Analysis

  • max time kernel
    143s
  • max time network
    148s
  • platform
    windows7_x64
  • resource
    win7-20230220-en
  • resource tags

    arch:x64arch:x86image:win7-20230220-enlocale:en-usos:windows7-x64system
  • submitted
    01-06-2023 14:49

General

  • Target

    01810199.exe

  • Size

    5.8MB

  • MD5

    e0ad1b070ad9c0430f491d07c2708484

  • SHA1

    f36de48706a23f38d7b3fa070d8948dbc9ac3491

  • SHA256

    647816ec76f04594da29576e94eb3febd405dd027379bc558b20babe65b11712

  • SHA512

    d7bea99b6595f75c0a448d93f8a1394d93a23d88933d3d26ba4c141faa69f9d87a18cf0535cb9e0e3016ad9067ade5320fc0171e7bbe84a42989bfd2f6c25ef9

  • SSDEEP

    98304:AuBV+GvjiaLzY5lk+Ar+fbleEfho0b6s0LSvIragO0fMvU/5Lf62LDY:AbGvPE5Ca183

Malware Config

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    ftp.product-secured.com
  • Port:
    21
  • Username:
    oyos@product-secured.com
  • Password:
    H?G7iEWK_W0R##

Signatures

  • HawkEye

    HawkEye is a malware kit that has seen continuous development since at least 2013.

