Analysis

  • max time kernel
    145s
  • max time network
    146s
  • platform
    windows7_x64
  • resource
    win7-20230220-en
  • resource tags

    arch:x64arch:x86image:win7-20230220-enlocale:en-usos:windows7-x64system
  • submitted
    01-06-2023 12:59

General

  • Target

    Invoice.exe

  • Size

    5.8MB

  • MD5

    e0ad1b070ad9c0430f491d07c2708484

  • SHA1

    f36de48706a23f38d7b3fa070d8948dbc9ac3491

  • SHA256

    647816ec76f04594da29576e94eb3febd405dd027379bc558b20babe65b11712

  • SHA512

    d7bea99b6595f75c0a448d93f8a1394d93a23d88933d3d26ba4c141faa69f9d87a18cf0535cb9e0e3016ad9067ade5320fc0171e7bbe84a42989bfd2f6c25ef9

  • SSDEEP

    98304:AuBV+GvjiaLzY5lk+Ar+fbleEfho0b6s0LSvIragO0fMvU/5Lf62LDY:AbGvPE5Ca183

Malware Config

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    ftp.product-secured.com
  • Port:
    21
  • Username:
    oyos@product-secured.com
  • Password:
    H?G7iEWK_W0R##

Signatures

  • HawkEye

    HawkEye is a malware kit that has seen continuous development since at least 2013.

