Resubmissions

24-01-2023 16:34

230124-t3gplsec3t 10

24-01-2023 16:16

230124-tqt46seb6z 10

Analysis

  • max time kernel
    127s
  • max time network
    144s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20221111-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20221111-enlocale:en-usos:windows10-2004-x64system
  • submitted
    24-01-2023 16:16

General

  • Target

    4DA4E24086338BD0451BEC5230D9CA86.exe

  • Size

    1.0MB

  • MD5

    4da4e24086338bd0451bec5230d9ca86

  • SHA1

    7fc81b5f70e3d7af4a9d55cdc38afb0cfdec8158

  • SHA256

    c76f6e44390f63e0a43bddef270f959c31899c65b93f139a0efbd2f2e625b1a8

  • SHA512

    628077dd26bd8a6bfdb1333095063796079a85aff8c90caac70be770f662fa7fa436bbae19610b8f25caaddc34024eb98f051e269bfbc5d85e8bf840a5790e79

  • SSDEEP

    24576:gRZVFDDpos7pkagvZTuGY8IyS0CaLF7Od+PGstTIVtfO:KZVJ6s9kagz9IySH+e2TIVtfO

Malware Config

Extracted

Credentials

  • Protocol:
    smtp
  • Host:
    smtp.gmail.com
  • Port:
    587
  • Username:
    mrssussydominic@gmail.com
  • Password:
    nnaemeka12

Signatures

  • HawkEye

    HawkEye is a malware kit that has seen continuous development since at least 2013.

  • Executes dropped EXE 1 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Reads local data of messenger clients 2 TTPs

    Infostealers often target stored data of messaging applications, which can include saved credentials and account information.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Uses the VBS compiler for execution 1 TTPs
  • Accesses Microsoft Outlook accounts 1 TTPs 1 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Looks up external IP address via web service 2 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 2 IoCs
  • Drops file in Windows directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Checks processor information in registry 2 TTPs 3 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Enumerates system info in registry 2 TTPs 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 8 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 24 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\4DA4E24086338BD0451BEC5230D9CA86.exe
    "C:\Users\Admin\AppData\Local\Temp\4DA4E24086338BD0451BEC5230D9CA86.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of WriteProcessMemory
    PID:4156
    • C:\Users\Admin\AppData\Roaming\Windows Update.exe
      "C:\Users\Admin\AppData\Roaming\Windows Update.exe"
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      • Suspicious use of SetThreadContext
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:1448
      • C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe
        "C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe" -f "C:\Users\Admin\AppData\Local\Temp\holdermail.txt"
        3⤵
        • Accesses Microsoft Outlook accounts
        • Suspicious use of AdjustPrivilegeToken
        PID:1992
      • C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe
        "C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe" -f "C:\Users\Admin\AppData\Local\Temp\holdermail.txt"
        3⤵
        • Suspicious use of AdjustPrivilegeToken
        PID:4508
      • C:\Windows\Microsoft.NET\Framework\v2.0.50727\dw20.exe
        dw20.exe -x -s 1484
        3⤵
        • Drops file in Windows directory
        • Checks processor information in registry
        • Enumerates system info in registry
        • Suspicious use of AdjustPrivilegeToken
        PID:1216

Network

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scripting

1
T1064

Persistence

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Scripting

1
T1064

Modify Registry

1
T1112

Credential Access

Credentials in Files

2
T1081

Discovery

Query Registry

3
T1012

System Information Discovery

4
T1082

Collection

Data from Local System

2
T1005

Email Collection

1
T1114

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\SysInfo.txt
    Filesize

    70B

    MD5

    9deb9b917bca025e0714a67ddfc6824e

    SHA1

    cef7c28db706da3722c8a4dc6b787ad987dfb078

    SHA256

    d2fbd62330d86708e882d296dcbe9b1eafcc838ac3be3b2568c14f41e3eaf4e3

    SHA512

    c8cad384a29a8c67a59ea336a17399369ca9aaecb1f37d713a1d11915dbfe616d25ed2d776727b0d5af3b147bfcbeb7cb395bcfc2e00e5378c3a0012ef22bc2b

