Analysis

  • max time kernel
    135s
  • max time network
    148s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220414-en
  • submitted
    21-05-2022 18:50

General

  • Target

    PO9087665788.exe

  • Size

    825KB

  • MD5

    105cab9441e63917a5c774c36ab801c6

  • SHA1

    c343476262267c46ebee6cf8683de3620ca938d0

  • SHA256

    60a50c08aad635ae204be365b12b1dce34134c62b25c74aa5dc4a2e02aa75771

  • SHA512

    5d63d1389d52f1d0459db03d3aab90a4d555e22e3d0773ffe5ad8e0a35a319b67c2dfc0d435a2592b684308cfb8b8e3de6cdb4468d8cafffea594a5e7c6521a3

Malware Config

Extracted

Credentials

  • Protocol:
    smtp
  • Host:
    webmail.tos-thailand.com
  • Port:
    587
  • Username:
    sudarat.k@tos-thailand.com
  • Password:
    P@ssw0rd

Signatures

  • HawkEye

    HawkEye is a malware kit that has seen continuous development since at least 2013.

  • NirSoft MailPassView 8 IoCs

    Password recovery tool for various email clients

  • NirSoft WebBrowserPassView 8 IoCs

    Password recovery tool for various web browsers

  • Nirsoft 12 IoCs
  • Executes dropped EXE 2 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Uses the VBS compiler for execution 1 TTPs
  • Accesses Microsoft Outlook accounts 1 TTPs 1 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Looks up external IP address via web service 2 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Drops file in System32 directory 2 IoCs
  • Suspicious use of SetThreadContext 4 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Checks processor information in registry 2 TTPs 3 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Enumerates system info in registry 2 TTPs 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 7 IoCs
  • Suspicious behavior: MapViewOfSection 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 27 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\PO9087665788.exe
    "C:\Users\Admin\AppData\Local\Temp\PO9087665788.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious behavior: MapViewOfSection
    • Suspicious use of WriteProcessMemory
    PID:3808
    • C:\Users\Admin\AppData\Local\Temp\PO9087665788.exe
      "C:\Users\Admin\AppData\Local\Temp\PO9087665788.exe"
      2⤵
      • Checks computer location settings
      • Suspicious use of WriteProcessMemory
      PID:1996
      • C:\Users\Admin\AppData\Roaming\Windows Update.exe
        "C:\Users\Admin\AppData\Roaming\Windows Update.exe"
        3⤵
        • Executes dropped EXE
        • Suspicious use of SetThreadContext
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious behavior: MapViewOfSection
        • Suspicious use of WriteProcessMemory
        PID:5004
        • C:\Users\Admin\AppData\Roaming\Windows Update.exe
          "C:\Users\Admin\AppData\Roaming\Windows Update.exe"
          4⤵
          • Executes dropped EXE
          • Adds Run key to start application
          • Suspicious use of SetThreadContext
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of SetWindowsHookEx
          • Suspicious use of WriteProcessMemory
          PID:1832
          • C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe
            C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe /stext "C:\Users\Admin\AppData\Local\Temp\holdermail.txt"
            5⤵
            • Accesses Microsoft Outlook accounts
            PID:4516
          • C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe
            C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe /stext "C:\Users\Admin\AppData\Local\Temp\holderwb.txt"
            5⤵
            • Suspicious behavior: EnumeratesProcesses
            PID:4788
  • C:\Windows\System32\svchost.exe
    C:\Windows\System32\svchost.exe -k netsvcs -p
    1⤵
    • Drops file in System32 directory
    • Checks processor information in registry
    • Enumerates system info in registry
    PID:2220

Network

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scripting

1
T1064

Persistence

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Scripting

1
T1064

Modify Registry

1
T1112

Discovery

Query Registry

3
T1012

System Information Discovery

4
T1082

Collection

Email Collection

1
T1114

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\SysInfo.txt
    Filesize

    50B

    MD5

    4cb7017b8a46c8cf56bed39e0a805c19

    SHA1

    55a1cd84c133174f0ea4fbde50e7f555fa47465d

    SHA256

    a8d5ef39420789e5ebca4be99042f8924fe8b36b12abf003750f7e41a85d1b53

    SHA512

    bdda09a54492f7bebcd9461d9179ee4f347be825060b8db13de8e5cca9a0f0f0776a415d43d04c00109c1b329f3773fafc7681136c9d28413e979759df8f96bd