  • NirSoft MailPassView 15 IoCs

    Password recovery tool for various email clients

  • NirSoft WebBrowserPassView 13 IoCs

    Password recovery tool for various web browsers

  • Nirsoft 18 IoCs
  • Executes dropped EXE 6 IoCs
  • Loads dropped DLL 2 IoCs
  • Uses the VBS compiler for execution 1 TTPs
  • Accesses Microsoft Outlook accounts 1 TTPs 1 IoCs
  • Looks up external IP address via web service 2 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 6 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Creates scheduled task(s) 1 TTPs 4 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious behavior: SetClipboardViewer 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\Invoice.exe
    "C:\Users\Admin\AppData\Local\Temp\Invoice.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:1396
    • C:\Users\Admin\AppData\Local\Temp\Invoice.exe
      "C:\Users\Admin\AppData\Local\Temp\Invoice.exe"
      2⤵
      • Suspicious use of SetThreadContext
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:1664
      • C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe
        C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe /stext "C:\Users\Admin\AppData\Local\Temp\holdermail.txt"
        3⤵
        • Accesses Microsoft Outlook accounts
        PID:1904
      • C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe
        C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe /stext "C:\Users\Admin\AppData\Local\Temp\holderwb.txt"
        3⤵
          PID:1612
      • C:\Users\Admin\AppData\Local\Temp\svchost.exe
        "C:\Users\Admin\AppData\Local\Temp\svchost.exe"
        2⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Suspicious use of SetThreadContext
        • Suspicious use of WriteProcessMemory
        PID:520
        • C:\Users\Admin\AppData\Local\Temp\svchost.exe
          "C:\Users\Admin\AppData\Local\Temp\svchost.exe"
          3⤵
          • Executes dropped EXE
          • Suspicious behavior: SetClipboardViewer
          PID:816
        • C:\Windows\SysWOW64\cmd.exe
          "cmd.exe" /C mkdir "C:\Users\Admin\AppData\Roaming\svchost"
          3⤵
            PID:292
          • C:\Windows\SysWOW64\cmd.exe
            "cmd.exe" /C schtasks /create /sc minute /mo 1 /tn "Nafifas" /tr "'C:\Users\Admin\AppData\Roaming\svchost\svchost.exe'" /f
            3⤵
              PID:1400
              • C:\Windows\SysWOW64\schtasks.exe
                schtasks /create /sc minute /mo 1 /tn "Nafifas" /tr "'C:\Users\Admin\AppData\Roaming\svchost\svchost.exe'" /f
                4⤵
                • Creates scheduled task(s)
                PID:112
            • C:\Windows\SysWOW64\cmd.exe
              "cmd.exe" /C copy "C:\Users\Admin\AppData\Local\Temp\svchost.exe" "C:\Users\Admin\AppData\Roaming\svchost\svchost.exe"
              3⤵
                PID:1648
            • C:\Windows\SysWOW64\cmd.exe
              "cmd.exe" /C mkdir "C:\Users\Admin\AppData\Roaming\svchost"
              2⤵
                PID:1804
              • C:\Windows\SysWOW64\cmd.exe
                "cmd.exe" /C schtasks /create /sc minute /mo 1 /tn "Nafifas" /tr "'C:\Users\Admin\AppData\Roaming\svchost\svchost.exe'" /f
                2⤵
                • Suspicious use of WriteProcessMemory
                PID:1956
                • C:\Windows\SysWOW64\schtasks.exe
                  schtasks /create /sc minute /mo 1 /tn "Nafifas" /tr "'C:\Users\Admin\AppData\Roaming\svchost\svchost.exe'" /f
                  3⤵
                  • Creates scheduled task(s)
                  PID:1736
              • C:\Windows\SysWOW64\cmd.exe
                "cmd.exe" /C copy "C:\Users\Admin\AppData\Local\Temp\Invoice.exe" "C:\Users\Admin\AppData\Roaming\svchost\svchost.exe"
                2⤵
                  PID:1928
              • C:\Windows\system32\taskeng.exe
                taskeng.exe {B0E78D5E-4E83-40AC-9C6A-55450AFD1539} S-1-5-21-3948302646-268491222-1934009652-1000:KXZDHPUW\Admin:Interactive:[1]
                1⤵
                • Suspicious use of WriteProcessMemory
                PID:1512
                • C:\Users\Admin\AppData\Roaming\svchost\svchost.exe
                  C:\Users\Admin\AppData\Roaming\svchost\svchost.exe
                  2⤵
                  • Executes dropped EXE
                  • Suspicious use of SetThreadContext
                  PID:1932
                  • C:\Users\Admin\AppData\Roaming\svchost\svchost.exe
                    "C:\Users\Admin\AppData\Roaming\svchost\svchost.exe"
                    3⤵
                    • Executes dropped EXE
                    PID:1800
                  • C:\Windows\SysWOW64\cmd.exe
                    "cmd.exe" /C mkdir "C:\Users\Admin\AppData\Roaming\svchost"
                    3⤵
                      PID:1236
                    • C:\Windows\SysWOW64\cmd.exe
                      "cmd.exe" /C schtasks /create /sc minute /mo 1 /tn "Nafifas" /tr "'C:\Users\Admin\AppData\Roaming\svchost\svchost.exe'" /f
                      3⤵
                        PID:760
                        • C:\Windows\SysWOW64\schtasks.exe
                          schtasks /create /sc minute /mo 1 /tn "Nafifas" /tr "'C:\Users\Admin\AppData\Roaming\svchost\svchost.exe'" /f
                          4⤵
                          • Creates scheduled task(s)
                          PID:1928
                      • C:\Windows\SysWOW64\cmd.exe
                        "cmd.exe" /C copy "C:\Users\Admin\AppData\Roaming\svchost\svchost.exe" "C:\Users\Admin\AppData\Roaming\svchost\svchost.exe"
                        3⤵
                          PID:1160
                      • C:\Users\Admin\AppData\Roaming\svchost\svchost.exe
                        C:\Users\Admin\AppData\Roaming\svchost\svchost.exe
                        2⤵
                        • Executes dropped EXE
                        • Suspicious use of SetThreadContext
                        PID:1704
                        • C:\Users\Admin\AppData\Roaming\svchost\svchost.exe
                          "C:\Users\Admin\AppData\Roaming\svchost\svchost.exe"
                          3⤵
                          • Executes dropped EXE
                          PID:1856
                        • C:\Windows\SysWOW64\cmd.exe
                          "cmd.exe" /C mkdir "C:\Users\Admin\AppData\Roaming\svchost"
                          3⤵
                            PID:768
                          • C:\Windows\SysWOW64\cmd.exe
                            "cmd.exe" /C schtasks /create /sc minute /mo 1 /tn "Nafifas" /tr "'C:\Users\Admin\AppData\Roaming\svchost\svchost.exe'" /f
                            3⤵
                              PID:1584
                              • C:\Windows\SysWOW64\schtasks.exe
                                schtasks /create /sc minute /mo 1 /tn "Nafifas" /tr "'C:\Users\Admin\AppData\Roaming\svchost\svchost.exe'" /f
                                4⤵
                                • Creates scheduled task(s)
                                PID:1168
                            • C:\Windows\SysWOW64\cmd.exe
                              "cmd.exe" /C copy "C:\Users\Admin\AppData\Roaming\svchost\svchost.exe" "C:\Users\Admin\AppData\Roaming\svchost\svchost.exe"
                              3⤵
                                PID:1672

                          Network

                          MITRE ATT&CK Matrix ATT&CK v6

                          Execution

                          Scripting

                          1
                          T1064

                          Scheduled Task

                          1
                          T1053

                          Persistence

                          Scheduled Task

                          1
                          T1053

                          Privilege Escalation

                          Scheduled Task

                          1
                          T1053

                          Defense Evasion

                          Scripting

                          1
                          T1064

                          Discovery

                          System Information Discovery

                          1
                          T1082

                          Collection

                          Email Collection

                          1
                          T1114

                          Replay Monitor

                          Loading Replay Monitor...

