Analysis

  • max time kernel
    150s
  • max time network
    151s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20230621-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20230621-enlocale:en-usos:windows10-2004-x64system
  • submitted
    02-07-2023 08:52

General

  • Target

    ba02abc98927e0f1c.exe

  • Size

    657KB

  • MD5

    0d34b9d96f2ae523a367698eb41392aa

  • SHA1

    6ab2270dc35817ee1f15bb5dfacf096bb9d1219f

  • SHA256

    ba02abc98927e0f1cf76a734d5ed290155ac8ab3a2a0f8b665a8a3d459adb805

  • SHA512

    54d18748fe442c129c6b78956363f5187532def9c32683ea3f3b8b69896eb9cf5ef26e2c6c7e78f7fcb27a7b22cd4b1fdba37e42e29c96537c1ac140150d559b

  • SSDEEP

    12288:J/a3HealIvHubbP8LxyX9bkR1MA6HXyUys/07KD/tK2F4QKl1qOILE4nGYCNx:JinIeEkt21MAmivgpD/tK2F43lA7RGYI

Malware Config

Extracted

Credentials

  • Protocol:
    smtp
  • Host:
    mail.tcci.org.sa
  • Port:
    587
  • Username:
    fahad.s@tcci.org.sa
  • Password:
    Brown3044

Signatures

  • HawkEye

    HawkEye is a malware kit that has seen continuous development since at least 2013.

  • NirSoft MailPassView 4 IoCs

    Password recovery tool for various email clients

  • NirSoft WebBrowserPassView 4 IoCs

    Password recovery tool for various web browsers

  • Nirsoft 7 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 2 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Uses the VBS compiler for execution 1 TTPs
  • Accesses Microsoft Outlook accounts 1 TTPs 1 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Drops desktop.ini file(s) 2 IoCs
  • Looks up external IP address via web service 2 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Drops file in System32 directory 8 IoCs
  • Suspicious use of SetThreadContext 4 IoCs
  • Drops file in Windows directory 3 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 37 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\ba02abc98927e0f1c.exe
    "C:\Users\Admin\AppData\Local\Temp\ba02abc98927e0f1c.exe"
    1⤵
    • Drops desktop.ini file(s)
    • Suspicious use of SetThreadContext
    • Drops file in Windows directory
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:4304
    • C:\Users\Admin\AppData\Local\Temp\ba02abc98927e0f1c.exe
      "C:\Users\Admin\AppData\Local\Temp\ba02abc98927e0f1c.exe"
      2⤵
      • Checks computer location settings
      • Suspicious use of WriteProcessMemory
      PID:4172
      • C:\Users\Admin\AppData\Roaming\Windows Update.exe
        "C:\Users\Admin\AppData\Roaming\Windows Update.exe"
        3⤵
        • Executes dropped EXE
        • Suspicious use of SetThreadContext
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:1484
        • C:\Users\Admin\AppData\Roaming\Windows Update.exe
          "C:\Users\Admin\AppData\Roaming\Windows Update.exe"
          4⤵
          • Executes dropped EXE
          • Adds Run key to start application
          • Suspicious use of SetThreadContext
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of SetWindowsHookEx
          • Suspicious use of WriteProcessMemory
          PID:456
          • C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe
            C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe /stext "C:\Users\Admin\AppData\Local\Temp\holdermail.txt"
            5⤵
            • Accesses Microsoft Outlook accounts
            PID:3660
          • C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe
            C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe /stext "C:\Users\Admin\AppData\Local\Temp\holderwb.txt"
            5⤵
              PID:3132
    • C:\Windows\System32\svchost.exe
      C:\Windows\System32\svchost.exe -k netsvcs -p
      1⤵
      • Drops file in System32 directory
      PID:3388

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Execution

    Scripting

    1
    T1064

    Persistence

    Registry Run Keys / Startup Folder

    1
    T1060

    Defense Evasion

    Scripting

    1
    T1064

    Modify Registry

    1
    T1112

    Credential Access

    Credentials in Files

    1
    T1081

    Discovery

    Query Registry

    1
    T1012

    System Information Discovery

    2
    T1082

    Collection

    Data from Local System

    1
    T1005

    Email Collection

    1
    T1114

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\SysInfo.txt
      Filesize

      55B

      MD5

      7de0b47e0f9e5127362586a19471497f

      SHA1

      185113393dbea643d5a78cbe9040522d1827126d

      SHA256

      d1d82428b8391b11570fe2577b3d0e820de6ad3fc3565b5fb80ae537e4283bca

      SHA512

      0201fe83c38ed559f149458f213da3e57a20589c6ee1afb8f06016a40fcbd698c996896b7b4fb67572b318092bf7bac18bfd5d951a350bfcf173c450d48eac0c

