Analysis

  • max time kernel
    154s
  • max time network
    145s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20230220-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20230220-enlocale:en-usos:windows10-2004-x64system
  • submitted
    10-05-2023 14:35

General

  • Target

    241b2515168df42784e10af72536a6d661d8bd483abae1931d81f11c8ebcdf7b.exe

  • Size

    688KB

  • MD5

    02e2a992875b23ec7aae8081b368b779

  • SHA1

    491b4ed14c4eccef51e4b980a59efeecea8b6dd0

  • SHA256

    241b2515168df42784e10af72536a6d661d8bd483abae1931d81f11c8ebcdf7b

  • SHA512

    44fec96393f437c7576f2c54cd7bb2d2fee82b3fe040240fda494ab71164301e621c2a2c54a1d2b272f89b8c9abc882b7e93d05a4a5af3cfba22ce8c3ed578c1

  • SSDEEP

    12288:WErur6nhxWCV8OO13OzEuXZtRLe8S542pExolJgiiy:WEarKhxWCcOz7XZrLYi

Malware Config

Extracted

Credentials

  • Protocol:
    smtp
  • Host:
    mail.tcci.org.sa
  • Port:
    587
  • Username:
    cbwy@tcci.org.sa
  • Password:
    Brown3044

Signatures

  • HawkEye

    HawkEye is a malware kit that has seen continuous development since at least 2013.

  • NirSoft MailPassView 4 IoCs

    Password recovery tool for various email clients

  • NirSoft WebBrowserPassView 5 IoCs

    Password recovery tool for various web browsers

  • Nirsoft 8 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 2 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Uses the VBS compiler for execution 1 TTPs
  • Accesses Microsoft Outlook accounts 1 TTPs 1 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Drops desktop.ini file(s) 2 IoCs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 4 IoCs
  • Drops file in Windows directory 3 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 37 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\241b2515168df42784e10af72536a6d661d8bd483abae1931d81f11c8ebcdf7b.exe
    "C:\Users\Admin\AppData\Local\Temp\241b2515168df42784e10af72536a6d661d8bd483abae1931d81f11c8ebcdf7b.exe"
    1⤵
    • Drops desktop.ini file(s)
    • Suspicious use of SetThreadContext
    • Drops file in Windows directory
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1264
    • C:\Users\Admin\AppData\Local\Temp\241b2515168df42784e10af72536a6d661d8bd483abae1931d81f11c8ebcdf7b.exe
      "C:\Users\Admin\AppData\Local\Temp\241b2515168df42784e10af72536a6d661d8bd483abae1931d81f11c8ebcdf7b.exe"
      2⤵
      • Checks computer location settings
      • Suspicious use of WriteProcessMemory
      PID:1612
      • C:\Users\Admin\AppData\Roaming\Windows Update.exe
        "C:\Users\Admin\AppData\Roaming\Windows Update.exe"
        3⤵
        • Executes dropped EXE
        • Suspicious use of SetThreadContext
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:1872
        • C:\Users\Admin\AppData\Roaming\Windows Update.exe
          "C:\Users\Admin\AppData\Roaming\Windows Update.exe"
          4⤵
          • Executes dropped EXE
          • Adds Run key to start application
          • Suspicious use of SetThreadContext
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of SetWindowsHookEx
          • Suspicious use of WriteProcessMemory
          PID:3484
          • C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe
            C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe /stext "C:\Users\Admin\AppData\Local\Temp\holdermail.txt"
            5⤵
            • Accesses Microsoft Outlook accounts
            PID:2484
          • C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe
            C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe /stext "C:\Users\Admin\AppData\Local\Temp\holderwb.txt"
            5⤵
              PID:3984

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Execution

    Scripting

    1
    T1064

    Persistence

    Registry Run Keys / Startup Folder

    1
    T1060

    Defense Evasion

    Scripting

    1
    T1064

    Modify Registry

    1
    T1112

    Credential Access

    Credentials in Files

    1
    T1081

    Discovery

    Query Registry

    1
    T1012

    System Information Discovery

    2
    T1082

    Collection

    Data from Local System

    1
    T1005

    Email Collection

    1
    T1114

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\SysInfo.txt
      Filesize

      102B

      MD5

      7b5995f2306dbbff4e2b039a50205130

      SHA1

      fb2023b5af85ad8e53de92215e3f0d907938b368

      SHA256

      153ce0f68e35f10e3a82e05526ae2c8024c5c449899403561a847d7203adc001

      SHA512

      a7158f0c48053cd7ba25ea6de86001200e4a7800ed8641eaaf6663232a9ac0c9ad95cfdd4839362949c437f24ea8ec6d63a5b599b74a46f5c5f6f5c32eed9c39

    • C:\Users\Admin\AppData\Local\Temp\holderwb.txt
      Filesize

      3KB

      MD5

      f94dc819ca773f1e3cb27abbc9e7fa27

      SHA1

      9a7700efadc5ea09ab288544ef1e3cd876255086

      SHA256

      a3377ade83786c2bdff5db19ff4dbfd796da4312402b5e77c4c63e38cc6eff92

      SHA512

      72a2c10d7a53a7f9a319dab66d77ed65639e9aa885b551e0055fc7eaf6ef33bbf109205b42ae11555a0f292563914bc6edb63b310c6f9bda9564095f77ab9196