                          Downloads

                          • C:\Users\Admin\AppData\Local\Temp\holderwb.txt
                            Filesize

                            2B

                            MD5

                            f3b25701fe362ec84616a93a45ce9998

                            SHA1

                            d62636d8caec13f04e28442a0a6fa1afeb024bbb

                            SHA256

                            b3d510ef04275ca8e698e5b3cbb0ece3949ef9252f0cdc839e9ee347409a2209

                            SHA512

                            98c5f56f3de340690c139e58eb7dac111979f0d4dffe9c4b24ff849510f4b6ffa9fd608c0a3de9ac3c9fd2190f0efaf715309061490f9755a9bfdf1c54ca0d84

                          • C:\Users\Admin\AppData\Local\Temp\svchost.exe
                            Filesize

                            3.0MB

                            MD5

                            646f6ea76cd0f29d4c2d6b0c8935e39e

                            SHA1

                            59962777a41b8ca3dfd0c40147e013a3a6d9bda4

                            SHA256

                            0f71486baf108292e78215a8ca9643408664ecf173a6d556185c784297fc2ac5

                            SHA512

                            480044c8f611ead3ba8351f4e580fe191f3b7a8dfa2ab513a3caf6a3927d9997d9a3c77ae2e26c7ffa26d1569d8d2ecec235deca23b389b491237a1cca5d9442

                          • C:\Users\Admin\AppData\Local\Temp\svchost.exe
                            Filesize

                            3.0MB

                            MD5

                            646f6ea76cd0f29d4c2d6b0c8935e39e

                            SHA1

                            59962777a41b8ca3dfd0c40147e013a3a6d9bda4

                            SHA256

                            0f71486baf108292e78215a8ca9643408664ecf173a6d556185c784297fc2ac5

                            SHA512

                            480044c8f611ead3ba8351f4e580fe191f3b7a8dfa2ab513a3caf6a3927d9997d9a3c77ae2e26c7ffa26d1569d8d2ecec235deca23b389b491237a1cca5d9442

                          • C:\Users\Admin\AppData\Local\Temp\svchost.exe
                            Filesize

                            3.0MB

                            MD5

                            646f6ea76cd0f29d4c2d6b0c8935e39e

                            SHA1

                            59962777a41b8ca3dfd0c40147e013a3a6d9bda4

                            SHA256

                            0f71486baf108292e78215a8ca9643408664ecf173a6d556185c784297fc2ac5

                            SHA512

                            480044c8f611ead3ba8351f4e580fe191f3b7a8dfa2ab513a3caf6a3927d9997d9a3c77ae2e26c7ffa26d1569d8d2ecec235deca23b389b491237a1cca5d9442

                          • C:\Users\Admin\AppData\Roaming\svchost\svchost.exe
                            Filesize

                            5.8MB

                            MD5

                            e0ad1b070ad9c0430f491d07c2708484

                            SHA1

                            f36de48706a23f38d7b3fa070d8948dbc9ac3491

                            SHA256

                            647816ec76f04594da29576e94eb3febd405dd027379bc558b20babe65b11712

                            SHA512

                            d7bea99b6595f75c0a448d93f8a1394d93a23d88933d3d26ba4c141faa69f9d87a18cf0535cb9e0e3016ad9067ade5320fc0171e7bbe84a42989bfd2f6c25ef9

                          • C:\Users\Admin\AppData\Roaming\svchost\svchost.exe
                            Filesize

                            5.8MB

                            MD5

                            e0ad1b070ad9c0430f491d07c2708484

                            SHA1

                            f36de48706a23f38d7b3fa070d8948dbc9ac3491

                            SHA256

                            647816ec76f04594da29576e94eb3febd405dd027379bc558b20babe65b11712

                            SHA512

                            d7bea99b6595f75c0a448d93f8a1394d93a23d88933d3d26ba4c141faa69f9d87a18cf0535cb9e0e3016ad9067ade5320fc0171e7bbe84a42989bfd2f6c25ef9