  • NirSoft MailPassView 12 IoCs

    Password recovery tool for various email clients

  • NirSoft WebBrowserPassView 13 IoCs

    Password recovery tool for various web browsers

  • Nirsoft 17 IoCs
  • Executes dropped EXE 5 IoCs
  • Loads dropped DLL 2 IoCs
  • Uses the VBS compiler for execution 1 TTPs
  • Accesses Microsoft Outlook accounts 1 TTPs 1 IoCs
  • Looks up external IP address via web service 2 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 5 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Creates scheduled task(s) 1 TTPs 3 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious behavior: SetClipboardViewer 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\01810199.exe
    "C:\Users\Admin\AppData\Local\Temp\01810199.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:1376
    • C:\Users\Admin\AppData\Local\Temp\01810199.exe
      "C:\Users\Admin\AppData\Local\Temp\01810199.exe"
      2⤵
      • Suspicious use of SetThreadContext
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:1556
      • C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe
        C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe /stext "C:\Users\Admin\AppData\Local\Temp\holdermail.txt"
        3⤵
        • Accesses Microsoft Outlook accounts
        PID:2020
      • C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe
        C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe /stext "C:\Users\Admin\AppData\Local\Temp\holderwb.txt"
        3⤵
          PID:912
      • C:\Users\Admin\AppData\Local\Temp\svchost.exe
        "C:\Users\Admin\AppData\Local\Temp\svchost.exe"
        2⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Suspicious use of SetThreadContext
        • Suspicious use of WriteProcessMemory
        PID:1480
        • C:\Users\Admin\AppData\Local\Temp\svchost.exe
          "C:\Users\Admin\AppData\Local\Temp\svchost.exe"
          3⤵
          • Executes dropped EXE
          PID:976
        • C:\Windows\SysWOW64\cmd.exe
          "cmd.exe" /C mkdir "C:\Users\Admin\AppData\Roaming\svchost"
          3⤵
            PID:1764
          • C:\Windows\SysWOW64\cmd.exe
            "cmd.exe" /C schtasks /create /sc minute /mo 1 /tn "Nafifas" /tr "'C:\Users\Admin\AppData\Roaming\svchost\svchost.exe'" /f
            3⤵
              PID:1020
              • C:\Windows\SysWOW64\schtasks.exe
                schtasks /create /sc minute /mo 1 /tn "Nafifas" /tr "'C:\Users\Admin\AppData\Roaming\svchost\svchost.exe'" /f
                4⤵
                • Creates scheduled task(s)
                PID:748
            • C:\Windows\SysWOW64\cmd.exe
              "cmd.exe" /C copy "C:\Users\Admin\AppData\Local\Temp\svchost.exe" "C:\Users\Admin\AppData\Roaming\svchost\svchost.exe"
              3⤵
                PID:1592
            • C:\Windows\SysWOW64\cmd.exe
              "cmd.exe" /C mkdir "C:\Users\Admin\AppData\Roaming\svchost"
              2⤵
                PID:1976
              • C:\Windows\SysWOW64\cmd.exe
                "cmd.exe" /C schtasks /create /sc minute /mo 1 /tn "Nafifas" /tr "'C:\Users\Admin\AppData\Roaming\svchost\svchost.exe'" /f
                2⤵
                • Suspicious use of WriteProcessMemory
                PID:800
                • C:\Windows\SysWOW64\schtasks.exe
                  schtasks /create /sc minute /mo 1 /tn "Nafifas" /tr "'C:\Users\Admin\AppData\Roaming\svchost\svchost.exe'" /f
                  3⤵
                  • Creates scheduled task(s)
                  PID:1436
              • C:\Windows\SysWOW64\cmd.exe
                "cmd.exe" /C copy "C:\Users\Admin\AppData\Local\Temp\01810199.exe" "C:\Users\Admin\AppData\Roaming\svchost\svchost.exe"
                2⤵
                  PID:1808
              • C:\Windows\system32\taskeng.exe
                taskeng.exe {DFD2E1AA-3C44-4B26-BB48-DBC37B7B3AC7} S-1-5-21-3948302646-268491222-1934009652-1000:KXZDHPUW\Admin:Interactive:[1]
                1⤵
                  PID:1204
                  • C:\Users\Admin\AppData\Roaming\svchost\svchost.exe
                    C:\Users\Admin\AppData\Roaming\svchost\svchost.exe
                    2⤵
                    • Executes dropped EXE
                    • Suspicious use of SetThreadContext
                    PID:980
                    • C:\Users\Admin\AppData\Roaming\svchost\svchost.exe
                      "C:\Users\Admin\AppData\Roaming\svchost\svchost.exe"
                      3⤵
                      • Executes dropped EXE
                      • Suspicious behavior: SetClipboardViewer
                      PID:1360
                    • C:\Windows\SysWOW64\cmd.exe
                      "cmd.exe" /C mkdir "C:\Users\Admin\AppData\Roaming\svchost"
                      3⤵
                        PID:1920
                      • C:\Windows\SysWOW64\cmd.exe
                        "cmd.exe" /C schtasks /create /sc minute /mo 1 /tn "Nafifas" /tr "'C:\Users\Admin\AppData\Roaming\svchost\svchost.exe'" /f
                        3⤵
                          PID:1884
                          • C:\Windows\SysWOW64\schtasks.exe
                            schtasks /create /sc minute /mo 1 /tn "Nafifas" /tr "'C:\Users\Admin\AppData\Roaming\svchost\svchost.exe'" /f
                            4⤵
                            • Creates scheduled task(s)
                            PID:1640
                        • C:\Windows\SysWOW64\cmd.exe
                          "cmd.exe" /C copy "C:\Users\Admin\AppData\Roaming\svchost\svchost.exe" "C:\Users\Admin\AppData\Roaming\svchost\svchost.exe"
                          3⤵
                            PID:700
                        • C:\Users\Admin\AppData\Roaming\svchost\svchost.exe
                          C:\Users\Admin\AppData\Roaming\svchost\svchost.exe
                          2⤵
                          • Executes dropped EXE
                          PID:900

                      Network

                      MITRE ATT&CK Matrix ATT&CK v6

                      Execution

                      Scripting

                      1
                      T1064

                      Scheduled Task

                      1
                      T1053

                      Persistence

                      Scheduled Task

                      1
                      T1053

                      Privilege Escalation

                      Scheduled Task

                      1
                      T1053

                      Defense Evasion

                      Scripting

                      1
                      T1064

                      Discovery

                      System Information Discovery

                      1
                      T1082

                      Collection

                      Email Collection

                      1
                      T1114

                      Replay Monitor

                      Loading Replay Monitor...

