86image:win7-20230220-enlocale:en-usos:windows7-x64system
  • submitted
    10-05-2023 14:35

General

  • Target

    e42d6acc643608d3be98a986efbb2ae23865c200b4f029182943a8b6447acf6d.exe

  • Size

    667KB

  • MD5

    8d923060ac86ddf3131462a79e04f36d

  • SHA1

    0f8361129ca20a043a4f94ac41966455e7dce031

  • SHA256

    e42d6acc643608d3be98a986efbb2ae23865c200b4f029182943a8b6447acf6d

  • SHA512

    6fe596e89589edff232ff30d757de76c3bb71789013f612614bda2fa518e12a331989a80300ff6c79ff82e966c9dee6cf86fc2ad2b234fa892205fe788078c5b

  • SSDEEP

    12288:kStGqjTO/gykX58BC0MA9dtDoMASkQgT9QFaI7jcQHWbb4E2VVmY:hjuTFMysFSa9kjcs7E2

Malware Config

Signatures

  • HawkEye

    HawkEye is a malware kit that has seen continuous development since at least 2013.

  • NirSoft MailPassView 9 IoCs

    Password recovery tool for various email clients

  • NirSoft WebBrowserPassView 9 IoCs

    Password recovery tool for various web browsers

  • Nirsoft 13 IoCs
  • Deletes itself 1 IoCs
  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 2 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Uses the VBS compiler for execution 1 TTPs
  • Accesses Microsoft Outlook accounts 1 TTPs 1 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Looks up external IP address via web service 3 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 4 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 56 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\e42d6acc643608d3be98a986efbb2ae23865c200b4f029182943a8b6447acf6d.exe
    "C:\Users\Admin\AppData\Local\Temp\e42d6acc643608d3be98a986efbb2ae23865c200b4f029182943a8b6447acf6d.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1244
    • C:\Windows\SysWOW64\cmd.exe
      "cmd.exe"
      2⤵
        PID:1056
      • C:\Users\Admin\AppData\Local\Temp\e42d6acc643608d3be98a986efbb2ae23865c200b4f029182943a8b6447acf6d.exe
        "C:\Users\Admin\AppData\Local\Temp\e42d6acc643608d3be98a986efbb2ae23865c200b4f029182943a8b6447acf6d.exe"
        2⤵
        • Loads dropped DLL
        • Suspicious use of WriteProcessMemory
        PID:1436
        • C:\Users\Admin\AppData\Roaming\Windows Update.exe
          "C:\Users\Admin\AppData\Roaming\Windows Update.exe"
          3⤵
          • Executes dropped EXE
          • Loads dropped DLL
          • Suspicious use of SetThreadContext
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of WriteProcessMemory
          PID:1496
          • C:\Windows\SysWOW64\cmd.exe
            "cmd.exe"
            4⤵
              PID:1708
            • C:\Users\Admin\AppData\Roaming\Windows Update.exe
              "C:\Users\Admin\AppData\Roaming\Windows Update.exe"
              4⤵
              • Deletes itself
              • Executes dropped EXE
              • Adds Run key to start application
              • Suspicious use of SetThreadContext
              • Suspicious behavior: EnumeratesProcesses
              • Suspicious use of AdjustPrivilegeToken
              • Suspicious use of SetWindowsHookEx
              • Suspicious use of WriteProcessMemory
              PID:1288
              • C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe
                C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe /stext "C:\Users\Admin\AppData\Local\Temp\holdermail.txt"
                5⤵
                • Accesses Microsoft Outlook accounts
                PID:1864
              • C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe
                C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe /stext "C:\Users\Admin\AppData\Local\Temp\holderwb.txt"
                5⤵
                  PID:1264

        Network

        MITRE ATT&CK Matrix ATT&CK v6

        Execution

        Scripting

        1
        T1064

        Persistence

        Registry Run Keys / Startup Folder

        1
        T1060

        Defense Evasion

        Scripting

        1
        T1064

        Modify Registry

        1
        T1112

        Credential Access

        Credentials in Files

        1
        T1081

        Discovery

        System Information Discovery

        1
        T1082

        Collection

        Data from Local System

        1
        T1005

        Email Collection

        1
        T1114

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • C:\Users\Admin\AppData\Local\Temp\SysInfo.txt
          Filesize

