Analysis

  • max time kernel
    150s
  • max time network
    143s
  • platform
    windows7_x64
  • resource
    win7-20230621-en
  • resource tags

    arch:x64arch:x86image:win7-20230621-enlocale:en-usos:windows7-x64system
  • submitted
    02-07-2023 10:26

General

  • Target

    ba02abc98927e0f1c.exe

  • Size

    657KB

  • MD5

    0d34b9d96f2ae523a367698eb41392aa

  • SHA1

    6ab2270dc35817ee1f15bb5dfacf096bb9d1219f

  • SHA256

    ba02abc98927e0f1cf76a734d5ed290155ac8ab3a2a0f8b665a8a3d459adb805

  • SHA512

    54d18748fe442c129c6b78956363f5187532def9c32683ea3f3b8b69896eb9cf5ef26e2c6c7e78f7fcb27a7b22cd4b1fdba37e42e29c96537c1ac140150d559b

  • SSDEEP

    12288:J/a3HealIvHubbP8LxyX9bkR1MA6HXyUys/07KD/tK2F4QKl1qOILE4nGYCNx:JinIeEkt21MAmivgpD/tK2F43lA7RGYI

Malware Config

Signatures

  • HawkEye

    HawkEye is a malware kit that has seen continuous development since at least 2013.

  • NirSoft MailPassView 14 IoCs

    Password recovery tool for various email clients

  • NirSoft WebBrowserPassView 14 IoCs

    Password recovery tool for various web browsers

  • Nirsoft 18 IoCs
  • Deletes itself 1 IoCs
  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 2 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Uses the VBS compiler for execution 1 TTPs
  • Accesses Microsoft Outlook accounts 1 TTPs 1 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Looks up external IP address via web service 3 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 4 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 48 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\ba02abc98927e0f1c.exe
    "C:\Users\Admin\AppData\Local\Temp\ba02abc98927e0f1c.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1548
    • C:\Users\Admin\AppData\Local\Temp\ba02abc98927e0f1c.exe
      "C:\Users\Admin\AppData\Local\Temp\ba02abc98927e0f1c.exe"
      2⤵
      • Loads dropped DLL
      • Suspicious use of WriteProcessMemory
      PID:1032
      • C:\Users\Admin\AppData\Roaming\Windows Update.exe
        "C:\Users\Admin\AppData\Roaming\Windows Update.exe"
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Suspicious use of SetThreadContext
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:896
        • C:\Users\Admin\AppData\Roaming\Windows Update.exe
          "C:\Users\Admin\AppData\Roaming\Windows Update.exe"
          4⤵
          • Deletes itself
          • Executes dropped EXE
          • Adds Run key to start application
          • Suspicious use of SetThreadContext
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of SetWindowsHookEx
          • Suspicious use of WriteProcessMemory
          PID:864
          • C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe
            C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe /stext "C:\Users\Admin\AppData\Local\Temp\holdermail.txt"
            5⤵
            • Accesses Microsoft Outlook accounts
            PID:1576
          • C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe
            C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe /stext "C:\Users\Admin\AppData\Local\Temp\holderwb.txt"
            5⤵
              PID:1508

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Execution

    Scripting

    1
    T1064

    Persistence

    Registry Run Keys / Startup Folder

    1
    T1060

    Defense Evasion

    Scripting

    1
    T1064

    Modify Registry

    1
    T1112

    Credential Access

    Credentials in Files

    1
    T1081

    Discovery

    System Information Discovery

    1
    T1082

    Collection

    Data from Local System

    1
    T1005

    Email Collection

    1
    T1114

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\SysInfo.txt
      Filesize

      55B

      MD5

      7de0b47e0f9e5127362586a19471497f

      SHA1

      185113393dbea643d5a78cbe9040522d1827126d

      SHA256

      d1d82428b8391b11570fe2577b3d0e820de6ad3fc3565b5fb80ae537e4283bca

      SHA512

      0201fe83c38ed559f149458f213da3e57a20589c6ee1afb8f06016a40fcbd698c996896b7b4fb67572b318092bf7bac18bfd5d951a350bfcf173c450d48eac0c

