Analysis

  • max time kernel
    149s
  • max time network
    112s
  • platform
    windows10_x64
  • resource
    win10v20201028
  • submitted
    13-11-2020 15:20

General

  • Target

    5b5c40a87df0ef2e2bf553025033885176bb0e016fb1f9661d8131be6b46764a.exe

  • Size

    1.1MB

  • MD5

    a65c60e28553d2f1b3109cf00a7130d3

  • SHA1

    34794cf2cadaad7d4681b9940cc880389bc33e37

  • SHA256

    5b5c40a87df0ef2e2bf553025033885176bb0e016fb1f9661d8131be6b46764a

  • SHA512

    6b05f3e0ab05a8887a37a5e4baaf93c4769c28ed4a9f14de055959308dc25bdcd9dcb6edf0ba6440b489fc04bd3640239c6fc695eba748c33f73d92b2061e2bd

Malware Config

Extracted

Credentials

  • Protocol:
    smtp
  • Host:
    smtp.casalsmd.com
  • Port:
    587
  • Username:
    carolina@casalsmd.com
  • Password:
    Carolina123

Signatures

  • HawkEye

    HawkEye is a malware kit that has seen continuous development since at least 2013.

  • Executes dropped EXE 2 IoCs
  • UPX packed file 3 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Deletes itself 1 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Uses the VBS compiler for execution 1 TTPs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Looks up external IP address via web service 2 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 4 IoCs
  • Modifies registry class 4 IoCs
  • Suspicious behavior: EnumeratesProcesses 7 IoCs
  • Suspicious behavior: MapViewOfSection 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 27 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\5b5c40a87df0ef2e2bf553025033885176bb0e016fb1f9661d8131be6b46764a.exe
    "C:\Users\Admin\AppData\Local\Temp\5b5c40a87df0ef2e2bf553025033885176bb0e016fb1f9661d8131be6b46764a.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Modifies registry class
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious behavior: MapViewOfSection
    • Suspicious use of WriteProcessMemory
    PID:4644
    • C:\Users\Admin\AppData\Local\Temp\5b5c40a87df0ef2e2bf553025033885176bb0e016fb1f9661d8131be6b46764a.exe
      "C:\Users\Admin\AppData\Local\Temp\5b5c40a87df0ef2e2bf553025033885176bb0e016fb1f9661d8131be6b46764a.exe"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:60
      • C:\Users\Admin\AppData\Roaming\Windows Update.exe
        "C:\Users\Admin\AppData\Roaming\Windows Update.exe"
        3⤵
        • Executes dropped EXE
        • Suspicious use of SetThreadContext
        • Modifies registry class
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious behavior: MapViewOfSection
        • Suspicious use of WriteProcessMemory
        PID:4172
        • C:\Users\Admin\AppData\Roaming\Windows Update.exe
          "C:\Users\Admin\AppData\Roaming\Windows Update.exe"
          4⤵
          • Executes dropped EXE
          • Deletes itself
          • Adds Run key to start application
          • Suspicious use of SetThreadContext
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of SetWindowsHookEx
          • Suspicious use of WriteProcessMemory
          PID:3988
          • C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe
            C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe /stext "C:\Users\Admin\AppData\Local\Temp\holdermail.txt"
            5⤵
              PID:416
            • C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe
              C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe /stext "C:\Users\Admin\AppData\Local\Temp\holderwb.txt"
              5⤵
              • Suspicious behavior: EnumeratesProcesses
              PID:648

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Execution

    Scripting

    1
    T1064

    Persistence

    Registry Run Keys / Startup Folder

    1
    T1060

    Defense Evasion

    Scripting

    1
    T1064

    Modify Registry

    1
    T1112

    Credential Access

    Credentials in Files

    1
    T1081

    Collection

    Data from Local System

    1
    T1005

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\SysInfo.txt
      MD5

      f028b9e6eabd0854fce98a2396d57f20

      SHA1

      79e9604076939ee060992cdbcc81e50bc104317b

      SHA256

      13c95713727b44df302ad0b3df2e04687f6a428489558c2c56bea67cd5387c9f

      SHA512

      54b5e65626ffa398942e8e49ce197ed95367f9d9180b4c7d43b351afa7bd87fa62bed479cb63fc4ffbc55e6a522a51794c9cd6e8bf76c679ee2ae8c5639aaf0f

