Analysis

  • max time kernel
    150s
  • max time network
    139s
  • platform
    windows7_x64
  • resource
    win7-20230220-en
  • resource tags

    arch:x64arch:x86image:win7-20230220-enlocale:en-usos:windows7-x64system
  • submitted
    10-05-2023 18:10

General

  • Target

    d2b638bc930015604dbede40dc3cb202e1fbfa8956c6168923e0bc0bfd400d98.exe

  • Size

    661KB

  • MD5

    d793dff0e3e0046d9f13c9b75d4d67a1

  • SHA1

    2357b41b9a5d5d4880cdfc76724bc96931e9e643

  • SHA256

    d2b638bc930015604dbede40dc3cb202e1fbfa8956c6168923e0bc0bfd400d98

  • SHA512

    2bcde02d15c5497ab0a17d445abc9a7b4bccd50732ace2b2d99e6820d420a16b76262a5ff6472389733e1f71e33de7ff9fcecfdc99c5630a0666bc8539f602e3

  • SSDEEP

    12288:AMx+hr1rttGnqqzhY/RG5/weutM7eiWZ0rgkHgqmCSni7KtaNy3P4Z95lW0pDl:pkrPGn3aImeutR0ZHgd67KtaNGAZ9GI

Malware Config

Signatures

  • HawkEye

    HawkEye is a malware kit that has seen continuous development since at least 2013.

  • NirSoft MailPassView 10 IoCs

    Password recovery tool for various email clients

  • NirSoft WebBrowserPassView 9 IoCs

    Password recovery tool for various web browsers

  • Nirsoft 13 IoCs
  • Deletes itself 1 IoCs
  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 2 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Uses the VBS compiler for execution 1 TTPs
  • Accesses Microsoft Outlook accounts 1 TTPs 1 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Looks up external IP address via web service 3 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 4 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 56 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\d2b638bc930015604dbede40dc3cb202e1fbfa8956c6168923e0bc0bfd400d98.exe
    "C:\Users\Admin\AppData\Local\Temp\d2b638bc930015604dbede40dc3cb202e1fbfa8956c6168923e0bc0bfd400d98.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1064
    • C:\Windows\SysWOW64\cmd.exe
      "cmd.exe"
      2⤵
        PID:1936
      • C:\Users\Admin\AppData\Local\Temp\d2b638bc930015604dbede40dc3cb202e1fbfa8956c6168923e0bc0bfd400d98.exe
        "C:\Users\Admin\AppData\Local\Temp\d2b638bc930015604dbede40dc3cb202e1fbfa8956c6168923e0bc0bfd400d98.exe"
        2⤵
        • Loads dropped DLL
        • Suspicious use of WriteProcessMemory
        PID:328
        • C:\Users\Admin\AppData\Roaming\Windows Update.exe
          "C:\Users\Admin\AppData\Roaming\Windows Update.exe"
          3⤵
          • Executes dropped EXE
          • Loads dropped DLL
          • Suspicious use of SetThreadContext
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of WriteProcessMemory
          PID:1680
          • C:\Windows\SysWOW64\cmd.exe
            "cmd.exe"
            4⤵
              PID:1332
            • C:\Users\Admin\AppData\Roaming\Windows Update.exe
              "C:\Users\Admin\AppData\Roaming\Windows Update.exe"
              4⤵
              • Deletes itself
              • Executes dropped EXE
              • Adds Run key to start application
              • Suspicious use of SetThreadContext
              • Suspicious behavior: EnumeratesProcesses
              • Suspicious use of AdjustPrivilegeToken
              • Suspicious use of SetWindowsHookEx
              • Suspicious use of WriteProcessMemory
              PID:1184
              • C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe
                C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe /stext "C:\Users\Admin\AppData\Local\Temp\holdermail.txt"
                5⤵
                • Accesses Microsoft Outlook accounts
                PID:1892
              • C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe
                C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe /stext "C:\Users\Admin\AppData\Local\Temp\holderwb.txt"
                5⤵
                  PID:1580

        Network

        MITRE ATT&CK Matrix ATT&CK v6

        Execution

        Scripting

        1
        T1064

        Persistence

        Registry Run Keys / Startup Folder

        1
        T1060

        Defense Evasion

        Scripting

        1
        T1064

        Modify Registry

        1
        T1112

        Credential Access

        Credentials in Files

        1
        T1081

        Discovery

        System Information Discovery

        1
        T1082

        Collection

        Data from Local System

        1
        T1005

        Email Collection

        1
        T1114

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • C:\Users\Admin\AppData\Local\Temp\SysInfo.txt
          Filesize