    • C:\Users\Admin\AppData\Local\Temp\holderwb.txt
      Filesize

      2B

      MD5

      f3b25701fe362ec84616a93a45ce9998

      SHA1

      d62636d8caec13f04e28442a0a6fa1afeb024bbb

      SHA256

      b3d510ef04275ca8e698e5b3cbb0ece3949ef9252f0cdc839e9ee347409a2209

      SHA512

      98c5f56f3de340690c139e58eb7dac111979f0d4dffe9c4b24ff849510f4b6ffa9fd608c0a3de9ac3c9fd2190f0efaf715309061490f9755a9bfdf1c54ca0d84

    • C:\Users\Admin\AppData\Local\Temp\svhost.exe
      Filesize

      85KB

      MD5

      2e5f1cf69f92392f8829fc9c9263ae9b

      SHA1

      97b9ca766bbbdaa8c9ec960dc41b598f7fad82a5

      SHA256

      51985a57e085d8b17042f0cdc1f905380b792854733eb3275fd8fce4e3bb886b

      SHA512

      f7e096dd9d0fa3a3c04c01bf229c4b344798a4c8b7b848588c1d78cb9fadfa9b1d0fd53c1fe74d191d5561e9eb551a4a3fc918363f119ea60024dd3d67c83883

    • C:\Users\Admin\AppData\Roaming\Windows Update.exe
      Filesize

      657KB

      MD5

      0d34b9d96f2ae523a367698eb41392aa

      SHA1

      6ab2270dc35817ee1f15bb5dfacf096bb9d1219f

      SHA256

      ba02abc98927e0f1cf76a734d5ed290155ac8ab3a2a0f8b665a8a3d459adb805

      SHA512

      54d18748fe442c129c6b78956363f5187532def9c32683ea3f3b8b69896eb9cf5ef26e2c6c7e78f7fcb27a7b22cd4b1fdba37e42e29c96537c1ac140150d559b

    • C:\Users\Admin\AppData\Roaming\Windows Update.exe
      Filesize

      657KB

      MD5

      0d34b9d96f2ae523a367698eb41392aa

      SHA1

      6ab2270dc35817ee1f15bb5dfacf096bb9d1219f

      SHA256

      ba02abc98927e0f1cf76a734d5ed290155ac8ab3a2a0f8b665a8a3d459adb805

      SHA512

      54d18748fe442c129c6b78956363f5187532def9c32683ea3f3b8b69896eb9cf5ef26e2c6c7e78f7fcb27a7b22cd4b1fdba37e42e29c96537c1ac140150d559b

    • C:\Users\Admin\AppData\Roaming\Windows Update.exe
      Filesize

      657KB

      MD5

      0d34b9d96f2ae523a367698eb41392aa

      SHA1

      6ab2270dc35817ee1f15bb5dfacf096bb9d1219f

      SHA256

      ba02abc98927e0f1cf76a734d5ed290155ac8ab3a2a0f8b665a8a3d459adb805

      SHA512

      54d18748fe442c129c6b78956363f5187532def9c32683ea3f3b8b69896eb9cf5ef26e2c6c7e78f7fcb27a7b22cd4b1fdba37e42e29c96537c1ac140150d559b

    • C:\Users\Admin\AppData\Roaming\WindowsUpdate.exe
      Filesize

      657KB

      MD5

      0d34b9d96f2ae523a367698eb41392aa

      SHA1

      6ab2270dc35817ee1f15bb5dfacf096bb9d1219f

      SHA256

      ba02abc98927e0f1cf76a734d5ed290155ac8ab3a2a0f8b665a8a3d459adb805

      SHA512

      54d18748fe442c129c6b78956363f5187532def9c32683ea3f3b8b69896eb9cf5ef26e2c6c7e78f7fcb27a7b22cd4b1fdba37e42e29c96537c1ac140150d559b

    • \Users\Admin\AppData\Roaming\Windows Update.exe
      Filesize

      657KB

      MD5

      0d34b9d96f2ae523a367698eb41392aa

      SHA1

      6ab2270dc35817ee1f15bb5dfacf096bb9d1219f

      SHA256

      ba02abc98927e0f1cf76a734d5ed290155ac8ab3a2a0f8b665a8a3d459adb805

      SHA512

      54d18748fe442c129c6b78956363f5187532def9c32683ea3f3b8b69896eb9cf5ef26e2c6c7e78f7fcb27a7b22cd4b1fdba37e42e29c96537c1ac140150d559b