    • C:\Users\Admin\AppData\Local\Temp\svhost.exe
      Filesize

      89KB

      MD5

      84c42d0f2c1ae761bef884638bc1eacd

      SHA1

      4353881e7f4e9c7610f4e0489183b55bb58bb574

      SHA256

      331487446653875bf1e628b797a5283e40056654f7ff328eafbe39b0304480d3

      SHA512

      43c307a38faa3a4b311597034cf75035a4434a1024d2a54e867e6a94b53b677898d71a858438d119000e872a7a6e92c5b31d277a8c207a94375ed4fd3c7beb87

    • C:\Users\Admin\AppData\Roaming\Windows Update.exe
      Filesize

      688KB

      MD5

      02e2a992875b23ec7aae8081b368b779

      SHA1

      491b4ed14c4eccef51e4b980a59efeecea8b6dd0

      SHA256

      241b2515168df42784e10af72536a6d661d8bd483abae1931d81f11c8ebcdf7b

      SHA512

      44fec96393f437c7576f2c54cd7bb2d2fee82b3fe040240fda494ab71164301e621c2a2c54a1d2b272f89b8c9abc882b7e93d05a4a5af3cfba22ce8c3ed578c1

    • C:\Users\Admin\AppData\Roaming\Windows Update.exe
      Filesize

      688KB

      MD5

      02e2a992875b23ec7aae8081b368b779

      SHA1

      491b4ed14c4eccef51e4b980a59efeecea8b6dd0

      SHA256

      241b2515168df42784e10af72536a6d661d8bd483abae1931d81f11c8ebcdf7b

      SHA512

      44fec96393f437c7576f2c54cd7bb2d2fee82b3fe040240fda494ab71164301e621c2a2c54a1d2b272f89b8c9abc882b7e93d05a4a5af3cfba22ce8c3ed578c1

    • C:\Users\Admin\AppData\Roaming\Windows Update.exe
      Filesize

      688KB

      MD5

      02e2a992875b23ec7aae8081b368b779

      SHA1

      491b4ed14c4eccef51e4b980a59efeecea8b6dd0

      SHA256

      241b2515168df42784e10af72536a6d661d8bd483abae1931d81f11c8ebcdf7b

      SHA512

      44fec96393f437c7576f2c54cd7bb2d2fee82b3fe040240fda494ab71164301e621c2a2c54a1d2b272f89b8c9abc882b7e93d05a4a5af3cfba22ce8c3ed578c1

    • C:\Users\Admin\AppData\Roaming\Windows Update.exe
      Filesize

      688KB

      MD5

      02e2a992875b23ec7aae8081b368b779

      SHA1

      491b4ed14c4eccef51e4b980a59efeecea8b6dd0

      SHA256

      241b2515168df42784e10af72536a6d661d8bd483abae1931d81f11c8ebcdf7b

      SHA512

      44fec96393f437c7576f2c54cd7bb2d2fee82b3fe040240fda494ab71164301e621c2a2c54a1d2b272f89b8c9abc882b7e93d05a4a5af3cfba22ce8c3ed578c1

    • memory/1264-133-0x00000000017F0000-0x0000000001800000-memory.dmp
      Filesize

      64KB

    • memory/1612-137-0x0000000000400000-0x0000000000484000-memory.dmp
      Filesize

      528KB

    • memory/1612-138-0x0000000000F80000-0x0000000000F90000-memory.dmp
      Filesize

      64KB

    • memory/1612-141-0x0000000000F80000-0x0000000000F90000-memory.dmp
      Filesize

      64KB

    • memory/1872-155-0x0000000000980000-0x0000000000990000-memory.dmp
      Filesize

      64KB

    • memory/2484-165-0x0000000000400000-0x000000000041B000-memory.dmp
      Filesize

      108KB

    • memory/2484-167-0x0000000000400000-0x000000000041B000-memory.dmp
      Filesize

      108KB

    • memory/2484-168-0x0000000000400000-0x000000000041B000-memory.dmp
      Filesize

      108KB

    • memory/3484-156-0x0000000001950000-0x0000000001960000-memory.dmp
      Filesize

      64KB

    • memory/3484-161-0x0000000001950000-0x0000000001960000-memory.dmp
      Filesize

      64KB

    • memory/3484-162-0x0000000001950000-0x0000000001960000-memory.dmp
      Filesize

      64KB

    • memory/3484-154-0x0000000001950000-0x0000000001960000-memory.dmp
      Filesize

      64KB

    • memory/3984-169-0x0000000000400000-0x0000000000458000-memory.dmp
      Filesize

      352KB

    • memory/3984-171-0x0000000000400000-0x0000000000458000-memory.dmp
      Filesize

      352KB

    • memory/3984-175-0x0000000000400000-0x0000000000458000-memory.dmp
      Filesize

      352KB

    • memory/3984-179-0x0000000000400000-0x0000000000458000-memory.dmp
      Filesize

      352KB