Analysis

  • max time kernel
    139s
  • max time network
    120s
  • platform
    windows7_x64
  • resource
    win7v20201028
  • submitted
    13-11-2020 16:21

General

  • Target

    78f2928a8650e66c9701ca99334a70ef309ff551d2932f2819e80125028a8164.exe

  • Size

    1.1MB

  • MD5

    989e7890bf658ab56ee9eec72cd8483b

  • SHA1

    777fb8de248994011e1fbce4502c00de9ca0d976

  • SHA256

    78f2928a8650e66c9701ca99334a70ef309ff551d2932f2819e80125028a8164

  • SHA512

    3a747302ddfeb82a9df59096b84324775be29ad8c89f6bf8bb0e9a9af62f8a31f9378928f4dc7672d6ee99b0a118812f0ad1c82e1077fe99643acf2c5e00aec3

Malware Config

Extracted

Credentials

  • Protocol:
    smtp
  • Host:
    smtp.casalsmd.com
  • Port:
    587
  • Username:
    carolina@casalsmd.com
  • Password:
    Carolina123

Signatures

  • HawkEye

    HawkEye is a malware kit that has seen continuous development since at least 2013.

  • UPX packed file 3 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Uses the VBS compiler for execution 1 TTPs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Looks up external IP address via web service 3 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 3 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious behavior: MapViewOfSection 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 24 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\78f2928a8650e66c9701ca99334a70ef309ff551d2932f2819e80125028a8164.exe
    "C:\Users\Admin\AppData\Local\Temp\78f2928a8650e66c9701ca99334a70ef309ff551d2932f2819e80125028a8164.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious behavior: MapViewOfSection
    • Suspicious use of WriteProcessMemory
    PID:684
    • C:\Users\Admin\AppData\Local\Temp\78f2928a8650e66c9701ca99334a70ef309ff551d2932f2819e80125028a8164.exe
      "C:\Users\Admin\AppData\Local\Temp\78f2928a8650e66c9701ca99334a70ef309ff551d2932f2819e80125028a8164.exe"
      2⤵
      • Adds Run key to start application
      • Suspicious use of SetThreadContext
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:1564
      • C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe
        C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe /stext "C:\Users\Admin\AppData\Local\Temp\holdermail.txt"
        3⤵
          PID:1132
        • C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe
          C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe /stext "C:\Users\Admin\AppData\Local\Temp\holderwb.txt"
          3⤵
            PID:752

      Network

      MITRE ATT&CK Matrix ATT&CK v6

      Execution

      Scripting

      1
      T1064

      Persistence

      Registry Run Keys / Startup Folder

      1
      T1060

      Defense Evasion

      Scripting

      1
      T1064

      Modify Registry

      1
      T1112

      Credential Access

      Credentials in Files

      1
      T1081

      Collection

      Data from Local System

      1
      T1005

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Local\Temp\holderwb.txt
        MD5

        f3b25701fe362ec84616a93a45ce9998

        SHA1

        d62636d8caec13f04e28442a0a6fa1afeb024bbb

        SHA256

        b3d510ef04275ca8e698e5b3cbb0ece3949ef9252f0cdc839e9ee347409a2209

        SHA512

        98c5f56f3de340690c139e58eb7dac111979f0d4dffe9c4b24ff849510f4b6ffa9fd608c0a3de9ac3c9fd2190f0efaf715309061490f9755a9bfdf1c54ca0d84

      • memory/584-15-0x000007FEF7570000-0x000007FEF77EA000-memory.dmp
        Filesize

        2.5MB

      • memory/684-0-0x0000000000400000-0x0000000000517000-memory.dmp
        Filesize

        1.1MB

      • memory/752-14-0x0000000000400000-0x0000000000458000-memory.dmp
        Filesize

        352KB

      • memory/752-13-0x0000000000442628-mapping.dmp
      • memory/752-12-0x0000000000400000-0x0000000000458000-memory.dmp
        Filesize

        352KB

      • memory/1132-9-0x0000000000400000-0x000000000041B000-memory.dmp
        Filesize

        108KB

      • memory/1132-10-0x0000000000411654-mapping.dmp
      • memory/1132-11-0x0000000000400000-0x000000000041B000-memory.dmp
        Filesize

        108KB

      • memory/1564-7-0x0000000000590000-0x0000000000613000-memory.dmp
        Filesize

        524KB

      • memory/1564-6-0x0000000001EA2000-0x0000000001EA3000-memory.dmp
        Filesize

        4KB

      • memory/1564-5-0x0000000001EB0000-0x0000000001F38000-memory.dmp
        Filesize

        544KB

      • memory/1564-4-0x0000000000400000-0x000000000051D000-memory.dmp
        Filesize

        1.1MB

      • memory/1564-3-0x0000000000400000-0x000000000051D000-memory.dmp
        Filesize

        1.1MB

      • memory/1564-2-0x000000000051B4D0-mapping.dmp
      • memory/1564-1-0x0000000000400000-0x000000000051D000-memory.dmp
        Filesize

        1.1MB