                          • C:\Users\Admin\AppData\Roaming\svchost\svchost.exe
                            Filesize

                            5.8MB

                            MD5

                            e0ad1b070ad9c0430f491d07c2708484

                            SHA1

                            f36de48706a23f38d7b3fa070d8948dbc9ac3491

                            SHA256

                            647816ec76f04594da29576e94eb3febd405dd027379bc558b20babe65b11712

                            SHA512

                            d7bea99b6595f75c0a448d93f8a1394d93a23d88933d3d26ba4c141faa69f9d87a18cf0535cb9e0e3016ad9067ade5320fc0171e7bbe84a42989bfd2f6c25ef9

                          • C:\Users\Admin\AppData\Roaming\svchost\svchost.exe
                            Filesize

                            5.8MB

                            MD5

                            e0ad1b070ad9c0430f491d07c2708484

                            SHA1

                            f36de48706a23f38d7b3fa070d8948dbc9ac3491

                            SHA256

                            647816ec76f04594da29576e94eb3febd405dd027379bc558b20babe65b11712

                            SHA512

                            d7bea99b6595f75c0a448d93f8a1394d93a23d88933d3d26ba4c141faa69f9d87a18cf0535cb9e0e3016ad9067ade5320fc0171e7bbe84a42989bfd2f6c25ef9

                          • C:\Users\Admin\AppData\Roaming\svchost\svchost.exe
                            Filesize

                            5.8MB

                            MD5

                            e0ad1b070ad9c0430f491d07c2708484

                            SHA1

                            f36de48706a23f38d7b3fa070d8948dbc9ac3491

                            SHA256

                            647816ec76f04594da29576e94eb3febd405dd027379bc558b20babe65b11712

                            SHA512

                            d7bea99b6595f75c0a448d93f8a1394d93a23d88933d3d26ba4c141faa69f9d87a18cf0535cb9e0e3016ad9067ade5320fc0171e7bbe84a42989bfd2f6c25ef9

                          • \Users\Admin\AppData\Local\Temp\svchost.exe
                            Filesize

                            3.0MB

                            MD5

                            646f6ea76cd0f29d4c2d6b0c8935e39e

                            SHA1

                            59962777a41b8ca3dfd0c40147e013a3a6d9bda4

                            SHA256

                            0f71486baf108292e78215a8ca9643408664ecf173a6d556185c784297fc2ac5

                            SHA512

                            480044c8f611ead3ba8351f4e580fe191f3b7a8dfa2ab513a3caf6a3927d9997d9a3c77ae2e26c7ffa26d1569d8d2ecec235deca23b389b491237a1cca5d9442

                          • \Users\Admin\AppData\Local\Temp\svchost.exe
                            Filesize

                            3.0MB

                            MD5

                            646f6ea76cd0f29d4c2d6b0c8935e39e

                            SHA1

                            59962777a41b8ca3dfd0c40147e013a3a6d9bda4

                            SHA256

                            0f71486baf108292e78215a8ca9643408664ecf173a6d556185c784297fc2ac5

                            SHA512

                            480044c8f611ead3ba8351f4e580fe191f3b7a8dfa2ab513a3caf6a3927d9997d9a3c77ae2e26c7ffa26d1569d8d2ecec235deca23b389b491237a1cca5d9442

                          • memory/520-74-0x0000000000B70000-0x0000000000E74000-memory.dmp
                            Filesize

                            3.0MB

                          • memory/520-99-0x0000000000200000-0x0000000000218000-memory.dmp
                            Filesize

                            96KB

                          • memory/520-100-0x0000000004A00000-0x0000000004A40000-memory.dmp
                            Filesize

                            256KB

                          • memory/816-109-0x0000000000080000-0x0000000000098000-memory.dmp
                            Filesize

                            96KB

                          • memory/816-105-0x0000000000080000-0x0000000000098000-memory.dmp
                            Filesize

                            96KB

                          • memory/816-104-0x0000000000080000-0x0000000000098000-memory.dmp
                            Filesize

                            96KB

                          • memory/816-118-0x0000000004A00000-0x0000000004A40000-memory.dmp
                            Filesize

                            256KB

                          • memory/816-117-0x0000000000080000-0x0000000000098000-memory.dmp
                            Filesize