    • C:\Users\Admin\AppData\Local\Temp\svhost.exe
      Filesize

      89KB

      MD5

      84c42d0f2c1ae761bef884638bc1eacd

      SHA1

      4353881e7f4e9c7610f4e0489183b55bb58bb574

      SHA256

      331487446653875bf1e628b797a5283e40056654f7ff328eafbe39b0304480d3

      SHA512

      43c307a38faa3a4b311597034cf75035a4434a1024d2a54e867e6a94b53b677898d71a858438d119000e872a7a6e92c5b31d277a8c207a94375ed4fd3c7beb87

    • C:\Users\Admin\AppData\Roaming\Windows Update.exe
      Filesize

      657KB

      MD5

      0d34b9d96f2ae523a367698eb41392aa

      SHA1

      6ab2270dc35817ee1f15bb5dfacf096bb9d1219f

      SHA256

      ba02abc98927e0f1cf76a734d5ed290155ac8ab3a2a0f8b665a8a3d459adb805

      SHA512

      54d18748fe442c129c6b78956363f5187532def9c32683ea3f3b8b69896eb9cf5ef26e2c6c7e78f7fcb27a7b22cd4b1fdba37e42e29c96537c1ac140150d559b

    • C:\Users\Admin\AppData\Roaming\Windows Update.exe
      Filesize

      657KB

      MD5

      0d34b9d96f2ae523a367698eb41392aa

      SHA1

      6ab2270dc35817ee1f15bb5dfacf096bb9d1219f

      SHA256

      ba02abc98927e0f1cf76a734d5ed290155ac8ab3a2a0f8b665a8a3d459adb805

      SHA512

      54d18748fe442c129c6b78956363f5187532def9c32683ea3f3b8b69896eb9cf5ef26e2c6c7e78f7fcb27a7b22cd4b1fdba37e42e29c96537c1ac140150d559b

    • C:\Users\Admin\AppData\Roaming\Windows Update.exe
      Filesize

      657KB

      MD5

      0d34b9d96f2ae523a367698eb41392aa

      SHA1

      6ab2270dc35817ee1f15bb5dfacf096bb9d1219f

      SHA256

      ba02abc98927e0f1cf76a734d5ed290155ac8ab3a2a0f8b665a8a3d459adb805

      SHA512

      54d18748fe442c129c6b78956363f5187532def9c32683ea3f3b8b69896eb9cf5ef26e2c6c7e78f7fcb27a7b22cd4b1fdba37e42e29c96537c1ac140150d559b

    • C:\Users\Admin\AppData\Roaming\Windows Update.exe
      Filesize

      657KB

      MD5

      0d34b9d96f2ae523a367698eb41392aa

      SHA1

      6ab2270dc35817ee1f15bb5dfacf096bb9d1219f

      SHA256

      ba02abc98927e0f1cf76a734d5ed290155ac8ab3a2a0f8b665a8a3d459adb805

      SHA512

      54d18748fe442c129c6b78956363f5187532def9c32683ea3f3b8b69896eb9cf5ef26e2c6c7e78f7fcb27a7b22cd4b1fdba37e42e29c96537c1ac140150d559b

    • memory/456-169-0x0000000001A00000-0x0000000001A10000-memory.dmp
      Filesize

      64KB

    • memory/456-168-0x0000000001A00000-0x0000000001A10000-memory.dmp
      Filesize

      64KB

    • memory/456-152-0x0000000000400000-0x0000000000484000-memory.dmp
      Filesize

      528KB

    • memory/456-154-0x0000000001A00000-0x0000000001A10000-memory.dmp
      Filesize

      64KB

    • memory/456-159-0x0000000001A00000-0x0000000001A10000-memory.dmp
      Filesize

      64KB

    • memory/1484-155-0x00000000012D0000-0x00000000012E0000-memory.dmp
      Filesize

      64KB

    • memory/3132-170-0x0000000000400000-0x0000000000458000-memory.dmp
      Filesize

      352KB

    • memory/3132-171-0x0000000000400000-0x0000000000458000-memory.dmp
      Filesize

      352KB

    • memory/3132-173-0x0000000000400000-0x0000000000458000-memory.dmp
      Filesize

      352KB

    • memory/3660-162-0x0000000000400000-0x000000000041B000-memory.dmp
      Filesize

      108KB

    • memory/3660-164-0x0000000000400000-0x000000000041B000-memory.dmp
      Filesize

      108KB

    • memory/3660-165-0x0000000000420000-0x00000000004E9000-memory.dmp
      Filesize

      804KB

    • memory/3660-166-0x0000000000400000-0x000000000041B000-memory.dmp
      Filesize

      108KB

    • memory/4172-141-0x0000000000C10000-0x0000000000C20000-memory.dmp
      Filesize

      64KB

    • memory/4172-138-0x0000000000C10000-0x0000000000C20000-memory.dmp
      Filesize

      64KB

    • memory/4304-137-0x0000000000F10000-0x0000000000F20000-memory.dmp
      Filesize

      64KB