  • C:\Users\Admin\AppData\Local\Temp\holdermail.txt
    Filesize

    327B

    MD5

    1265c5140a2f68b05b92aa1a25a2abb6

    SHA1

    627a660e9d2a41c8c4a662ca44fdb68a1356bc82

    SHA256

    694bae0c1ebf6f8eeb8d902b1bfad57ed9a42dea6d3e327a0137a1c9f4f0c6b9

    SHA512

    ad6a1dd57ec84459f28926d07e25f2c4f49dc67ff95b8400e85c3bcb8eccc471dbac5e2b1a2758fb563866ecacc2fae4657dfb85197fb4cd2547eef334b8a216

  • C:\Users\Admin\AppData\Local\Temp\holdermail.txt
    Filesize

    1KB

    MD5

    01e7975c708365983265ae40d604beb4

    SHA1

    f1c793c9b7a312d355cd944928ba9272bbeec44e

    SHA256

    95d7aeb5f67dc33d0b62d02b26a5d469436f58f2246fd95189a8b86220bc9a40

    SHA512

    9c67c306fbb0e191ea7af01388c6a99714c353590d99887ddd0b0ceee3f6cd3af2e7b2c8d1d22a5a34dac746e4b2156876d935a658afc9a1d38597fd4922e023

  • C:\Users\Admin\AppData\Roaming\Windows Update.exe
    Filesize

    1.0MB

    MD5

    4da4e24086338bd0451bec5230d9ca86

    SHA1

    7fc81b5f70e3d7af4a9d55cdc38afb0cfdec8158

    SHA256

    c76f6e44390f63e0a43bddef270f959c31899c65b93f139a0efbd2f2e625b1a8

    SHA512

    628077dd26bd8a6bfdb1333095063796079a85aff8c90caac70be770f662fa7fa436bbae19610b8f25caaddc34024eb98f051e269bfbc5d85e8bf840a5790e79

  • C:\Users\Admin\AppData\Roaming\Windows Update.exe
    Filesize

    1.0MB

    MD5

    4da4e24086338bd0451bec5230d9ca86

    SHA1

    7fc81b5f70e3d7af4a9d55cdc38afb0cfdec8158

    SHA256

    c76f6e44390f63e0a43bddef270f959c31899c65b93f139a0efbd2f2e625b1a8

    SHA512

    628077dd26bd8a6bfdb1333095063796079a85aff8c90caac70be770f662fa7fa436bbae19610b8f25caaddc34024eb98f051e269bfbc5d85e8bf840a5790e79

  • memory/1216-152-0x0000000000000000-mapping.dmp
  • memory/1448-133-0x0000000000000000-mapping.dmp
  • memory/1448-153-0x0000000075230000-0x00000000757E1000-memory.dmp
    Filesize

    5.7MB

  • memory/1448-137-0x0000000075230000-0x00000000757E1000-memory.dmp
    Filesize

    5.7MB

  • memory/1448-145-0x0000000075230000-0x00000000757E1000-memory.dmp
    Filesize

    5.7MB

  • memory/1992-142-0x0000000000400000-0x000000000048E000-memory.dmp
    Filesize

    568KB

  • memory/1992-144-0x0000000000400000-0x000000000048E000-memory.dmp
    Filesize

    568KB

  • memory/1992-141-0x0000000000400000-0x000000000048E000-memory.dmp
    Filesize

    568KB

  • memory/1992-140-0x0000000000400000-0x000000000048E000-memory.dmp
    Filesize

    568KB

  • memory/1992-139-0x0000000000000000-mapping.dmp
  • memory/4156-132-0x0000000075230000-0x00000000757E1000-memory.dmp
    Filesize

    5.7MB

  • memory/4156-136-0x0000000075230000-0x00000000757E1000-memory.dmp
    Filesize

    5.7MB

  • memory/4508-146-0x0000000000000000-mapping.dmp
  • memory/4508-147-0x0000000000400000-0x000000000048B000-memory.dmp
    Filesize

    556KB

  • memory/4508-148-0x0000000000400000-0x000000000048B000-memory.dmp
    Filesize

    556KB

  • memory/4508-149-0x0000000000400000-0x000000000048B000-memory.dmp
    Filesize

    556KB

  • memory/4508-151-0x0000000000400000-0x000000000048B000-memory.dmp
    Filesize

    556KB