          102B

          MD5

          6e45457a23d0e813a664786eff397389

          SHA1

          e819e1d2e29f1ef81dcc779fd514bdc21a38b1f6

          SHA256

          6641419d2a47de562312be1161f08911e3034ab08d42d2cca5ffe6cd6a47b6ff

          SHA512

          cee3080bf8027823d7b6abda2c0d5b8d19cee57e72499eb04046131c64b569528a4f7aca8b8da8c56468df7d78958961f6535dc44e26d91cb0b98ae1c3e63f59

        • C:\Users\Admin\AppData\Local\Temp\holderwb.txt
          Filesize

          2B

          MD5

          f3b25701fe362ec84616a93a45ce9998

          SHA1

          d62636d8caec13f04e28442a0a6fa1afeb024bbb

          SHA256

          b3d510ef04275ca8e698e5b3cbb0ece3949ef9252f0cdc839e9ee347409a2209

          SHA512

          98c5f56f3de340690c139e58eb7dac111979f0d4dffe9c4b24ff849510f4b6ffa9fd608c0a3de9ac3c9fd2190f0efaf715309061490f9755a9bfdf1c54ca0d84

        • C:\Users\Admin\AppData\Local\Temp\svhost.exe
          Filesize

          85KB

          MD5

          2e5f1cf69f92392f8829fc9c9263ae9b

          SHA1

          97b9ca766bbbdaa8c9ec960dc41b598f7fad82a5

          SHA256

          51985a57e085d8b17042f0cdc1f905380b792854733eb3275fd8fce4e3bb886b

          SHA512

          f7e096dd9d0fa3a3c04c01bf229c4b344798a4c8b7b848588c1d78cb9fadfa9b1d0fd53c1fe74d191d5561e9eb551a4a3fc918363f119ea60024dd3d67c83883

        • C:\Users\Admin\AppData\Roaming\Windows Update.exe
          Filesize

          661KB

          MD5

          d793dff0e3e0046d9f13c9b75d4d67a1

          SHA1

          2357b41b9a5d5d4880cdfc76724bc96931e9e643

          SHA256

          d2b638bc930015604dbede40dc3cb202e1fbfa8956c6168923e0bc0bfd400d98

          SHA512

          2bcde02d15c5497ab0a17d445abc9a7b4bccd50732ace2b2d99e6820d420a16b76262a5ff6472389733e1f71e33de7ff9fcecfdc99c5630a0666bc8539f602e3

        • C:\Users\Admin\AppData\Roaming\Windows Update.exe
          Filesize

          661KB

          MD5

          d793dff0e3e0046d9f13c9b75d4d67a1

          SHA1

          2357b41b9a5d5d4880cdfc76724bc96931e9e643

          SHA256

          d2b638bc930015604dbede40dc3cb202e1fbfa8956c6168923e0bc0bfd400d98

          SHA512

          2bcde02d15c5497ab0a17d445abc9a7b4bccd50732ace2b2d99e6820d420a16b76262a5ff6472389733e1f71e33de7ff9fcecfdc99c5630a0666bc8539f602e3

        • C:\Users\Admin\AppData\Roaming\Windows Update.exe
          Filesize

          661KB

          MD5

          d793dff0e3e0046d9f13c9b75d4d67a1

          SHA1

          2357b41b9a5d5d4880cdfc76724bc96931e9e643

          SHA256

          d2b638bc930015604dbede40dc3cb202e1fbfa8956c6168923e0bc0bfd400d98

          SHA512

          2bcde02d15c5497ab0a17d445abc9a7b4bccd50732ace2b2d99e6820d420a16b76262a5ff6472389733e1f71e33de7ff9fcecfdc99c5630a0666bc8539f602e3

        • C:\Users\Admin\AppData\Roaming\WindowsUpdate.exe
          Filesize

          661KB

          MD5

          d793dff0e3e0046d9f13c9b75d4d67a1

          SHA1

          2357b41b9a5d5d4880cdfc76724bc96931e9e643

          SHA256

          d2b638bc930015604dbede40dc3cb202e1fbfa8956c6168923e0bc0bfd400d98

          SHA512

          2bcde02d15c5497ab0a17d445abc9a7b4bccd50732ace2b2d99e6820d420a16b76262a5ff6472389733e1f71e33de7ff9fcecfdc99c5630a0666bc8539f602e3

