Analysis

  • max time kernel
    98s
  • max time network
    181s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20230220-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20230220-enlocale:en-usos:windows10-2004-x64system
  • submitted
    07-05-2023 05:33

General

  • Target

    a9b51a1c8409470cf8204ec646aabdd91cf7aa424dfaeaf5e58447e65065925e.exe

  • Size

    692KB

  • MD5

    21a98f442dc499874eee65be09e23256

  • SHA1

    b220652614f3f561aa690ef5009c655bb31956d1

  • SHA256

    a9b51a1c8409470cf8204ec646aabdd91cf7aa424dfaeaf5e58447e65065925e

  • SHA512

    6dbd625a43d2da5bb9743a01e748c71c0654f9c71229ab1b5e4973a9b12f657f4d301f6a8cada418bad21009f0596b78cda4745fc896fd3bac02974c800401f0

  • SSDEEP

    12288:ZzgmdXs3Q7Rxyb+xM3A4qte6gvV696oYd+eufXpaIJYHjDDU:5gksGcC2TxN69HY+fp/S7U

Malware Config

Extracted

Credentials

  • Protocol:
    smtp
  • Host:
    mail.tcci.org.sa
  • Port:
    587
  • Username:
    cbwy@tcci.org.sa
  • Password:
    Brown3044

Signatures

  • HawkEye

    HawkEye is a malware kit that has seen continuous development since at least 2013.

  • NirSoft MailPassView 3 IoCs

    Password recovery tool for various email clients

  • NirSoft WebBrowserPassView 3 IoCs

    Password recovery tool for various web browsers

  • Nirsoft 6 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 2 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Uses the VBS compiler for execution 1 TTPs
  • Accesses Microsoft Outlook accounts 1 TTPs 1 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Drops desktop.ini file(s) 2 IoCs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 4 IoCs
  • Drops file in Windows directory 3 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 37 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\a9b51a1c8409470cf8204ec646aabdd91cf7aa424dfaeaf5e58447e65065925e.exe
    "C:\Users\Admin\AppData\Local\Temp\a9b51a1c8409470cf8204ec646aabdd91cf7aa424dfaeaf5e58447e65065925e.exe"
    1⤵
    • Drops desktop.ini file(s)
    • Suspicious use of SetThreadContext
    • Drops file in Windows directory
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2376
    • C:\Users\Admin\AppData\Local\Temp\a9b51a1c8409470cf8204ec646aabdd91cf7aa424dfaeaf5e58447e65065925e.exe
      "C:\Users\Admin\AppData\Local\Temp\a9b51a1c8409470cf8204ec646aabdd91cf7aa424dfaeaf5e58447e65065925e.exe"
      2⤵
      • Checks computer location settings
      • Suspicious use of WriteProcessMemory
      PID:4348
      • C:\Users\Admin\AppData\Roaming\Windows Update.exe
        "C:\Users\Admin\AppData\Roaming\Windows Update.exe"
        3⤵
        • Executes dropped EXE
        • Suspicious use of SetThreadContext
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:4760
        • C:\Users\Admin\AppData\Roaming\Windows Update.exe
          "C:\Users\Admin\AppData\Roaming\Windows Update.exe"
          4⤵
          • Executes dropped EXE
          • Adds Run key to start application
          • Suspicious use of SetThreadContext
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of SetWindowsHookEx
          • Suspicious use of WriteProcessMemory
          PID:2764
          • C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe
            C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe /stext "C:\Users\Admin\AppData\Local\Temp\holdermail.txt"
            5⤵
            • Accesses Microsoft Outlook accounts
            PID:2492
          • C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe
            C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe /stext "C:\Users\Admin\AppData\Local\Temp\holderwb.txt"
            5⤵
              PID:4916

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Execution

    Scripting

    1
    T1064

    Persistence

    Registry Run Keys / Startup Folder

    1
    T1060

    Defense Evasion

    Scripting

    1
    T1064

    Modify Registry

    1
    T1112

    Credential Access

    Credentials in Files

    1
    T1081

    Discovery

    Query Registry

    1
    T1012

    System Information Discovery

    2
    T1082

    Collection

    Data from Local System

    1
    T1005

    Email Collection

    1
    T1114

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\SysInfo.txt
      Filesize

      102B

      MD5

      a48d183869f02d762a76ed3dc87ad2e2

      SHA1

      19645475dd5cf06792b2c5476b8e01f7f0033a43

      SHA256

      d974bde76064760a372e6a2df2cd9bd23f80150ae0ceaa7ac9e6641e8ca0302a

      SHA512

      f2f0a0fdd3a761a1d53a52e3f92302699eae405ced9c31d4e07a6934815f00a64c01f489ffbc80112e858b9fef6b9b9998134399af328b25856868331a4232a4

    • C:\Users\Admin\AppData\Local\Temp\holderwb.txt
      Filesize

      3KB

      MD5

      f94dc819ca773f1e3cb27abbc9e7fa27

      SHA1

      9a7700efadc5ea09ab288544ef1e3cd876255086

      SHA256

      a3377ade83786c2bdff5db19ff4dbfd796da4312402b5e77c4c63e38cc6eff92

      SHA512

      72a2c10d7a53a7f9a319dab66d77ed65639e9aa885b551e0055fc7eaf6ef33bbf109205b42ae11555a0f292563914bc6edb63b310c6f9bda9564095f77ab9196

