Analysis

  • max time kernel
    151s
  • max time network
    155s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20230220-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20230220-enlocale:en-usos:windows10-2004-x64system
  • submitted
    10-05-2023 14:35

General

  • Target

    e42d6acc643608d3be98a986efbb2ae23865c200b4f029182943a8b6447acf6d.exe

  • Size

    667KB

  • MD5

    8d923060ac86ddf3131462a79e04f36d

  • SHA1

    0f8361129ca20a043a4f94ac41966455e7dce031

  • SHA256

    e42d6acc643608d3be98a986efbb2ae23865c200b4f029182943a8b6447acf6d

  • SHA512

    6fe596e89589edff232ff30d757de76c3bb71789013f612614bda2fa518e12a331989a80300ff6c79ff82e966c9dee6cf86fc2ad2b234fa892205fe788078c5b

  • SSDEEP

    12288:kStGqjTO/gykX58BC0MA9dtDoMASkQgT9QFaI7jcQHWbb4E2VVmY:hjuTFMysFSa9kjcs7E2

Malware Config

Extracted

Credentials

  • Protocol:
    smtp
  • Host:
    mail.tcci.org.sa
  • Port:
    587
  • Username:
    mfrhan1@tcci.org.sa
  • Password:
    Brown3044

Signatures

  • HawkEye

    HawkEye is a malware kit that has seen continuous development since at least 2013.

  • NirSoft MailPassView 4 IoCs

    Password recovery tool for various email clients

  • NirSoft WebBrowserPassView 5 IoCs

    Password recovery tool for various web browsers

  • Nirsoft 8 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 2 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Uses the VBS compiler for execution 1 TTPs
  • Accesses Microsoft Outlook accounts 1 TTPs 1 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Drops desktop.ini file(s) 2 IoCs
  • Looks up external IP address via web service 2 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 4 IoCs
  • Drops file in Windows directory 3 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 43 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\e42d6acc643608d3be98a986efbb2ae23865c200b4f029182943a8b6447acf6d.exe
    "C:\Users\Admin\AppData\Local\Temp\e42d6acc643608d3be98a986efbb2ae23865c200b4f029182943a8b6447acf6d.exe"
    1⤵
    • Drops desktop.ini file(s)
    • Suspicious use of SetThreadContext
    • Drops file in Windows directory
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:4892
    • C:\Windows\SysWOW64\cmd.exe
      "cmd.exe"
      2⤵
        PID:2656
      • C:\Users\Admin\AppData\Local\Temp\e42d6acc643608d3be98a986efbb2ae23865c200b4f029182943a8b6447acf6d.exe
        "C:\Users\Admin\AppData\Local\Temp\e42d6acc643608d3be98a986efbb2ae23865c200b4f029182943a8b6447acf6d.exe"
        2⤵
        • Checks computer location settings
        • Suspicious use of WriteProcessMemory
        PID:1508
        • C:\Users\Admin\AppData\Roaming\Windows Update.exe
          "C:\Users\Admin\AppData\Roaming\Windows Update.exe"
          3⤵
          • Executes dropped EXE
          • Suspicious use of SetThreadContext
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of WriteProcessMemory
          PID:3540
          • C:\Windows\SysWOW64\cmd.exe
            "cmd.exe"
            4⤵
              PID:216
            • C:\Users\Admin\AppData\Roaming\Windows Update.exe
              "C:\Users\Admin\AppData\Roaming\Windows Update.exe"
              4⤵
              • Executes dropped EXE
              • Adds Run key to start application
              • Suspicious use of SetThreadContext
              • Suspicious behavior: EnumeratesProcesses
              • Suspicious use of AdjustPrivilegeToken
              • Suspicious use of SetWindowsHookEx
              • Suspicious use of WriteProcessMemory
              PID:64
              • C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe
                C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe /stext "C:\Users\Admin\AppData\Local\Temp\holdermail.txt"
                5⤵
                • Accesses Microsoft Outlook accounts
                PID:1308
              • C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe
                C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe /stext "C:\Users\Admin\AppData\Local\Temp\holderwb.txt"
                5⤵
                  PID:3260

        Network

        MITRE ATT&CK Matrix ATT&CK v6

        Execution

        Scripting

        1
        T1064

        Persistence

        Registry Run Keys / Startup Folder

        1
        T1060

        Defense Evasion

        Scripting

        1
        T1064

        Modify Registry

        1
        T1112

        Credential Access

        Credentials in Files

        1
        T1081

        Discovery

        Query Registry

        1
        T1012

        System Information Discovery

        2
        T1082

        Collection

        Data from Local System

        1
        T1005

        Email Collection

        1
        T1114

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • C:\Users\Admin\AppData\Local\Temp\SysInfo.txt
          Filesize

          102B

          MD5

          b93c3dc9b2068dc30c67f89248040876

          SHA1

          8601ce463b706d4e3d532c4adba5d10a41615ea0

          SHA256

          74741edd2cde1c5043234a9b989bbe70604a06ea896c3c68d34048e14c80a19d

          SHA512

          5b97007ecb735c863b23ff9d0f614cf427ce92a1bb5e2a356defeda6381eb941a7dcb7fdc266c93ee474b4ee23a6bca25cf5dabd16b15bf1cf9c57a51467a0d5