  • C:\Users\Admin\AppData\Local\Temp\holderwb.txt
    Filesize

    3KB

    MD5

    f94dc819ca773f1e3cb27abbc9e7fa27

    SHA1

    9a7700efadc5ea09ab288544ef1e3cd876255086

    SHA256

    a3377ade83786c2bdff5db19ff4dbfd796da4312402b5e77c4c63e38cc6eff92

    SHA512

    72a2c10d7a53a7f9a319dab66d77ed65639e9aa885b551e0055fc7eaf6ef33bbf109205b42ae11555a0f292563914bc6edb63b310c6f9bda9564095f77ab9196

  • C:\Users\Admin\AppData\Roaming\Windows Update.exe
    Filesize

    825KB

    MD5

    105cab9441e63917a5c774c36ab801c6

    SHA1

    c343476262267c46ebee6cf8683de3620ca938d0

    SHA256

    60a50c08aad635ae204be365b12b1dce34134c62b25c74aa5dc4a2e02aa75771

    SHA512

    5d63d1389d52f1d0459db03d3aab90a4d555e22e3d0773ffe5ad8e0a35a319b67c2dfc0d435a2592b684308cfb8b8e3de6cdb4468d8cafffea594a5e7c6521a3

  • C:\Users\Admin\AppData\Roaming\Windows Update.exe
    Filesize

    825KB

    MD5

    105cab9441e63917a5c774c36ab801c6

    SHA1

    c343476262267c46ebee6cf8683de3620ca938d0

    SHA256

    60a50c08aad635ae204be365b12b1dce34134c62b25c74aa5dc4a2e02aa75771

    SHA512

    5d63d1389d52f1d0459db03d3aab90a4d555e22e3d0773ffe5ad8e0a35a319b67c2dfc0d435a2592b684308cfb8b8e3de6cdb4468d8cafffea594a5e7c6521a3

  • C:\Users\Admin\AppData\Roaming\Windows Update.exe
    Filesize

    825KB

    MD5

    105cab9441e63917a5c774c36ab801c6

    SHA1

    c343476262267c46ebee6cf8683de3620ca938d0

    SHA256

    60a50c08aad635ae204be365b12b1dce34134c62b25c74aa5dc4a2e02aa75771

    SHA512

    5d63d1389d52f1d0459db03d3aab90a4d555e22e3d0773ffe5ad8e0a35a319b67c2dfc0d435a2592b684308cfb8b8e3de6cdb4468d8cafffea594a5e7c6521a3

  • memory/1832-138-0x0000000000000000-mapping.dmp
  • memory/1832-140-0x0000000000B20000-0x0000000000BA8000-memory.dmp
    Filesize

    544KB

  • memory/1832-141-0x0000000000B20000-0x0000000000BA8000-memory.dmp
    Filesize

    544KB

  • memory/1832-153-0x0000000074B80000-0x0000000075131000-memory.dmp
    Filesize

    5.7MB

  • memory/1996-134-0x0000000074B00000-0x00000000750B1000-memory.dmp
    Filesize

    5.7MB

  • memory/1996-132-0x0000000000B70000-0x0000000000BF8000-memory.dmp
    Filesize

    544KB

  • memory/1996-131-0x0000000000B70000-0x0000000000BF8000-memory.dmp
    Filesize

    544KB

  • memory/1996-130-0x0000000000000000-mapping.dmp
  • memory/3808-133-0x0000000000400000-0x00000000004D5000-memory.dmp
    Filesize

    852KB

  • memory/4516-159-0x0000000000400000-0x000000000041B000-memory.dmp
    Filesize

    108KB

  • memory/4516-155-0x0000000000000000-mapping.dmp
  • memory/4516-156-0x0000000000400000-0x000000000041B000-memory.dmp
    Filesize

    108KB

  • memory/4516-158-0x0000000000400000-0x000000000041B000-memory.dmp
    Filesize

    108KB

  • memory/4788-160-0x0000000000000000-mapping.dmp
  • memory/4788-161-0x0000000000400000-0x0000000000458000-memory.dmp
    Filesize

    352KB

  • memory/4788-163-0x0000000000400000-0x0000000000458000-memory.dmp
    Filesize

    352KB

  • memory/4788-164-0x0000000000400000-0x0000000000458000-memory.dmp
    Filesize

    352KB

  • memory/5004-142-0x0000000000400000-0x00000000004D5000-memory.dmp
    Filesize

    852KB

  • memory/5004-135-0x0000000000000000-mapping.dmp