                      Downloads

                      • C:\Users\Admin\AppData\Local\Temp\holderwb.txt
                        Filesize

                        2B

                        MD5

                        f3b25701fe362ec84616a93a45ce9998

                        SHA1

                        d62636d8caec13f04e28442a0a6fa1afeb024bbb

                        SHA256

                        b3d510ef04275ca8e698e5b3cbb0ece3949ef9252f0cdc839e9ee347409a2209

                        SHA512

                        98c5f56f3de340690c139e58eb7dac111979f0d4dffe9c4b24ff849510f4b6ffa9fd608c0a3de9ac3c9fd2190f0efaf715309061490f9755a9bfdf1c54ca0d84

                      • C:\Users\Admin\AppData\Local\Temp\svchost.exe
                        Filesize

                        3.0MB

                        MD5

                        646f6ea76cd0f29d4c2d6b0c8935e39e

                        SHA1

                        59962777a41b8ca3dfd0c40147e013a3a6d9bda4

                        SHA256

                        0f71486baf108292e78215a8ca9643408664ecf173a6d556185c784297fc2ac5

                        SHA512

                        480044c8f611ead3ba8351f4e580fe191f3b7a8dfa2ab513a3caf6a3927d9997d9a3c77ae2e26c7ffa26d1569d8d2ecec235deca23b389b491237a1cca5d9442

                      • C:\Users\Admin\AppData\Local\Temp\svchost.exe
                        Filesize

                        3.0MB

                        MD5

                        646f6ea76cd0f29d4c2d6b0c8935e39e

                        SHA1

                        59962777a41b8ca3dfd0c40147e013a3a6d9bda4

                        SHA256

                        0f71486baf108292e78215a8ca9643408664ecf173a6d556185c784297fc2ac5

                        SHA512

                        480044c8f611ead3ba8351f4e580fe191f3b7a8dfa2ab513a3caf6a3927d9997d9a3c77ae2e26c7ffa26d1569d8d2ecec235deca23b389b491237a1cca5d9442

                      • C:\Users\Admin\AppData\Local\Temp\svchost.exe
                        Filesize

                        3.0MB

                        MD5

                        646f6ea76cd0f29d4c2d6b0c8935e39e

                        SHA1

                        59962777a41b8ca3dfd0c40147e013a3a6d9bda4

                        SHA256

                        0f71486baf108292e78215a8ca9643408664ecf173a6d556185c784297fc2ac5

                        SHA512

                        480044c8f611ead3ba8351f4e580fe191f3b7a8dfa2ab513a3caf6a3927d9997d9a3c77ae2e26c7ffa26d1569d8d2ecec235deca23b389b491237a1cca5d9442

                      • C:\Users\Admin\AppData\Roaming\svchost\svchost.exe
                        Filesize

                        3.0MB

                        MD5

                        646f6ea76cd0f29d4c2d6b0c8935e39e

                        SHA1

                        59962777a41b8ca3dfd0c40147e013a3a6d9bda4

                        SHA256

                        0f71486baf108292e78215a8ca9643408664ecf173a6d556185c784297fc2ac5

                        SHA512

                        480044c8f611ead3ba8351f4e580fe191f3b7a8dfa2ab513a3caf6a3927d9997d9a3c77ae2e26c7ffa26d1569d8d2ecec235deca23b389b491237a1cca5d9442

                      • C:\Users\Admin\AppData\Roaming\svchost\svchost.exe
                        Filesize

                        3.0MB

                        MD5

                        646f6ea76cd0f29d4c2d6b0c8935e39e

                        SHA1

                        59962777a41b8ca3dfd0c40147e013a3a6d9bda4

                        SHA256

                        0f71486baf108292e78215a8ca9643408664ecf173a6d556185c784297fc2ac5

                        SHA512

                        480044c8f611ead3ba8351f4e580fe191f3b7a8dfa2ab513a3caf6a3927d9997d9a3c77ae2e26c7ffa26d1569d8d2ecec235deca23b389b491237a1cca5d9442

                      • C:\Users\Admin\AppData\Roaming\svchost\svchost.exe
                        Filesize

                        3.0MB

                        MD5

                        646f6ea76cd0f29d4c2d6b0c8935e39e

                        SHA1

                        59962777a41b8ca3dfd0c40147e013a3a6d9bda4

                        SHA256

                        0f71486baf108292e78215a8ca9643408664ecf173a6d556185c784297fc2ac5

                        SHA512

                        480044c8f611ead3ba8351f4e580fe191f3b7a8dfa2ab513a3caf6a3927d9997d9a3c77ae2e26c7ffa26d1569d8d2ecec235deca23b389b491237a1cca5d9442