        • C:\Users\Admin\AppData\Local\Temp\holderwb.txt
          Filesize

          3KB

          MD5

          f94dc819ca773f1e3cb27abbc9e7fa27

          SHA1

          9a7700efadc5ea09ab288544ef1e3cd876255086

          SHA256

          a3377ade83786c2bdff5db19ff4dbfd796da4312402b5e77c4c63e38cc6eff92

          SHA512

          72a2c10d7a53a7f9a319dab66d77ed65639e9aa885b551e0055fc7eaf6ef33bbf109205b42ae11555a0f292563914bc6edb63b310c6f9bda9564095f77ab9196

        • C:\Users\Admin\AppData\Local\Temp\svhost.exe
          Filesize

          89KB

          MD5

          84c42d0f2c1ae761bef884638bc1eacd

          SHA1

          4353881e7f4e9c7610f4e0489183b55bb58bb574

          SHA256

          331487446653875bf1e628b797a5283e40056654f7ff328eafbe39b0304480d3

          SHA512

          43c307a38faa3a4b311597034cf75035a4434a1024d2a54e867e6a94b53b677898d71a858438d119000e872a7a6e92c5b31d277a8c207a94375ed4fd3c7beb87

        • C:\Users\Admin\AppData\Roaming\Windows Update.exe
          Filesize

          667KB

          MD5

          8d923060ac86ddf3131462a79e04f36d

          SHA1

          0f8361129ca20a043a4f94ac41966455e7dce031

          SHA256

          e42d6acc643608d3be98a986efbb2ae23865c200b4f029182943a8b6447acf6d

          SHA512

          6fe596e89589edff232ff30d757de76c3bb71789013f612614bda2fa518e12a331989a80300ff6c79ff82e966c9dee6cf86fc2ad2b234fa892205fe788078c5b

        • C:\Users\Admin\AppData\Roaming\Windows Update.exe
          Filesize

          667KB

          MD5

          8d923060ac86ddf3131462a79e04f36d

          SHA1

          0f8361129ca20a043a4f94ac41966455e7dce031

          SHA256

          e42d6acc643608d3be98a986efbb2ae23865c200b4f029182943a8b6447acf6d

          SHA512

          6fe596e89589edff232ff30d757de76c3bb71789013f612614bda2fa518e12a331989a80300ff6c79ff82e966c9dee6cf86fc2ad2b234fa892205fe788078c5b

        • C:\Users\Admin\AppData\Roaming\Windows Update.exe
          Filesize

          667KB

          MD5

          8d923060ac86ddf3131462a79e04f36d

          SHA1

          0f8361129ca20a043a4f94ac41966455e7dce031

          SHA256

          e42d6acc643608d3be98a986efbb2ae23865c200b4f029182943a8b6447acf6d

          SHA512

          6fe596e89589edff232ff30d757de76c3bb71789013f612614bda2fa518e12a331989a80300ff6c79ff82e966c9dee6cf86fc2ad2b234fa892205fe788078c5b

        • C:\Users\Admin\AppData\Roaming\Windows Update.exe
          Filesize

          667KB

          MD5

          8d923060ac86ddf3131462a79e04f36d

          SHA1

          0f8361129ca20a043a4f94ac41966455e7dce031

          SHA256

          e42d6acc643608d3be98a986efbb2ae23865c200b4f029182943a8b6447acf6d

          SHA512

          6fe596e89589edff232ff30d757de76c3bb71789013f612614bda2fa518e12a331989a80300ff6c79ff82e966c9dee6cf86fc2ad2b234fa892205fe788078c5b

        • memory/64-159-0x0000000000E90000-0x0000000000EA0000-memory.dmp
          Filesize

          64KB

        • memory/64-169-0x0000000000E90000-0x0000000000EA0000-memory.dmp
          Filesize

          64KB

        • memory/64-155-0x0000000000E90000-0x0000000000EA0000-memory.dmp
          Filesize

          64KB

        • memory/64-170-0x0000000000E90000-0x0000000000EA0000-memory.dmp
          Filesize

          64KB

        • memory/1308-162-0x0000000000400000-0x000000000041B000-memory.dmp
          Filesize

          108KB

        • memory/1308-164-0x0000000000400000-0x000000000041B000-memory.dmp
          Filesize

          108KB

        • memory/1308-165-0x0000000000420000-0x00000000004E9000-memory.dmp
          Filesize

          804KB

        • memory/1308-166-0x0000000000400000-0x000000000041B000-memory.dmp
          Filesize

          108KB

        • memory/1508-141-0x0000000001560000-0x0000000001570000-memory.dmp
          Filesize

          64KB

        • memory/1508-138-0x0000000001560000-0x0000000001570000-memory.dmp
          Filesize

          64KB

        • memory/1508-137-0x0000000000400000-0x0000000000484000-memory.dmp
          Filesize

          528KB

        • memory/3260-171-0x0000000000400000-0x0000000000458000-memory.dmp
          Filesize

          352KB

        • memory/3260-173-0x0000000000400000-0x0000000000458000-memory.dmp
          Filesize

          352KB

        • memory/3260-177-0x0000000000400000-0x0000000000458000-memory.dmp
          Filesize

          352KB

        • memory/3260-181-0x0000000000400000-0x0000000000458000-memory.dmp
          Filesize

          352KB

        • memory/3540-167-0x0000000000960000-0x0000000000970000-memory.dmp
          Filesize

          64KB

        • memory/3540-150-0x0000000000960000-0x0000000000970000-memory.dmp
          Filesize

          64KB

        • memory/4892-133-0x00000000016F0000-0x0000000001700000-memory.dmp
          Filesize

          64KB