    • C:\Users\Admin\AppData\Local\Temp\svhost.exe
      Filesize

      89KB

      MD5

      84c42d0f2c1ae761bef884638bc1eacd

      SHA1

      4353881e7f4e9c7610f4e0489183b55bb58bb574

      SHA256

      331487446653875bf1e628b797a5283e40056654f7ff328eafbe39b0304480d3

      SHA512

      43c307a38faa3a4b311597034cf75035a4434a1024d2a54e867e6a94b53b677898d71a858438d119000e872a7a6e92c5b31d277a8c207a94375ed4fd3c7beb87

    • C:\Users\Admin\AppData\Roaming\Windows Update.exe
      Filesize

      692KB

      MD5

      21a98f442dc499874eee65be09e23256

      SHA1

      b220652614f3f561aa690ef5009c655bb31956d1

      SHA256

      a9b51a1c8409470cf8204ec646aabdd91cf7aa424dfaeaf5e58447e65065925e

      SHA512

      6dbd625a43d2da5bb9743a01e748c71c0654f9c71229ab1b5e4973a9b12f657f4d301f6a8cada418bad21009f0596b78cda4745fc896fd3bac02974c800401f0

    • C:\Users\Admin\AppData\Roaming\Windows Update.exe
      Filesize

      692KB

      MD5

      21a98f442dc499874eee65be09e23256

      SHA1

      b220652614f3f561aa690ef5009c655bb31956d1

      SHA256

      a9b51a1c8409470cf8204ec646aabdd91cf7aa424dfaeaf5e58447e65065925e

      SHA512

      6dbd625a43d2da5bb9743a01e748c71c0654f9c71229ab1b5e4973a9b12f657f4d301f6a8cada418bad21009f0596b78cda4745fc896fd3bac02974c800401f0

    • C:\Users\Admin\AppData\Roaming\Windows Update.exe
      Filesize

      692KB

      MD5

      21a98f442dc499874eee65be09e23256

      SHA1

      b220652614f3f561aa690ef5009c655bb31956d1

      SHA256

      a9b51a1c8409470cf8204ec646aabdd91cf7aa424dfaeaf5e58447e65065925e

      SHA512

      6dbd625a43d2da5bb9743a01e748c71c0654f9c71229ab1b5e4973a9b12f657f4d301f6a8cada418bad21009f0596b78cda4745fc896fd3bac02974c800401f0

    • C:\Users\Admin\AppData\Roaming\Windows Update.exe
      Filesize

      692KB

      MD5

      21a98f442dc499874eee65be09e23256

      SHA1

      b220652614f3f561aa690ef5009c655bb31956d1

      SHA256

      a9b51a1c8409470cf8204ec646aabdd91cf7aa424dfaeaf5e58447e65065925e

      SHA512

      6dbd625a43d2da5bb9743a01e748c71c0654f9c71229ab1b5e4973a9b12f657f4d301f6a8cada418bad21009f0596b78cda4745fc896fd3bac02974c800401f0

    • memory/2376-133-0x00000000019F0000-0x0000000001A00000-memory.dmp
      Filesize

      64KB

    • memory/2492-169-0x0000000000420000-0x00000000004E9000-memory.dmp
      Filesize

      804KB

    • memory/2492-166-0x0000000000400000-0x000000000041B000-memory.dmp
      Filesize

      108KB

    • memory/2492-170-0x0000000000400000-0x000000000041B000-memory.dmp
      Filesize

      108KB

    • memory/2492-168-0x0000000000400000-0x000000000041B000-memory.dmp
      Filesize

      108KB

    • memory/2764-162-0x0000000000A30000-0x0000000000A40000-memory.dmp
      Filesize

      64KB

    • memory/2764-161-0x0000000000A30000-0x0000000000A40000-memory.dmp
      Filesize

      64KB

    • memory/2764-159-0x0000000000A30000-0x0000000000A40000-memory.dmp
      Filesize

      64KB

    • memory/2764-155-0x0000000000A30000-0x0000000000A40000-memory.dmp
      Filesize

      64KB

    • memory/4348-141-0x0000000000CD0000-0x0000000000CE0000-memory.dmp
      Filesize

      64KB

    • memory/4348-138-0x0000000000CD0000-0x0000000000CE0000-memory.dmp
      Filesize

      64KB

    • memory/4348-137-0x0000000000460000-0x0000000000480000-memory.dmp
      Filesize

      128KB

    • memory/4760-160-0x0000000001500000-0x0000000001510000-memory.dmp
      Filesize

      64KB

    • memory/4760-150-0x0000000001500000-0x0000000001510000-memory.dmp
      Filesize

      64KB

    • memory/4916-171-0x0000000000400000-0x0000000000458000-memory.dmp
      Filesize

      352KB

    • memory/4916-173-0x0000000000400000-0x0000000000458000-memory.dmp
      Filesize

      352KB

    • memory/4916-177-0x0000000000400000-0x0000000000458000-memory.dmp
      Filesize

      352KB