Analysis

  • max time kernel
    150s
  • max time network
    121s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    10-06-2024 21:55

General

  • Target

    VirusShare_c521f79249320c77b5b20007f871fbb1.exe

  • Size

    951KB

  • MD5

    c521f79249320c77b5b20007f871fbb1

  • SHA1

    8b772e27c77fd4880b79fe8466bff21e21e1aa2a

  • SHA256

    2cd607fb44480b61c90e5107a3131231936c99a7b766dbed4df4c6fed325ae0f

  • SHA512

    f471c23576f61e2066e09c44ae3beab374153fdafebfb6cc03e140942c15d3fa273394848dd3a4ba0bd07c7883b678d0d2dcbc1be1ea5a381882b101e55107bb

  • SSDEEP

    24576:9Sr69b1sIzdkdUDuCppG/HNs2HRT3s4ni4gSUf4:B9b1xdySu84lsMRzVniLw

Malware Config

Signatures

  • HawkEye

    HawkEye is a malware kit that has seen continuous development since at least 2013.

  • NirSoft MailPassView 12 IoCs

    Password recovery tool for various email clients

  • NirSoft WebBrowserPassView 12 IoCs

    Password recovery tool for various web browsers

  • Nirsoft 16 IoCs
  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 5 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • UPX packed file 3 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Uses the VBS compiler for execution 1 TTPs
  • Accesses Microsoft Outlook accounts 1 TTPs 1 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Looks up external IP address via web service 3 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 3 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of WriteProcessMemory 56 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\VirusShare_c521f79249320c77b5b20007f871fbb1.exe
    "C:\Users\Admin\AppData\Local\Temp\VirusShare_c521f79249320c77b5b20007f871fbb1.exe"
    1⤵
    • Loads dropped DLL
    • Adds Run key to start application
    • Suspicious use of WriteProcessMemory
    PID:1724
    • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\M.exe
      C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\M.exe
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • Suspicious use of SetThreadContext
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:2232
      • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\M.exe
        C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\M.exe
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Adds Run key to start application
        • Suspicious use of SetThreadContext
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of SetWindowsHookEx
        • Suspicious use of WriteProcessMemory
        PID:2636
        • C:\Program Files (x86)\Adobe\Reader 9.0\Reader\AcroRd32.exe
          "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\AcroRd32.exe" "C:\Users\Admin\AppData\Local\Temp\BFile_1.pdf"
          4⤵
          • Suspicious behavior: GetForegroundWindowSpam
          • Suspicious use of SetWindowsHookEx
          PID:2864
        • C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe
          C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe /stext "C:\Users\Admin\AppData\Local\Temp\holdermail.txt"
          4⤵
          • Accesses Microsoft Outlook accounts
          PID:2920
        • C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe
          C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe /stext "C:\Users\Admin\AppData\Local\Temp\holderwb.txt"
          4⤵
            PID:2668

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\BFile_1.pdf

      Filesize

      76KB

      MD5

      a044a4eaea50ac33f65fd614f4b78509

      SHA1

      f4c1d9a86ee7769492293508f650f67dc3c523f7

      SHA256

      8f9c44049129703f3d6d3beeff6ac8d576df276a56e8f7f85c86beda912ed8c4

      SHA512

      9fbeae185958d0c7868bc21fd08220cc8e1f6aaa6cea14ffbb257a93355ba043e294be25ae40c8f80d75563bdd1f9cec3f29afa944b3cac11664ec4b066822d3

    • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\M.ex_

      Filesize

      749KB

      MD5

      aa9da8f4f5e434d8449c17efccebef5e

      SHA1

      99487070bb0da9e0c2df138b111e9bebc2a271f2

      SHA256

      16b6bdc384d7b4821d541eb40f1be8c3ca2b027b9a329e77eb4c13800b3e8ec2

      SHA512

      768fb0d93c91ad868f7b2cfc0fc67ce2e20293e40ec1e4216bb805232a2f02cdfd3ec225c29c40bed6c4f505aa35b788f5291661b99d2773c24d395c825ef0cb

    • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\M.exe

      Filesize

      104KB

      MD5

      42ccd69a3be9618d329de0ea0fde3a81

      SHA1

      47e9897f303496eb9cd5883f9cdb283b6eee65d3

      SHA256

      14137fcc8697e967b251fd0fafbdf79af8db4c1a67f2eafe53756e3ad80a9bef

      SHA512

      33d95b20ce606441c89dbc575c8e884196a19db056ffd9d54a5e0c57f3928b0d064b6270e4abf033046606e0456156faba3f3a8e6a353e924a7461e61e46bfae

