Analysis

  • max time kernel
    150s
  • max time network
    138s
  • platform
    windows7_x64
  • resource
    win7-20230220-en
  • resource tags

    arch:x64arch:x86image:win7-20230220-enlocale:en-usos:windows7-x64system
  • submitted
    10-05-2023 14:34

General

  • Target

    2d1cb79740ad3c65afdc693f5d5bc31c425d88a33bcd2d4f6d8044231b1427eb.exe

  • Size

    654KB

  • MD5

    eef5220a2f4e2271672abc644e563e45

  • SHA1

    cb551ad223063517d67e18622044b406ef40c9d3

  • SHA256

    2d1cb79740ad3c65afdc693f5d5bc31c425d88a33bcd2d4f6d8044231b1427eb

  • SHA512

    6154d678cd118677b0d54d33bd31fcad397cc650f443c438c5cdf4e9a0a5a210a006cbe61ce7fdedad381eded57c8fe25a2c34fe1a9bef3e97f657c9738b5eb0

  • SSDEEP

    12288:gXQnnE6+s3WsZ/lkwR939lgKFWRg1xY0VcRuaHuatAUz3huJ7XrjaJ+:gXQnnYsNHXR9NlgobVcUK7UXrj++

Malware Config

Signatures

  • HawkEye

    HawkEye is a malware kit that has seen continuous development since at least 2013.

  • NirSoft MailPassView 9 IoCs

    Password recovery tool for various email clients

  • NirSoft WebBrowserPassView 9 IoCs

    Password recovery tool for various web browsers

  • Nirsoft 12 IoCs
  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 2 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Uses the VBS compiler for execution 1 TTPs
  • Accesses Microsoft Outlook accounts 1 TTPs 1 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Looks up external IP address via web service 3 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 4 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 56 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\2d1cb79740ad3c65afdc693f5d5bc31c425d88a33bcd2d4f6d8044231b1427eb.exe
    "C:\Users\Admin\AppData\Local\Temp\2d1cb79740ad3c65afdc693f5d5bc31c425d88a33bcd2d4f6d8044231b1427eb.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1384
    • C:\Windows\SysWOW64\cmd.exe
      "cmd.exe"
      2⤵
        PID:912
      • C:\Users\Admin\AppData\Local\Temp\2d1cb79740ad3c65afdc693f5d5bc31c425d88a33bcd2d4f6d8044231b1427eb.exe
        "C:\Users\Admin\AppData\Local\Temp\2d1cb79740ad3c65afdc693f5d5bc31c425d88a33bcd2d4f6d8044231b1427eb.exe"
        2⤵
        • Loads dropped DLL
        • Suspicious use of WriteProcessMemory
        PID:1120
        • C:\Users\Admin\AppData\Roaming\Windows Update.exe
          "C:\Users\Admin\AppData\Roaming\Windows Update.exe"
          3⤵
          • Executes dropped EXE
          • Loads dropped DLL
          • Suspicious use of SetThreadContext
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of WriteProcessMemory
          PID:548
          • C:\Windows\SysWOW64\cmd.exe
            "cmd.exe"
            4⤵
              PID:1356
            • C:\Users\Admin\AppData\Roaming\Windows Update.exe
              "C:\Users\Admin\AppData\Roaming\Windows Update.exe"
              4⤵
              • Executes dropped EXE
              • Adds Run key to start application
              • Suspicious use of SetThreadContext
              • Suspicious behavior: EnumeratesProcesses
              • Suspicious use of AdjustPrivilegeToken
              • Suspicious use of SetWindowsHookEx
              • Suspicious use of WriteProcessMemory
              PID:396
              • C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe
                C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe /stext "C:\Users\Admin\AppData\Local\Temp\holdermail.txt"
                5⤵
                • Accesses Microsoft Outlook accounts
                PID:2016
              • C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe
                C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe /stext "C:\Users\Admin\AppData\Local\Temp\holderwb.txt"
                5⤵
                  PID:1308