                            96KB

                          • memory/816-114-0x0000000000080000-0x0000000000098000-memory.dmp
                            Filesize

                            96KB

                          • memory/816-110-0x0000000000080000-0x0000000000098000-memory.dmp
                            Filesize

                            96KB

                          • memory/816-103-0x0000000000080000-0x0000000000098000-memory.dmp
                            Filesize

                            96KB

                          • memory/816-102-0x0000000000080000-0x0000000000098000-memory.dmp
                            Filesize

                            96KB

                          • memory/816-106-0x000000007EFDE000-0x000000007EFDF000-memory.dmp
                            Filesize

                            4KB

                          • memory/1396-66-0x0000000001110000-0x0000000001150000-memory.dmp
                            Filesize

                            256KB

                          • memory/1396-54-0x00000000011A0000-0x0000000001766000-memory.dmp
                            Filesize

                            5.8MB

                          • memory/1396-55-0x0000000005930000-0x0000000005CB6000-memory.dmp
                            Filesize

                            3.5MB

                          • memory/1612-91-0x0000000000400000-0x0000000000458000-memory.dmp
                            Filesize

                            352KB

                          • memory/1612-93-0x0000000000400000-0x0000000000458000-memory.dmp
                            Filesize

                            352KB

                          • memory/1612-97-0x0000000000400000-0x0000000000458000-memory.dmp
                            Filesize

                            352KB

                          • memory/1664-57-0x0000000000400000-0x0000000000488000-memory.dmp
                            Filesize

                            544KB

                          • memory/1664-58-0x0000000000400000-0x0000000000488000-memory.dmp
                            Filesize

                            544KB

                          • memory/1664-59-0x0000000000400000-0x0000000000488000-memory.dmp
                            Filesize

                            544KB

                          • memory/1664-75-0x0000000005450000-0x0000000005490000-memory.dmp
                            Filesize

                            256KB

                          • memory/1664-98-0x0000000005450000-0x0000000005490000-memory.dmp
                            Filesize

                            256KB

                          • memory/1664-64-0x0000000000400000-0x0000000000488000-memory.dmp
                            Filesize

                            544KB

                          • memory/1664-80-0x00000000005D0000-0x00000000005D8000-memory.dmp
                            Filesize

                            32KB

                          • memory/1664-56-0x0000000000400000-0x0000000000488000-memory.dmp
                            Filesize

                            544KB

                          • memory/1664-67-0x0000000000400000-0x0000000000488000-memory.dmp
                            Filesize

                            544KB

                          • memory/1664-86-0x0000000005450000-0x0000000005490000-memory.dmp
                            Filesize

                            256KB

                          • memory/1664-61-0x0000000000400000-0x0000000000488000-memory.dmp
                            Filesize

                            544KB

                          • memory/1664-60-0x000000007EFDE000-0x000000007EFDF000-memory.dmp
                            Filesize

                            4KB

                          • memory/1664-84-0x0000000005450000-0x0000000005490000-memory.dmp
                            Filesize

                            256KB

                          • memory/1704-131-0x0000000000270000-0x0000000000836000-memory.dmp
                            Filesize

                            5.8MB

                          • memory/1800-123-0x000000007EFDE000-0x000000007EFDF000-memory.dmp
                            Filesize

                            4KB

                          • memory/1856-136-0x000000007EFDE000-0x000000007EFDF000-memory.dmp
                            Filesize

                            4KB

                          • memory/1856-139-0x0000000000080000-0x0000000000108000-memory.dmp
                            Filesize

                            544KB

                          • memory/1856-143-0x0000000000080000-0x0000000000108000-memory.dmp
                            Filesize

                            544KB

                          • memory/1856-146-0x0000000000080000-0x0000000000108000-memory.dmp
                            Filesize

                            544KB

                          • memory/1904-83-0x0000000000400000-0x000000000041B000-memory.dmp
                            Filesize

                            108KB

                          • memory/1904-81-0x0000000000400000-0x000000000041B000-memory.dmp
                            Filesize

                            108KB

                          • memory/1904-85-0x0000000000400000-0x000000000041B000-memory.dmp
                            Filesize

                            108KB

                          • memory/1904-89-0x0000000000400000-0x000000000041B000-memory.dmp
                            Filesize

                            108KB

                          • memory/1932-90-0x0000000000FB0000-0x0000000001576000-memory.dmp
                            Filesize

                            5.8MB