Resubmissions

12-06-2023 20:39

230612-zfdbkadg48 10

12-06-2023 20:22

230612-y5s8msdf86 10

Analysis

  • max time kernel
    301s
  • max time network
    279s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20230220-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20230220-enlocale:en-usos:windows10-2004-x64system
  • submitted
    12-06-2023 20:39

General

  • Target

    d98055b5dedd4f2cf8f5e018af92c2d8230e520bb32fe5119789c1a9db6a4f0d.exe

  • Size

    505KB

  • MD5

    31fdba408133d245e8761d8960b8e568

  • SHA1

    cd2cef468d33024c2dea149f50e0faf7b907130d

  • SHA256

    d98055b5dedd4f2cf8f5e018af92c2d8230e520bb32fe5119789c1a9db6a4f0d

  • SHA512

    4b144469a74903cb0c8af0a52aaedf3e5b6676ef2c036cd74081c75e3e7d7869d0f4bd14c5914caf68ebc088285fdbda2e74571093c646c17d03179a783a8594

  • SSDEEP

    6144:sNxbS/QTjhUqBfxrwEnuNcSsm7IoYGW0VvBXCAt6kihwE+VDpJYWmlwnx9F7I:CxQtqB5urTIoYWBQk1E+VF9mOx9q

Malware Config

Extracted

Credentials

  • Protocol:
    smtp
  • Host:
    smtp.gmail.com
  • Port:
    587
  • Username:
    painnerlogger092@gmail.com
  • Password:
    pxfvdhixclsqroly

Signatures

  • HawkEye

    HawkEye is a malware kit that has seen continuous development since at least 2013.

  • NirSoft MailPassView 6 IoCs

    Password recovery tool for various email clients

  • NirSoft WebBrowserPassView 7 IoCs

    Password recovery tool for various web browsers

  • Nirsoft 10 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 1 IoCs
  • Uses the VBS compiler for execution 1 TTPs
  • Accesses Microsoft Outlook accounts 1 TTPs 1 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Looks up external IP address via web service 2 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 21 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\d98055b5dedd4f2cf8f5e018af92c2d8230e520bb32fe5119789c1a9db6a4f0d.exe
    "C:\Users\Admin\AppData\Local\Temp\d98055b5dedd4f2cf8f5e018af92c2d8230e520bb32fe5119789c1a9db6a4f0d.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of WriteProcessMemory
    PID:4388
    • C:\Users\Admin\AppData\Roaming\Windows Update.exe
      "C:\Users\Admin\AppData\Roaming\Windows Update.exe"
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      • Suspicious use of SetThreadContext
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:396
      • C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe
        C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe /stext "C:\Users\Admin\AppData\Local\Temp\holdermail.txt"
        3⤵
        • Accesses Microsoft Outlook accounts
        PID:2220
      • C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe
        C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe /stext "C:\Users\Admin\AppData\Local\Temp\holderwb.txt"
        3⤵
          PID:924

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Execution

    Scripting

    1
    T1064

    Persistence

    Registry Run Keys / Startup Folder

    1
    T1060

    Defense Evasion

    Scripting

    1
    T1064

    Modify Registry

    1
    T1112

    Discovery

    Query Registry

    1
    T1012

    System Information Discovery

    2
    T1082

    Collection

    Email Collection

    1
    T1114

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\SysInfo.txt
      Filesize

      102B

      MD5

      3e584bc9e5182d81e22464ca9d69f641

      SHA1

      c8456dea7d64d6edb0e109078ec589bdf5eaaff0

      SHA256

      71d301b79fcbfe0aaa3b5434c6bad96dfcd874b9f943adaf5563b31880548369

      SHA512

      3bfbc10b1c29fbc26af2730b2237aa0257f5221036270dddaf484bca1488bd1f9927bc63bbff4fa813fa866535122cc722a8def2cd561a34bf0f41808d8b75d7

