Analysis

  • max time kernel
    146s
  • max time network
    137s
  • platform
    windows10_x64
  • resource
    win10
  • submitted
    07-07-2020 18:09

General

  • Target

    Order07JUL2020-5-40HQ.exe

  • Size

    909KB

  • MD5

    e003ceeef6a45f3fe2d6b652d77816c8

  • SHA1

    96fbeecc72ace768f544b7e574b996171b8d02a0

  • SHA256

    8d8236eed9973c50c80b31c7aed1bab0a46dfdcc9b1f1ce749aa7d88963abe1b

  • SHA512

    e61fe04a71d50903e78f0b7dcbb8a01ea25b6424c32464e068d5bc38b60d008ce340b26137b15b25e652d108440a78d335367f83f273c8cdd9c6c5d5a55a3a50

Malware Config

Extracted

Credentials

  • Protocol:
    smtp
  • Host:
    webmail.tos-thailand.com
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    P@ssw0rd

Signatures

  • Suspicious use of SetThreadContext 4 IoCs
  • Executes dropped EXE 2 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Adds Run entry to start application 2 TTPs 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 7 IoCs
  • Suspicious use of WriteProcessMemory 27 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • HawkEye

    HawkEye is a malware kit that has seen continuous development since at least 2013.

  • Suspicious behavior: MapViewOfSection 2 IoCs
  • Deletes itself 1 IoCs
  • UPX packed file 3 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Uses the VBS compiler for execution 1 TTPs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Looks up external IP address via web service 2 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

Processes

  • C:\Users\Admin\AppData\Local\Temp\Order07JUL2020-5-40HQ.exe
    "C:\Users\Admin\AppData\Local\Temp\Order07JUL2020-5-40HQ.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    • Suspicious behavior: MapViewOfSection
    PID:3900
    • C:\Users\Admin\AppData\Local\Temp\Order07JUL2020-5-40HQ.exe
      "C:\Users\Admin\AppData\Local\Temp\Order07JUL2020-5-40HQ.exe"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:4016
      • C:\Users\Admin\AppData\Roaming\Windows Update.exe
        "C:\Users\Admin\AppData\Roaming\Windows Update.exe"
        3⤵
        • Suspicious use of SetThreadContext
        • Executes dropped EXE
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of WriteProcessMemory
        • Suspicious behavior: MapViewOfSection
        PID:500
        • C:\Users\Admin\AppData\Roaming\Windows Update.exe
          "C:\Users\Admin\AppData\Roaming\Windows Update.exe"
          4⤵
          • Suspicious use of SetThreadContext
          • Executes dropped EXE
          • Suspicious use of SetWindowsHookEx
          • Adds Run entry to start application
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          • Suspicious use of AdjustPrivilegeToken
          • Deletes itself
          PID:3936
          • C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe
            C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe /stext "C:\Users\Admin\AppData\Local\Temp\holdermail.txt"
            5⤵
              PID:2464
            • C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe
              C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe /stext "C:\Users\Admin\AppData\Local\Temp\holderwb.txt"
              5⤵
              • Suspicious behavior: EnumeratesProcesses
              PID:776

    Network

    MITRE ATT&CK Enterprise v6

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/776-22-0x0000000000400000-0x0000000000458000-memory.dmp

      Filesize

      352KB

    • memory/776-20-0x0000000000400000-0x0000000000458000-memory.dmp

      Filesize

      352KB

    • memory/2464-17-0x0000000000400000-0x000000000041B000-memory.dmp

      Filesize

      108KB

    • memory/2464-19-0x0000000000400000-0x000000000041B000-memory.dmp

      Filesize

      108KB

    • memory/3936-14-0x00000000022F0000-0x0000000002378000-memory.dmp

      Filesize

      544KB

    • memory/3936-15-0x00000000009B2000-0x00000000009B3000-memory.dmp

      Filesize

      4KB

    • memory/4016-5-0x0000000002412000-0x0000000002413000-memory.dmp

      Filesize

      4KB

    • memory/4016-0-0x0000000000400000-0x000000000051D000-memory.dmp

      Filesize

      1.1MB

    • memory/4016-4-0x0000000002260000-0x00000000022E8000-memory.dmp

      Filesize

      544KB

    • memory/4016-3-0x0000000000400000-0x000000000051D000-memory.dmp

      Filesize

      1.1MB

    • memory/4016-2-0x0000000000400000-0x000000000051D000-memory.dmp

      Filesize

      1.1MB