Analysis

  • max time kernel
    144s
  • max time network
    121s
  • platform
    windows10_x64
  • resource
    win10v20201028
  • submitted
    13-11-2020 16:21

General

  • Target

    78f2928a8650e66c9701ca99334a70ef309ff551d2932f2819e80125028a8164.exe

  • Size

    1.1MB

  • MD5

    989e7890bf658ab56ee9eec72cd8483b

  • SHA1

    777fb8de248994011e1fbce4502c00de9ca0d976

  • SHA256

    78f2928a8650e66c9701ca99334a70ef309ff551d2932f2819e80125028a8164

  • SHA512

    3a747302ddfeb82a9df59096b84324775be29ad8c89f6bf8bb0e9a9af62f8a31f9378928f4dc7672d6ee99b0a118812f0ad1c82e1077fe99643acf2c5e00aec3

Malware Config

Extracted

Credentials

  • Protocol:
    smtp
  • Host:
    smtp.casalsmd.com
  • Port:
    587
  • Username:
    carolina@casalsmd.com
  • Password:
    Carolina123

Signatures

  • HawkEye

    HawkEye is a malware kit that has seen continuous development since at least 2013.

  • UPX packed file 3 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Uses the VBS compiler for execution 1 TTPs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Looks up external IP address via web service 2 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 3 IoCs
  • Suspicious behavior: EnumeratesProcesses 5 IoCs
  • Suspicious behavior: MapViewOfSection 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 21 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\78f2928a8650e66c9701ca99334a70ef309ff551d2932f2819e80125028a8164.exe
    "C:\Users\Admin\AppData\Local\Temp\78f2928a8650e66c9701ca99334a70ef309ff551d2932f2819e80125028a8164.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious behavior: MapViewOfSection
    • Suspicious use of WriteProcessMemory
    PID:3980
    • C:\Users\Admin\AppData\Local\Temp\78f2928a8650e66c9701ca99334a70ef309ff551d2932f2819e80125028a8164.exe
      "C:\Users\Admin\AppData\Local\Temp\78f2928a8650e66c9701ca99334a70ef309ff551d2932f2819e80125028a8164.exe"
      2⤵
      • Adds Run key to start application
      • Suspicious use of SetThreadContext
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:2424
      • C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe
        C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe /stext "C:\Users\Admin\AppData\Local\Temp\holdermail.txt"
        3⤵
          PID:3164
        • C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe
          C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe /stext "C:\Users\Admin\AppData\Local\Temp\holderwb.txt"
          3⤵
          • Suspicious behavior: EnumeratesProcesses
          PID:608

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Execution

    Scripting

    1
    T1064

    Persistence

    Registry Run Keys / Startup Folder

    1
    T1060

    Defense Evasion

    Scripting

    1
    T1064

    Modify Registry

    1
    T1112

    Credential Access

    Credentials in Files

    1
    T1081

    Collection

    Data from Local System

    1
    T1005

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\holderwb.txt
      MD5

      f94dc819ca773f1e3cb27abbc9e7fa27

      SHA1

      9a7700efadc5ea09ab288544ef1e3cd876255086

      SHA256

      a3377ade83786c2bdff5db19ff4dbfd796da4312402b5e77c4c63e38cc6eff92

      SHA512

      72a2c10d7a53a7f9a319dab66d77ed65639e9aa885b551e0055fc7eaf6ef33bbf109205b42ae11555a0f292563914bc6edb63b310c6f9bda9564095f77ab9196

    • memory/608-10-0x0000000000400000-0x0000000000458000-memory.dmp
      Filesize

      352KB

    • memory/608-12-0x0000000000400000-0x0000000000458000-memory.dmp
      Filesize

      352KB

    • memory/608-11-0x0000000000442628-mapping.dmp
    • memory/2424-6-0x0000000002222000-0x0000000002223000-memory.dmp
      Filesize

      4KB

    • memory/2424-5-0x00000000022C0000-0x0000000002348000-memory.dmp
      Filesize

      544KB

    • memory/2424-4-0x0000000000400000-0x000000000051D000-memory.dmp
      Filesize

      1.1MB

    • memory/2424-3-0x0000000000400000-0x000000000051D000-memory.dmp
      Filesize

      1.1MB

    • memory/2424-2-0x000000000051B4D0-mapping.dmp
    • memory/2424-1-0x0000000000400000-0x000000000051D000-memory.dmp
      Filesize

      1.1MB

    • memory/3164-7-0x0000000000400000-0x000000000041B000-memory.dmp
      Filesize

      108KB

    • memory/3164-9-0x0000000000400000-0x000000000041B000-memory.dmp
      Filesize

      108KB

    • memory/3164-8-0x0000000000411654-mapping.dmp
    • memory/3980-0-0x0000000000400000-0x0000000000517000-memory.dmp
      Filesize

      1.1MB