Analysis

  • max time kernel
    150s
  • max time network
    153s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20230220-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20230220-enlocale:en-usos:windows10-2004-x64system
  • submitted
    10-05-2023 14:35

General

  • Target

    ba794fac4af75d1fb23270a772d17d36b2d84606cffb38a991e41a22a21b7cff.exe

  • Size

    692KB

  • MD5

    c9dfc04b8b0c393c1fb835b1f2f20ea4

  • SHA1

    5d91d43f27be4899646ce6cd9108c28976f03fab

  • SHA256

    ba794fac4af75d1fb23270a772d17d36b2d84606cffb38a991e41a22a21b7cff

  • SHA512

    f05d077693cb94eeb820127541ce06258e5dbb79aa0a9d0c613db820ed24036875377092d25a8af3ffec34159ab519d5175ccd02dcde41e2114468256552cf25

  • SSDEEP

    12288:ZzgmdXs3Q7Rxyb+xM3A4qte6gvV696oYd+eufXpaIJYHjDD:5gksGcC2TxN69HY+fp/S7

Malware Config

Extracted

Credentials

  • Protocol:
    smtp
  • Host:
    mail.tcci.org.sa
  • Port:
    587
  • Username:
    cbwy@tcci.org.sa
  • Password:
    Brown3044

Signatures

  • HawkEye

    HawkEye is a malware kit that has seen continuous development since at least 2013.

  • NirSoft MailPassView 4 IoCs

    Password recovery tool for various email clients

  • NirSoft WebBrowserPassView 5 IoCs

    Password recovery tool for various web browsers

  • Nirsoft 8 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 2 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Uses the VBS compiler for execution 1 TTPs
  • Accesses Microsoft Outlook accounts 1 TTPs 1 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Drops desktop.ini file(s) 2 IoCs
  • Looks up external IP address via web service 2 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 4 IoCs
  • Drops file in Windows directory 3 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 37 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\ba794fac4af75d1fb23270a772d17d36b2d84606cffb38a991e41a22a21b7cff.exe
    "C:\Users\Admin\AppData\Local\Temp\ba794fac4af75d1fb23270a772d17d36b2d84606cffb38a991e41a22a21b7cff.exe"
    1⤵
    • Drops desktop.ini file(s)
    • Suspicious use of SetThreadContext
    • Drops file in Windows directory
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2116
    • C:\Users\Admin\AppData\Local\Temp\ba794fac4af75d1fb23270a772d17d36b2d84606cffb38a991e41a22a21b7cff.exe
      "C:\Users\Admin\AppData\Local\Temp\ba794fac4af75d1fb23270a772d17d36b2d84606cffb38a991e41a22a21b7cff.exe"
      2⤵
      • Checks computer location settings
      • Suspicious use of WriteProcessMemory
      PID:4132
      • C:\Users\Admin\AppData\Roaming\Windows Update.exe
        "C:\Users\Admin\AppData\Roaming\Windows Update.exe"
        3⤵
        • Executes dropped EXE
        • Suspicious use of SetThreadContext
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:2276
        • C:\Users\Admin\AppData\Roaming\Windows Update.exe
          "C:\Users\Admin\AppData\Roaming\Windows Update.exe"
          4⤵
          • Executes dropped EXE
          • Adds Run key to start application
          • Suspicious use of SetThreadContext
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of SetWindowsHookEx
          • Suspicious use of WriteProcessMemory
          PID:1576
          • C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe
            C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe /stext "C:\Users\Admin\AppData\Local\Temp\holdermail.txt"
            5⤵
            • Accesses Microsoft Outlook accounts
            PID:1056
          • C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe
            C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe /stext "C:\Users\Admin\AppData\Local\Temp\holderwb.txt"
            5⤵
              PID:4544

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Execution

    Scripting

    1
    T1064

    Persistence

    Registry Run Keys / Startup Folder

    1
    T1060

    Defense Evasion

    Scripting

    1
    T1064

    Modify Registry

    1
    T1112

    Credential Access

    Credentials in Files

    1
    T1081

    Discovery

    Query Registry

    1
    T1012

    System Information Discovery

    2
    T1082

    Collection

    Data from Local System

    1
    T1005

    Email Collection

    1
    T1114

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\SysInfo.txt
      Filesize

      102B

      MD5

      2f3cfdf389a50321ce0411d1152c7479

      SHA1

      ed5fff3dd00c8c8524d61ccce54bc6304763f98d

      SHA256

      fcde0b00598042df8701144a8abc441fe3fceb1502edd552f67841399873c5e3

      SHA512

      454f6df4c602a4eedc277a54ca4c539ffc955a5a83365edf89836c5966be8d1bde68a0d65f17a09015bd519e88ae40b273c07531aa829b6e09b303ec1a801275

    • C:\Users\Admin\AppData\Local\Temp\holderwb.txt
      Filesize

      3KB

      MD5

      f94dc819ca773f1e3cb27abbc9e7fa27

      SHA1

      9a7700efadc5ea09ab288544ef1e3cd876255086

      SHA256

      a3377ade83786c2bdff5db19ff4dbfd796da4312402b5e77c4c63e38cc6eff92

      SHA512

      72a2c10d7a53a7f9a319dab66d77ed65639e9aa885b551e0055fc7eaf6ef33bbf109205b42ae11555a0f292563914bc6edb63b310c6f9bda9564095f77ab9196