    • C:\Users\Admin\AppData\Local\Temp\holderwb.txt
      Filesize

      3KB

      MD5

      f94dc819ca773f1e3cb27abbc9e7fa27

      SHA1

      9a7700efadc5ea09ab288544ef1e3cd876255086

      SHA256

      a3377ade83786c2bdff5db19ff4dbfd796da4312402b5e77c4c63e38cc6eff92

      SHA512

      72a2c10d7a53a7f9a319dab66d77ed65639e9aa885b551e0055fc7eaf6ef33bbf109205b42ae11555a0f292563914bc6edb63b310c6f9bda9564095f77ab9196

    • C:\Users\Admin\AppData\Roaming\Windows Update.exe
      Filesize

      505KB

      MD5

      31fdba408133d245e8761d8960b8e568

      SHA1

      cd2cef468d33024c2dea149f50e0faf7b907130d

      SHA256

      d98055b5dedd4f2cf8f5e018af92c2d8230e520bb32fe5119789c1a9db6a4f0d

      SHA512

      4b144469a74903cb0c8af0a52aaedf3e5b6676ef2c036cd74081c75e3e7d7869d0f4bd14c5914caf68ebc088285fdbda2e74571093c646c17d03179a783a8594

    • C:\Users\Admin\AppData\Roaming\Windows Update.exe
      Filesize

      505KB

      MD5

      31fdba408133d245e8761d8960b8e568

      SHA1

      cd2cef468d33024c2dea149f50e0faf7b907130d

      SHA256

      d98055b5dedd4f2cf8f5e018af92c2d8230e520bb32fe5119789c1a9db6a4f0d

      SHA512

      4b144469a74903cb0c8af0a52aaedf3e5b6676ef2c036cd74081c75e3e7d7869d0f4bd14c5914caf68ebc088285fdbda2e74571093c646c17d03179a783a8594

    • C:\Users\Admin\AppData\Roaming\Windows Update.exe
      Filesize

      505KB

      MD5

      31fdba408133d245e8761d8960b8e568

      SHA1

      cd2cef468d33024c2dea149f50e0faf7b907130d

      SHA256

      d98055b5dedd4f2cf8f5e018af92c2d8230e520bb32fe5119789c1a9db6a4f0d

      SHA512

      4b144469a74903cb0c8af0a52aaedf3e5b6676ef2c036cd74081c75e3e7d7869d0f4bd14c5914caf68ebc088285fdbda2e74571093c646c17d03179a783a8594

    • memory/396-160-0x0000000000F30000-0x0000000000F40000-memory.dmp
      Filesize

      64KB

    • memory/396-161-0x0000000000F30000-0x0000000000F40000-memory.dmp
      Filesize

      64KB

    • memory/396-147-0x0000000000F30000-0x0000000000F40000-memory.dmp
      Filesize

      64KB

    • memory/396-149-0x0000000000F30000-0x0000000000F40000-memory.dmp
      Filesize

      64KB

    • memory/924-172-0x0000000000400000-0x0000000000458000-memory.dmp
      Filesize

      352KB

    • memory/924-165-0x0000000000400000-0x0000000000458000-memory.dmp
      Filesize

      352KB

    • memory/924-164-0x0000000000400000-0x0000000000458000-memory.dmp
      Filesize

      352KB

    • memory/924-162-0x0000000000400000-0x0000000000458000-memory.dmp
      Filesize

      352KB

    • memory/2220-157-0x0000000000400000-0x000000000041B000-memory.dmp
      Filesize

      108KB

    • memory/2220-159-0x0000000000400000-0x000000000041B000-memory.dmp
      Filesize

      108KB

    • memory/2220-158-0x0000000000420000-0x00000000004E9000-memory.dmp
      Filesize

      804KB

    • memory/2220-155-0x0000000000400000-0x000000000041B000-memory.dmp
      Filesize

      108KB

    • memory/4388-133-0x0000000001360000-0x0000000001370000-memory.dmp
      Filesize

      64KB

    • memory/4388-136-0x0000000001360000-0x0000000001370000-memory.dmp
      Filesize

      64KB