    • C:\Users\Admin\AppData\Local\Temp\holderwb.txt

      Filesize

      2B

      MD5

      f3b25701fe362ec84616a93a45ce9998

      SHA1

      d62636d8caec13f04e28442a0a6fa1afeb024bbb

      SHA256

      b3d510ef04275ca8e698e5b3cbb0ece3949ef9252f0cdc839e9ee347409a2209

      SHA512

      98c5f56f3de340690c139e58eb7dac111979f0d4dffe9c4b24ff849510f4b6ffa9fd608c0a3de9ac3c9fd2190f0efaf715309061490f9755a9bfdf1c54ca0d84

    • C:\Users\Admin\AppData\Roaming\Adobe\Acrobat\9.0\SharedDataEvents

      Filesize

      3KB

      MD5

      225571b35123155ccb3d26eb5b5be4b5

      SHA1

      84d36a194da8e329c5aaa49372c046bd29638e2c

      SHA256

      e27478da8b2f26ab284e80561cc3266934fbda86885176bb9f393057d7b0489b

      SHA512

      f2e998d0216be279ec077ab15c645d84fca7f6a43e1639976ff9224de56bde9f67339ae9fdc0bc5076a67ac39212b485302961bb228b0f09af1573206c5fbd3d

    • \Users\Admin\AppData\Local\Temp\IXP000.TMP\M.exe

      Filesize

      140KB

      MD5

      bc9932d562808f046db8cf2d225b317e

      SHA1

      50827e282cb74b846b8ef79ccd3f5887e3a941f2

      SHA256

      49a50d91166a62cb0c1454d015af0b5b98ea86702c9e88c21f6e5775517571b7

      SHA512

      d46153b9d0260a076fd6247de14325b2f76d7537139677af927427fab23852258634b525a1e3e31e19456a04a5c58527ac351f44b475c2eb984294b30b0efa22

    • memory/1724-12-0x0000000000190000-0x00000000001EC000-memory.dmp

      Filesize

      368KB

    • memory/1724-11-0x0000000000190000-0x00000000001EC000-memory.dmp

      Filesize

      368KB

    • memory/2232-13-0x0000000000400000-0x000000000045C000-memory.dmp

      Filesize

      368KB

    • memory/2232-16-0x0000000000230000-0x000000000028C000-memory.dmp

      Filesize

      368KB

    • memory/2232-23-0x00000000002C0000-0x00000000002C5000-memory.dmp

      Filesize

      20KB

    • memory/2232-55-0x0000000000400000-0x000000000045C000-memory.dmp

      Filesize

      368KB

    • memory/2636-29-0x0000000000400000-0x0000000004B18000-memory.dmp

      Filesize

      71.1MB

    • memory/2636-33-0x0000000000400000-0x0000000004B18000-memory.dmp

      Filesize

      71.1MB

    • memory/2636-43-0x000000007EFDE000-0x000000007EFDF000-memory.dmp

      Filesize

      4KB

    • memory/2636-42-0x0000000000400000-0x0000000004B18000-memory.dmp

      Filesize

      71.1MB

    • memory/2636-37-0x0000000000400000-0x0000000004B18000-memory.dmp

      Filesize

      71.1MB

    • memory/2636-49-0x0000000000400000-0x0000000004B18000-memory.dmp

      Filesize

      71.1MB

    • memory/2636-48-0x0000000000400000-0x0000000004B18000-memory.dmp

      Filesize

      71.1MB

    • memory/2636-51-0x0000000000400000-0x0000000004B18000-memory.dmp

      Filesize

      71.1MB

    • memory/2636-39-0x0000000000400000-0x0000000004B18000-memory.dmp

      Filesize

      71.1MB

    • memory/2636-35-0x0000000000400000-0x0000000004B18000-memory.dmp

      Filesize

      71.1MB

    • memory/2636-27-0x0000000000300000-0x0000000000400000-memory.dmp

      Filesize

      1024KB

    • memory/2636-31-0x0000000000400000-0x0000000004B18000-memory.dmp

      Filesize

      71.1MB

    • memory/2668-85-0x0000000000400000-0x0000000000458000-memory.dmp

      Filesize

      352KB

    • memory/2668-87-0x0000000000400000-0x0000000000458000-memory.dmp

      Filesize

      352KB

    • memory/2668-84-0x0000000000400000-0x0000000000458000-memory.dmp

      Filesize

      352KB

    • memory/2668-91-0x0000000000400000-0x0000000000458000-memory.dmp

      Filesize

      352KB

    • memory/2668-89-0x0000000000460000-0x00000000004C7000-memory.dmp

      Filesize

      412KB

    • memory/2920-66-0x0000000000400000-0x000000000041B000-memory.dmp

      Filesize

      108KB

    • memory/2920-61-0x0000000000400000-0x000000000041B000-memory.dmp

      Filesize

      108KB

    • memory/2920-62-0x0000000000400000-0x000000000041B000-memory.dmp

      Filesize

      108KB

    • memory/2920-64-0x0000000000400000-0x000000000041B000-memory.dmp

      Filesize

      108KB