    • \Users\Admin\AppData\Roaming\Windows Update.exe
      Filesize

      657KB

      MD5

      0d34b9d96f2ae523a367698eb41392aa

      SHA1

      6ab2270dc35817ee1f15bb5dfacf096bb9d1219f

      SHA256

      ba02abc98927e0f1cf76a734d5ed290155ac8ab3a2a0f8b665a8a3d459adb805

      SHA512

      54d18748fe442c129c6b78956363f5187532def9c32683ea3f3b8b69896eb9cf5ef26e2c6c7e78f7fcb27a7b22cd4b1fdba37e42e29c96537c1ac140150d559b

    • memory/864-105-0x0000000002330000-0x0000000002370000-memory.dmp
      Filesize

      256KB

    • memory/864-91-0x00000000000D0000-0x0000000000154000-memory.dmp
      Filesize

      528KB

    • memory/864-95-0x00000000000D0000-0x0000000000154000-memory.dmp
      Filesize

      528KB

    • memory/864-98-0x00000000000D0000-0x0000000000154000-memory.dmp
      Filesize

      528KB

    • memory/864-99-0x0000000002330000-0x0000000002370000-memory.dmp
      Filesize

      256KB

    • memory/864-110-0x0000000002330000-0x0000000002370000-memory.dmp
      Filesize

      256KB

    • memory/864-120-0x0000000002330000-0x0000000002370000-memory.dmp
      Filesize

      256KB

    • memory/864-87-0x000000007EFDE000-0x000000007EFDF000-memory.dmp
      Filesize

      4KB

    • memory/896-80-0x00000000020B0000-0x00000000020F0000-memory.dmp
      Filesize

      256KB

    • memory/1032-70-0x0000000000080000-0x0000000000104000-memory.dmp
      Filesize

      528KB

    • memory/1032-58-0x0000000000080000-0x0000000000104000-memory.dmp
      Filesize

      528KB

    • memory/1032-56-0x0000000000080000-0x0000000000104000-memory.dmp
      Filesize

      528KB

    • memory/1032-67-0x0000000000080000-0x0000000000104000-memory.dmp
      Filesize

      528KB

    • memory/1032-62-0x0000000000080000-0x0000000000104000-memory.dmp
      Filesize

      528KB

    • memory/1032-63-0x0000000000080000-0x0000000000104000-memory.dmp
      Filesize

      528KB

    • memory/1032-60-0x000000007EFDE000-0x000000007EFDF000-memory.dmp
      Filesize

      4KB

    • memory/1032-59-0x0000000000080000-0x0000000000104000-memory.dmp
      Filesize

      528KB

    • memory/1032-57-0x0000000000080000-0x0000000000104000-memory.dmp
      Filesize

      528KB

    • memory/1032-71-0x00000000004E0000-0x0000000000520000-memory.dmp
      Filesize

      256KB

    • memory/1508-112-0x0000000000400000-0x0000000000458000-memory.dmp
      Filesize

      352KB

    • memory/1508-114-0x0000000000400000-0x0000000000458000-memory.dmp
      Filesize

      352KB

    • memory/1508-115-0x0000000000400000-0x0000000000458000-memory.dmp
      Filesize

      352KB

    • memory/1508-119-0x0000000000400000-0x0000000000458000-memory.dmp
      Filesize

      352KB

    • memory/1508-117-0x0000000000460000-0x00000000004C7000-memory.dmp
      Filesize

      412KB

    • memory/1548-54-0x0000000000DF0000-0x0000000000E30000-memory.dmp
      Filesize

      256KB

    • memory/1576-109-0x0000000000400000-0x000000000041B000-memory.dmp
      Filesize

      108KB

    • memory/1576-111-0x0000000000400000-0x000000000041B000-memory.dmp
      Filesize

      108KB

    • memory/1576-108-0x0000000000400000-0x000000000041B000-memory.dmp
      Filesize

      108KB

    • memory/1576-106-0x0000000000400000-0x000000000041B000-memory.dmp
      Filesize

      108KB