                      • C:\Users\Admin\AppData\Roaming\svchost\svchost.exe
                        Filesize

                        3.0MB

                        MD5

                        646f6ea76cd0f29d4c2d6b0c8935e39e

                        SHA1

                        59962777a41b8ca3dfd0c40147e013a3a6d9bda4

                        SHA256

                        0f71486baf108292e78215a8ca9643408664ecf173a6d556185c784297fc2ac5

                        SHA512

                        480044c8f611ead3ba8351f4e580fe191f3b7a8dfa2ab513a3caf6a3927d9997d9a3c77ae2e26c7ffa26d1569d8d2ecec235deca23b389b491237a1cca5d9442

                      • C:\Users\Admin\AppData\Roaming\svchost\svchost.exe
                        Filesize

                        3.0MB

                        MD5

                        646f6ea76cd0f29d4c2d6b0c8935e39e

                        SHA1

                        59962777a41b8ca3dfd0c40147e013a3a6d9bda4

                        SHA256

                        0f71486baf108292e78215a8ca9643408664ecf173a6d556185c784297fc2ac5

                        SHA512

                        480044c8f611ead3ba8351f4e580fe191f3b7a8dfa2ab513a3caf6a3927d9997d9a3c77ae2e26c7ffa26d1569d8d2ecec235deca23b389b491237a1cca5d9442

                      • C:\Users\Admin\AppData\Roaming\svchost\svchost.exe
                        Filesize

                        3.0MB

                        MD5

                        646f6ea76cd0f29d4c2d6b0c8935e39e

                        SHA1

                        59962777a41b8ca3dfd0c40147e013a3a6d9bda4

                        SHA256

                        0f71486baf108292e78215a8ca9643408664ecf173a6d556185c784297fc2ac5

                        SHA512

                        480044c8f611ead3ba8351f4e580fe191f3b7a8dfa2ab513a3caf6a3927d9997d9a3c77ae2e26c7ffa26d1569d8d2ecec235deca23b389b491237a1cca5d9442

                      • \Users\Admin\AppData\Local\Temp\svchost.exe
                        Filesize

                        3.0MB

                        MD5

                        646f6ea76cd0f29d4c2d6b0c8935e39e

                        SHA1

                        59962777a41b8ca3dfd0c40147e013a3a6d9bda4

                        SHA256

                        0f71486baf108292e78215a8ca9643408664ecf173a6d556185c784297fc2ac5

                        SHA512

                        480044c8f611ead3ba8351f4e580fe191f3b7a8dfa2ab513a3caf6a3927d9997d9a3c77ae2e26c7ffa26d1569d8d2ecec235deca23b389b491237a1cca5d9442

                      • \Users\Admin\AppData\Local\Temp\svchost.exe
                        Filesize

                        3.0MB

                        MD5

                        646f6ea76cd0f29d4c2d6b0c8935e39e

                        SHA1

                        59962777a41b8ca3dfd0c40147e013a3a6d9bda4

                        SHA256

                        0f71486baf108292e78215a8ca9643408664ecf173a6d556185c784297fc2ac5

                        SHA512

                        480044c8f611ead3ba8351f4e580fe191f3b7a8dfa2ab513a3caf6a3927d9997d9a3c77ae2e26c7ffa26d1569d8d2ecec235deca23b389b491237a1cca5d9442

                      • memory/912-95-0x0000000000400000-0x0000000000458000-memory.dmp
                        Filesize

                        352KB

                      • memory/912-91-0x0000000000400000-0x0000000000458000-memory.dmp
                        Filesize

                        352KB

                      • memory/912-90-0x0000000000400000-0x0000000000458000-memory.dmp
                        Filesize

                        352KB

                      • memory/912-88-0x0000000000400000-0x0000000000458000-memory.dmp
                        Filesize

                        352KB

                      • memory/976-105-0x0000000000080000-0x0000000000098000-memory.dmp
                        Filesize

                        96KB

                      • memory/976-99-0x0000000000080000-0x0000000000098000-memory.dmp
                        Filesize

                        96KB

                      • memory/976-98-0x0000000000080000-0x0000000000098000-memory.dmp
                        Filesize