        Network

        MITRE ATT&CK Matrix ATT&CK v6

        Execution

        Scripting

        1
        T1064

        Persistence

        Registry Run Keys / Startup Folder

        1
        T1060

        Defense Evasion

        Scripting

        1
        T1064

        Modify Registry

        1
        T1112

        Credential Access

        Credentials in Files

        1
        T1081

        Discovery

        System Information Discovery

        1
        T1082

        Collection

        Data from Local System

        1
        T1005

        Email Collection

        1
        T1114

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • C:\Users\Admin\AppData\Local\Temp\SysInfo.txt
          Filesize

          102B

          MD5

          e0f71f119d02e3fbe1abba1d0e05ef6d

          SHA1

          ce9e534aaf02bd378cd4b2166e8f647cfd5ba448

          SHA256

          b66ff65e753fba4e9ece5c6804d1f993b4e5faeff69e7023e6f26939dbeb582b

          SHA512

          3b6ac8f9f62057d79dcfb677db477364b4d31f3b800d7e8fed23d90d8e3fe815b0cf687a69e5577105e6f8816c83f9eddddc5e600973d6113ed2cab455a7496a

        • C:\Users\Admin\AppData\Local\Temp\holderwb.txt
          Filesize

          2B

          MD5

          f3b25701fe362ec84616a93a45ce9998

          SHA1

          d62636d8caec13f04e28442a0a6fa1afeb024bbb

          SHA256

          b3d510ef04275ca8e698e5b3cbb0ece3949ef9252f0cdc839e9ee347409a2209

          SHA512

          98c5f56f3de340690c139e58eb7dac111979f0d4dffe9c4b24ff849510f4b6ffa9fd608c0a3de9ac3c9fd2190f0efaf715309061490f9755a9bfdf1c54ca0d84

        • C:\Users\Admin\AppData\Local\Temp\svhost.exe
          Filesize

          85KB

          MD5

          2e5f1cf69f92392f8829fc9c9263ae9b

          SHA1

          97b9ca766bbbdaa8c9ec960dc41b598f7fad82a5

          SHA256

          51985a57e085d8b17042f0cdc1f905380b792854733eb3275fd8fce4e3bb886b

          SHA512

          f7e096dd9d0fa3a3c04c01bf229c4b344798a4c8b7b848588c1d78cb9fadfa9b1d0fd53c1fe74d191d5561e9eb551a4a3fc918363f119ea60024dd3d67c83883

        • C:\Users\Admin\AppData\Roaming\Windows Update.exe
          Filesize

          654KB

          MD5

          eef5220a2f4e2271672abc644e563e45

          SHA1

          cb551ad223063517d67e18622044b406ef40c9d3

          SHA256

          2d1cb79740ad3c65afdc693f5d5bc31c425d88a33bcd2d4f6d8044231b1427eb

          SHA512

          6154d678cd118677b0d54d33bd31fcad397cc650f443c438c5cdf4e9a0a5a210a006cbe61ce7fdedad381eded57c8fe25a2c34fe1a9bef3e97f657c9738b5eb0

        • C:\Users\Admin\AppData\Roaming\Windows Update.exe
          Filesize

          654KB

          MD5

          eef5220a2f4e2271672abc644e563e45

          SHA1

          cb551ad223063517d67e18622044b406ef40c9d3

          SHA256

          2d1cb79740ad3c65afdc693f5d5bc31c425d88a33bcd2d4f6d8044231b1427eb

          SHA512

          6154d678cd118677b0d54d33bd31fcad397cc650f443c438c5cdf4e9a0a5a210a006cbe61ce7fdedad381eded57c8fe25a2c34fe1a9bef3e97f657c9738b5eb0

        • C:\Users\Admin\AppData\Roaming\Windows Update.exe
          Filesize

          654KB

          MD5

          eef5220a2f4e2271672abc644e563e45

          SHA1

          cb551ad223063517d67e18622044b406ef40c9d3

          SHA256

          2d1cb79740ad3c65afdc693f5d5bc31c425d88a33bcd2d4f6d8044231b1427eb

          SHA512

          6154d678cd118677b0d54d33bd31fcad397cc650f443c438c5cdf4e9a0a5a210a006cbe61ce7fdedad381eded57c8fe25a2c34fe1a9bef3e97f657c9738b5eb0