          102B

          MD5

          b93c3dc9b2068dc30c67f89248040876

          SHA1

          8601ce463b706d4e3d532c4adba5d10a41615ea0

          SHA256

          74741edd2cde1c5043234a9b989bbe70604a06ea896c3c68d34048e14c80a19d

          SHA512

          5b97007ecb735c863b23ff9d0f614cf427ce92a1bb5e2a356defeda6381eb941a7dcb7fdc266c93ee474b4ee23a6bca25cf5dabd16b15bf1cf9c57a51467a0d5

        • C:\Users\Admin\AppData\Local\Temp\holderwb.txt
          Filesize

          2B

          MD5

          f3b25701fe362ec84616a93a45ce9998

          SHA1

          d62636d8caec13f04e28442a0a6fa1afeb024bbb

          SHA256

          b3d510ef04275ca8e698e5b3cbb0ece3949ef9252f0cdc839e9ee347409a2209

          SHA512

          98c5f56f3de340690c139e58eb7dac111979f0d4dffe9c4b24ff849510f4b6ffa9fd608c0a3de9ac3c9fd2190f0efaf715309061490f9755a9bfdf1c54ca0d84

        • C:\Users\Admin\AppData\Local\Temp\svhost.exe
          Filesize

          85KB

          MD5

          2e5f1cf69f92392f8829fc9c9263ae9b

          SHA1

          97b9ca766bbbdaa8c9ec960dc41b598f7fad82a5

          SHA256

          51985a57e085d8b17042f0cdc1f905380b792854733eb3275fd8fce4e3bb886b

          SHA512

          f7e096dd9d0fa3a3c04c01bf229c4b344798a4c8b7b848588c1d78cb9fadfa9b1d0fd53c1fe74d191d5561e9eb551a4a3fc918363f119ea60024dd3d67c83883

        • C:\Users\Admin\AppData\Roaming\Windows Update.exe
          Filesize

          667KB

          MD5

          8d923060ac86ddf3131462a79e04f36d

          SHA1

          0f8361129ca20a043a4f94ac41966455e7dce031

          SHA256

          e42d6acc643608d3be98a986efbb2ae23865c200b4f029182943a8b6447acf6d

          SHA512

          6fe596e89589edff232ff30d757de76c3bb71789013f612614bda2fa518e12a331989a80300ff6c79ff82e966c9dee6cf86fc2ad2b234fa892205fe788078c5b

        • C:\Users\Admin\AppData\Roaming\Windows Update.exe
          Filesize

          667KB

          MD5

          8d923060ac86ddf3131462a79e04f36d

          SHA1

          0f8361129ca20a043a4f94ac41966455e7dce031

          SHA256

          e42d6acc643608d3be98a986efbb2ae23865c200b4f029182943a8b6447acf6d

          SHA512

          6fe596e89589edff232ff30d757de76c3bb71789013f612614bda2fa518e12a331989a80300ff6c79ff82e966c9dee6cf86fc2ad2b234fa892205fe788078c5b

        • C:\Users\Admin\AppData\Roaming\Windows Update.exe
          Filesize

          667KB

          MD5

          8d923060ac86ddf3131462a79e04f36d

          SHA1

          0f8361129ca20a043a4f94ac41966455e7dce031

          SHA256

          e42d6acc643608d3be98a986efbb2ae23865c200b4f029182943a8b6447acf6d

          SHA512

          6fe596e89589edff232ff30d757de76c3bb71789013f612614bda2fa518e12a331989a80300ff6c79ff82e966c9dee6cf86fc2ad2b234fa892205fe788078c5b

        • C:\Users\Admin\AppData\Roaming\WindowsUpdate.exe
          Filesize

          667KB

          MD5

          8d923060ac86ddf3131462a79e04f36d

          SHA1

          0f8361129ca20a043a4f94ac41966455e7dce031

          SHA256

          e42d6acc643608d3be98a986efbb2ae23865c200b4f029182943a8b6447acf6d

          SHA512

          6fe596e89589edff232ff30d757de76c3bb71789013f612614bda2fa518e12a331989a80300ff6c79ff82e966c9dee6cf86fc2ad2b234fa892205fe788078c5b