        • \Users\Admin\AppData\Roaming\Windows Update.exe
          Filesize

          661KB

          MD5

          d793dff0e3e0046d9f13c9b75d4d67a1

          SHA1

          2357b41b9a5d5d4880cdfc76724bc96931e9e643

          SHA256

          d2b638bc930015604dbede40dc3cb202e1fbfa8956c6168923e0bc0bfd400d98

          SHA512

          2bcde02d15c5497ab0a17d445abc9a7b4bccd50732ace2b2d99e6820d420a16b76262a5ff6472389733e1f71e33de7ff9fcecfdc99c5630a0666bc8539f602e3

        • \Users\Admin\AppData\Roaming\Windows Update.exe
          Filesize

          661KB

          MD5

          d793dff0e3e0046d9f13c9b75d4d67a1

          SHA1

          2357b41b9a5d5d4880cdfc76724bc96931e9e643

          SHA256

          d2b638bc930015604dbede40dc3cb202e1fbfa8956c6168923e0bc0bfd400d98

          SHA512

          2bcde02d15c5497ab0a17d445abc9a7b4bccd50732ace2b2d99e6820d420a16b76262a5ff6472389733e1f71e33de7ff9fcecfdc99c5630a0666bc8539f602e3

        • memory/328-59-0x0000000000400000-0x0000000000484000-memory.dmp
          Filesize

          528KB

        • memory/328-66-0x0000000000C60000-0x0000000000CA0000-memory.dmp
          Filesize

          256KB

        • memory/328-65-0x0000000000400000-0x0000000000484000-memory.dmp
          Filesize

          528KB

        • memory/328-63-0x0000000000400000-0x0000000000484000-memory.dmp
          Filesize

          528KB

        • memory/328-61-0x0000000000400000-0x0000000000484000-memory.dmp
          Filesize

          528KB

        • memory/328-60-0x000000007EFDE000-0x000000007EFDF000-memory.dmp
          Filesize

          4KB

        • memory/328-58-0x0000000000400000-0x0000000000484000-memory.dmp
          Filesize

          528KB

        • memory/328-57-0x0000000000400000-0x0000000000484000-memory.dmp
          Filesize

          528KB

        • memory/328-56-0x0000000000400000-0x0000000000484000-memory.dmp
          Filesize

          528KB

        • memory/1064-54-0x0000000000E50000-0x0000000000E90000-memory.dmp
          Filesize

          256KB

        • memory/1184-82-0x000000007EFDE000-0x000000007EFDF000-memory.dmp
          Filesize

          4KB

        • memory/1184-95-0x00000000003B0000-0x00000000003F0000-memory.dmp
          Filesize

          256KB

        • memory/1184-110-0x00000000003B0000-0x00000000003F0000-memory.dmp
          Filesize

          256KB

        • memory/1184-89-0x00000000003B0000-0x00000000003F0000-memory.dmp
          Filesize

          256KB

        • memory/1184-100-0x00000000003B0000-0x00000000003F0000-memory.dmp
          Filesize

          256KB

        • memory/1580-105-0x0000000000400000-0x0000000000458000-memory.dmp
          Filesize

          352KB

        • memory/1580-109-0x0000000000400000-0x0000000000458000-memory.dmp
          Filesize

          352KB

        • memory/1580-108-0x0000000000460000-0x00000000004C7000-memory.dmp
          Filesize

          412KB

        • memory/1580-103-0x0000000000400000-0x0000000000458000-memory.dmp
          Filesize

          352KB

        • memory/1680-76-0x00000000003C0000-0x0000000000400000-memory.dmp
          Filesize

          256KB

        • memory/1892-98-0x0000000000400000-0x000000000041B000-memory.dmp
          Filesize

          108KB

        • memory/1892-102-0x0000000000400000-0x000000000041B000-memory.dmp
          Filesize

          108KB

        • memory/1892-101-0x0000000000420000-0x00000000005A1000-memory.dmp
          Filesize

          1.5MB

        • memory/1892-99-0x0000000000400000-0x000000000041B000-memory.dmp
          Filesize

          108KB

        • memory/1892-96-0x0000000000400000-0x000000000041B000-memory.dmp
          Filesize

          108KB