        • C:\Users\Admin\AppData\Roaming\WindowsUpdate.exe
          Filesize

          654KB

          MD5

          eef5220a2f4e2271672abc644e563e45

          SHA1

          cb551ad223063517d67e18622044b406ef40c9d3

          SHA256

          2d1cb79740ad3c65afdc693f5d5bc31c425d88a33bcd2d4f6d8044231b1427eb

          SHA512

          6154d678cd118677b0d54d33bd31fcad397cc650f443c438c5cdf4e9a0a5a210a006cbe61ce7fdedad381eded57c8fe25a2c34fe1a9bef3e97f657c9738b5eb0

        • \Users\Admin\AppData\Roaming\Windows Update.exe
          Filesize

          654KB

          MD5

          eef5220a2f4e2271672abc644e563e45

          SHA1

          cb551ad223063517d67e18622044b406ef40c9d3

          SHA256

          2d1cb79740ad3c65afdc693f5d5bc31c425d88a33bcd2d4f6d8044231b1427eb

          SHA512

          6154d678cd118677b0d54d33bd31fcad397cc650f443c438c5cdf4e9a0a5a210a006cbe61ce7fdedad381eded57c8fe25a2c34fe1a9bef3e97f657c9738b5eb0

        • \Users\Admin\AppData\Roaming\Windows Update.exe
          Filesize

          654KB

          MD5

          eef5220a2f4e2271672abc644e563e45

          SHA1

          cb551ad223063517d67e18622044b406ef40c9d3

          SHA256

          2d1cb79740ad3c65afdc693f5d5bc31c425d88a33bcd2d4f6d8044231b1427eb

          SHA512

          6154d678cd118677b0d54d33bd31fcad397cc650f443c438c5cdf4e9a0a5a210a006cbe61ce7fdedad381eded57c8fe25a2c34fe1a9bef3e97f657c9738b5eb0

        • memory/396-97-0x0000000000B50000-0x0000000000B90000-memory.dmp
          Filesize

          256KB

        • memory/396-81-0x000000007EFDE000-0x000000007EFDF000-memory.dmp
          Filesize

          4KB

        • memory/396-94-0x0000000000B50000-0x0000000000B90000-memory.dmp
          Filesize

          256KB

        • memory/396-112-0x0000000000B50000-0x0000000000B90000-memory.dmp
          Filesize

          256KB

        • memory/548-88-0x00000000003B0000-0x00000000003F0000-memory.dmp
          Filesize

          256KB

        • memory/1120-63-0x0000000000400000-0x0000000000484000-memory.dmp
          Filesize

          528KB

        • memory/1120-58-0x0000000000400000-0x0000000000484000-memory.dmp
          Filesize

          528KB

        • memory/1120-65-0x0000000000400000-0x0000000000484000-memory.dmp
          Filesize

          528KB

        • memory/1120-55-0x0000000000400000-0x0000000000484000-memory.dmp
          Filesize

          528KB

        • memory/1120-61-0x0000000000400000-0x0000000000484000-memory.dmp
          Filesize

          528KB

        • memory/1120-60-0x000000007EFDE000-0x000000007EFDF000-memory.dmp
          Filesize

          4KB

        • memory/1120-56-0x0000000000400000-0x0000000000484000-memory.dmp
          Filesize

          528KB

        • memory/1120-57-0x0000000000400000-0x0000000000484000-memory.dmp
          Filesize

          528KB

        • memory/1120-66-0x00000000006F0000-0x0000000000730000-memory.dmp
          Filesize

          256KB

        • memory/1308-105-0x0000000000400000-0x0000000000458000-memory.dmp
          Filesize

          352KB

        • memory/1308-107-0x0000000000400000-0x0000000000458000-memory.dmp
          Filesize

          352KB

        • memory/1308-109-0x0000000000460000-0x00000000005E1000-memory.dmp
          Filesize

          1.5MB

        • memory/1308-110-0x0000000000400000-0x0000000000458000-memory.dmp
          Filesize

          352KB

        • memory/1384-59-0x00000000005D0000-0x0000000000610000-memory.dmp
          Filesize

          256KB

        • memory/2016-96-0x0000000000400000-0x000000000041B000-memory.dmp
          Filesize

          108KB

        • memory/2016-98-0x0000000000400000-0x000000000041B000-memory.dmp
          Filesize

          108KB

        • memory/2016-95-0x0000000000400000-0x000000000041B000-memory.dmp
          Filesize

          108KB