        • \Users\Admin\AppData\Roaming\Windows Update.exe
          Filesize

          667KB

          MD5

          8d923060ac86ddf3131462a79e04f36d

          SHA1

          0f8361129ca20a043a4f94ac41966455e7dce031

          SHA256

          e42d6acc643608d3be98a986efbb2ae23865c200b4f029182943a8b6447acf6d

          SHA512

          6fe596e89589edff232ff30d757de76c3bb71789013f612614bda2fa518e12a331989a80300ff6c79ff82e966c9dee6cf86fc2ad2b234fa892205fe788078c5b

        • \Users\Admin\AppData\Roaming\Windows Update.exe
          Filesize

          667KB

          MD5

          8d923060ac86ddf3131462a79e04f36d

          SHA1

          0f8361129ca20a043a4f94ac41966455e7dce031

          SHA256

          e42d6acc643608d3be98a986efbb2ae23865c200b4f029182943a8b6447acf6d

          SHA512

          6fe596e89589edff232ff30d757de76c3bb71789013f612614bda2fa518e12a331989a80300ff6c79ff82e966c9dee6cf86fc2ad2b234fa892205fe788078c5b

        • memory/1244-67-0x00000000001A0000-0x00000000001E0000-memory.dmp
          Filesize

          256KB

        • memory/1244-54-0x00000000001A0000-0x00000000001E0000-memory.dmp
          Filesize

          256KB

        • memory/1264-103-0x0000000000400000-0x0000000000458000-memory.dmp
          Filesize

          352KB

        • memory/1264-106-0x0000000000400000-0x0000000000458000-memory.dmp
          Filesize

          352KB

        • memory/1264-110-0x0000000000400000-0x0000000000458000-memory.dmp
          Filesize

          352KB

        • memory/1264-105-0x0000000000400000-0x0000000000458000-memory.dmp
          Filesize

          352KB

        • memory/1288-96-0x0000000000B00000-0x0000000000B40000-memory.dmp
          Filesize

          256KB

        • memory/1288-93-0x0000000000B00000-0x0000000000B40000-memory.dmp
          Filesize

          256KB

        • memory/1288-83-0x000000007EFDE000-0x000000007EFDF000-memory.dmp
          Filesize

          4KB

        • memory/1288-100-0x0000000000B00000-0x0000000000B40000-memory.dmp
          Filesize

          256KB

        • memory/1288-111-0x0000000000B00000-0x0000000000B40000-memory.dmp
          Filesize

          256KB

        • memory/1436-57-0x0000000000400000-0x0000000000484000-memory.dmp
          Filesize

          528KB

        • memory/1436-60-0x000000007EFDE000-0x000000007EFDF000-memory.dmp
          Filesize

          4KB

        • memory/1436-63-0x0000000000400000-0x0000000000484000-memory.dmp
          Filesize

          528KB

        • memory/1436-59-0x0000000000400000-0x0000000000484000-memory.dmp
          Filesize

          528KB

        • memory/1436-61-0x0000000000400000-0x0000000000484000-memory.dmp
          Filesize

          528KB

        • memory/1436-58-0x0000000000400000-0x0000000000484000-memory.dmp
          Filesize

          528KB

        • memory/1436-56-0x0000000000400000-0x0000000000484000-memory.dmp
          Filesize

          528KB

        • memory/1436-66-0x0000000000DD0000-0x0000000000E10000-memory.dmp
          Filesize

          256KB

        • memory/1436-65-0x0000000000400000-0x0000000000484000-memory.dmp
          Filesize

          528KB

        • memory/1496-81-0x0000000000C10000-0x0000000000C50000-memory.dmp
          Filesize

          256KB

        • memory/1864-102-0x0000000000400000-0x000000000041B000-memory.dmp
          Filesize

          108KB

        • memory/1864-101-0x0000000000400000-0x000000000041B000-memory.dmp
          Filesize

          108KB

        • memory/1864-99-0x0000000000400000-0x000000000041B000-memory.dmp
          Filesize

          108KB

        • memory/1864-97-0x0000000000400000-0x000000000041B000-memory.dmp
          Filesize

          108KB