    • C:\Users\Admin\AppData\Local\Temp\holderwb.txt
      MD5

      f94dc819ca773f1e3cb27abbc9e7fa27

      SHA1

      9a7700efadc5ea09ab288544ef1e3cd876255086

      SHA256

      a3377ade83786c2bdff5db19ff4dbfd796da4312402b5e77c4c63e38cc6eff92

      SHA512

      72a2c10d7a53a7f9a319dab66d77ed65639e9aa885b551e0055fc7eaf6ef33bbf109205b42ae11555a0f292563914bc6edb63b310c6f9bda9564095f77ab9196

    • C:\Users\Admin\AppData\Roaming\Windows Update.exe
      MD5

      a65c60e28553d2f1b3109cf00a7130d3

      SHA1

      34794cf2cadaad7d4681b9940cc880389bc33e37

      SHA256

      5b5c40a87df0ef2e2bf553025033885176bb0e016fb1f9661d8131be6b46764a

      SHA512

      6b05f3e0ab05a8887a37a5e4baaf93c4769c28ed4a9f14de055959308dc25bdcd9dcb6edf0ba6440b489fc04bd3640239c6fc695eba748c33f73d92b2061e2bd

    • C:\Users\Admin\AppData\Roaming\Windows Update.exe
      MD5

      a65c60e28553d2f1b3109cf00a7130d3

      SHA1

      34794cf2cadaad7d4681b9940cc880389bc33e37

      SHA256

      5b5c40a87df0ef2e2bf553025033885176bb0e016fb1f9661d8131be6b46764a

      SHA512

      6b05f3e0ab05a8887a37a5e4baaf93c4769c28ed4a9f14de055959308dc25bdcd9dcb6edf0ba6440b489fc04bd3640239c6fc695eba748c33f73d92b2061e2bd

    • C:\Users\Admin\AppData\Roaming\Windows Update.exe
      MD5

      a65c60e28553d2f1b3109cf00a7130d3

      SHA1

      34794cf2cadaad7d4681b9940cc880389bc33e37

      SHA256

      5b5c40a87df0ef2e2bf553025033885176bb0e016fb1f9661d8131be6b46764a

      SHA512

      6b05f3e0ab05a8887a37a5e4baaf93c4769c28ed4a9f14de055959308dc25bdcd9dcb6edf0ba6440b489fc04bd3640239c6fc695eba748c33f73d92b2061e2bd

    • memory/60-5-0x0000000002320000-0x00000000023A8000-memory.dmp
      Filesize

      544KB

    • memory/60-1-0x0000000000400000-0x000000000051D000-memory.dmp
      Filesize

      1.1MB

    • memory/60-4-0x0000000000400000-0x000000000051D000-memory.dmp
      Filesize

      1.1MB

    • memory/60-3-0x0000000000400000-0x000000000051D000-memory.dmp
      Filesize

      1.1MB

    • memory/60-6-0x0000000002312000-0x0000000002313000-memory.dmp
      Filesize

      4KB

    • memory/60-2-0x000000000051B4D0-mapping.dmp
    • memory/416-20-0x0000000000411654-mapping.dmp
    • memory/416-21-0x0000000000400000-0x000000000041B000-memory.dmp
      Filesize

      108KB

    • memory/416-19-0x0000000000400000-0x000000000041B000-memory.dmp
      Filesize

      108KB

    • memory/648-24-0x0000000000400000-0x0000000000458000-memory.dmp
      Filesize

      352KB

    • memory/648-23-0x0000000000442628-mapping.dmp
    • memory/648-22-0x0000000000400000-0x0000000000458000-memory.dmp
      Filesize

      352KB

    • memory/3988-17-0x0000000002272000-0x0000000002273000-memory.dmp
      Filesize

      4KB

    • memory/3988-16-0x0000000002310000-0x0000000002398000-memory.dmp
      Filesize

      544KB

    • memory/3988-12-0x000000000051B4D0-mapping.dmp
    • memory/4172-10-0x0000000000400000-0x0000000000523000-memory.dmp
      Filesize

      1.1MB

    • memory/4172-7-0x0000000000000000-mapping.dmp
    • memory/4644-0-0x0000000000400000-0x0000000000523000-memory.dmp
      Filesize

      1.1MB