    • C:\Users\Admin\AppData\Local\Temp\svhost.exe
      Filesize

      89KB

      MD5

      84c42d0f2c1ae761bef884638bc1eacd

      SHA1

      4353881e7f4e9c7610f4e0489183b55bb58bb574

      SHA256

      331487446653875bf1e628b797a5283e40056654f7ff328eafbe39b0304480d3

      SHA512

      43c307a38faa3a4b311597034cf75035a4434a1024d2a54e867e6a94b53b677898d71a858438d119000e872a7a6e92c5b31d277a8c207a94375ed4fd3c7beb87

    • C:\Users\Admin\AppData\Roaming\Windows Update.exe
      Filesize

      692KB

      MD5

      c9dfc04b8b0c393c1fb835b1f2f20ea4

      SHA1

      5d91d43f27be4899646ce6cd9108c28976f03fab

      SHA256

      ba794fac4af75d1fb23270a772d17d36b2d84606cffb38a991e41a22a21b7cff

      SHA512

      f05d077693cb94eeb820127541ce06258e5dbb79aa0a9d0c613db820ed24036875377092d25a8af3ffec34159ab519d5175ccd02dcde41e2114468256552cf25

    • C:\Users\Admin\AppData\Roaming\Windows Update.exe
      Filesize

      692KB

      MD5

      c9dfc04b8b0c393c1fb835b1f2f20ea4

      SHA1

      5d91d43f27be4899646ce6cd9108c28976f03fab

      SHA256

      ba794fac4af75d1fb23270a772d17d36b2d84606cffb38a991e41a22a21b7cff

      SHA512

      f05d077693cb94eeb820127541ce06258e5dbb79aa0a9d0c613db820ed24036875377092d25a8af3ffec34159ab519d5175ccd02dcde41e2114468256552cf25

    • C:\Users\Admin\AppData\Roaming\Windows Update.exe
      Filesize

      692KB

      MD5

      c9dfc04b8b0c393c1fb835b1f2f20ea4

      SHA1

      5d91d43f27be4899646ce6cd9108c28976f03fab

      SHA256

      ba794fac4af75d1fb23270a772d17d36b2d84606cffb38a991e41a22a21b7cff

      SHA512

      f05d077693cb94eeb820127541ce06258e5dbb79aa0a9d0c613db820ed24036875377092d25a8af3ffec34159ab519d5175ccd02dcde41e2114468256552cf25

    • C:\Users\Admin\AppData\Roaming\Windows Update.exe
      Filesize

      692KB

      MD5

      c9dfc04b8b0c393c1fb835b1f2f20ea4

      SHA1

      5d91d43f27be4899646ce6cd9108c28976f03fab

      SHA256

      ba794fac4af75d1fb23270a772d17d36b2d84606cffb38a991e41a22a21b7cff

      SHA512

      f05d077693cb94eeb820127541ce06258e5dbb79aa0a9d0c613db820ed24036875377092d25a8af3ffec34159ab519d5175ccd02dcde41e2114468256552cf25

    • memory/1056-161-0x0000000000400000-0x000000000041B000-memory.dmp
      Filesize

      108KB

    • memory/1056-165-0x0000000000400000-0x000000000041B000-memory.dmp
      Filesize

      108KB

    • memory/1056-164-0x0000000000420000-0x00000000004E9000-memory.dmp
      Filesize

      804KB

    • memory/1056-163-0x0000000000400000-0x000000000041B000-memory.dmp
      Filesize

      108KB

    • memory/1576-154-0x0000000000F00000-0x0000000000F10000-memory.dmp
      Filesize

      64KB

    • memory/1576-155-0x0000000000F00000-0x0000000000F10000-memory.dmp
      Filesize

      64KB

    • memory/1576-167-0x0000000000F00000-0x0000000000F10000-memory.dmp
      Filesize

      64KB

    • memory/1576-168-0x0000000000F00000-0x0000000000F10000-memory.dmp
      Filesize

      64KB

    • memory/2116-133-0x0000000001720000-0x0000000001730000-memory.dmp
      Filesize

      64KB

    • memory/2276-151-0x00000000014D0000-0x00000000014E0000-memory.dmp
      Filesize

      64KB

    • memory/4132-138-0x00000000010D0000-0x00000000010E0000-memory.dmp
      Filesize

      64KB

    • memory/4132-141-0x00000000010D0000-0x00000000010E0000-memory.dmp
      Filesize

      64KB

    • memory/4132-137-0x0000000000400000-0x0000000000484000-memory.dmp
      Filesize

      528KB

    • memory/4544-169-0x0000000000400000-0x0000000000458000-memory.dmp
      Filesize

      352KB

    • memory/4544-171-0x0000000000400000-0x0000000000458000-memory.dmp
      Filesize

      352KB

    • memory/4544-175-0x0000000000400000-0x0000000000458000-memory.dmp
      Filesize

      352KB

    • memory/4544-179-0x0000000000400000-0x0000000000458000-memory.dmp
      Filesize

      352KB