                        96KB

                      • memory/976-104-0x0000000000080000-0x0000000000098000-memory.dmp
                        Filesize

                        96KB

                      • memory/976-102-0x000000007EFDE000-0x000000007EFDF000-memory.dmp
                        Filesize

                        4KB

                      • memory/976-101-0x0000000000080000-0x0000000000098000-memory.dmp
                        Filesize

                        96KB

                      • memory/976-100-0x0000000000080000-0x0000000000098000-memory.dmp
                        Filesize

                        96KB

                      • memory/980-114-0x0000000001090000-0x0000000001394000-memory.dmp
                        Filesize

                        3.0MB

                      • memory/980-116-0x00000000004D0000-0x0000000000510000-memory.dmp
                        Filesize

                        256KB

                      • memory/1360-120-0x000000007EFDE000-0x000000007EFDF000-memory.dmp
                        Filesize

                        4KB

                      • memory/1360-124-0x0000000000400000-0x0000000000418000-memory.dmp
                        Filesize

                        96KB

                      • memory/1360-126-0x0000000000400000-0x0000000000418000-memory.dmp
                        Filesize

                        96KB

                      • memory/1360-127-0x0000000004E00000-0x0000000004E40000-memory.dmp
                        Filesize

                        256KB

                      • memory/1360-129-0x0000000004E00000-0x0000000004E40000-memory.dmp
                        Filesize

                        256KB

                      • memory/1376-54-0x0000000000E20000-0x00000000013E6000-memory.dmp
                        Filesize

                        5.8MB

                      • memory/1376-56-0x00000000001B0000-0x00000000001F0000-memory.dmp
                        Filesize

                        256KB

                      • memory/1376-55-0x0000000005820000-0x0000000005BA6000-memory.dmp
                        Filesize

                        3.5MB

                      • memory/1480-96-0x0000000000380000-0x0000000000398000-memory.dmp
                        Filesize

                        96KB

                      • memory/1480-75-0x00000000003B0000-0x00000000006B4000-memory.dmp
                        Filesize

                        3.0MB

                      • memory/1480-108-0x0000000004A90000-0x0000000004AD0000-memory.dmp
                        Filesize

                        256KB

                      • memory/1556-84-0x00000000004B0000-0x00000000004F0000-memory.dmp
                        Filesize

                        256KB

                      • memory/1556-57-0x0000000000400000-0x0000000000488000-memory.dmp
                        Filesize

                        544KB

                      • memory/1556-67-0x0000000000400000-0x0000000000488000-memory.dmp
                        Filesize

                        544KB

                      • memory/1556-60-0x0000000000400000-0x0000000000488000-memory.dmp
                        Filesize

                        544KB

                      • memory/1556-85-0x00000000004B0000-0x00000000004F0000-memory.dmp
                        Filesize

                        256KB

                      • memory/1556-64-0x0000000000400000-0x0000000000488000-memory.dmp
                        Filesize

                        544KB

                      • memory/1556-80-0x0000000000700000-0x0000000000708000-memory.dmp
                        Filesize

                        32KB

                      • memory/1556-62-0x0000000000400000-0x0000000000488000-memory.dmp
                        Filesize

                        544KB

                      • memory/1556-58-0x0000000000400000-0x0000000000488000-memory.dmp
                        Filesize

                        544KB

                      • memory/1556-59-0x0000000000400000-0x0000000000488000-memory.dmp
                        Filesize

                        544KB

                      • memory/1556-61-0x000000007EFDE000-0x000000007EFDF000-memory.dmp
                        Filesize

                        4KB

                      • memory/1556-70-0x00000000004B0000-0x00000000004F0000-memory.dmp
                        Filesize

                        256KB

                      • memory/2020-83-0x0000000000400000-0x000000000041B000-memory.dmp
                        Filesize

                        108KB

                      • memory/2020-81-0x0000000000400000-0x000000000041B000-memory.dmp
                        Filesize

                        108KB

                      • memory/2020-86-0x0000000000400000-0x000000000041B000-memory.dmp
                        Filesize

                        108KB

                      • memory/2020-87-0x0000000000400000-0x000000000041B000-memory.dmp
                        Filesize

                        108KB