Analysis

  • max time kernel
    151s
  • max time network
    115s
  • platform
    windows7_x64
  • resource
    win7v20201028
  • submitted
    13-11-2020 15:35

General

  • Target

    e5c3dfaff91dff6288a74933d6153f6ce498970a06016168840da65290765fa7.exe

  • Size

    1.1MB

  • MD5

    82871b4cfecba1ab1f10cd22e0dd1ee8

  • SHA1

    891bf6d956808e638d296c9a90f5aa331f781998

  • SHA256

    e5c3dfaff91dff6288a74933d6153f6ce498970a06016168840da65290765fa7

  • SHA512

    b7ef604e87ddf2c1fcf9bea71fcb0d4eecc25a2db90f92f99bc9f816249075029e2baad308fb1e86a03541dfb473b9ff8e3a8ee2aa4b9fd84b445e896c761511

Malware Config

Extracted

Credentials

  • Protocol:
    smtp
  • Host:
    smtp.casalsmd.com
  • Port:
    587
  • Username:
    carolina@casalsmd.com
  • Password:
    Carolina123

Signatures

  • HawkEye

    HawkEye is a malware kit that has seen continuous development since at least 2013.

  • Executes dropped EXE 2 IoCs
  • UPX packed file 5 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Deletes itself 1 IoCs
  • Loads dropped DLL 8 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Uses the VBS compiler for execution 1 TTPs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Looks up external IP address via web service 3 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 4 IoCs
  • Suspicious behavior: EnumeratesProcesses 3 IoCs
  • Suspicious behavior: MapViewOfSection 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 44 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\e5c3dfaff91dff6288a74933d6153f6ce498970a06016168840da65290765fa7.exe
    "C:\Users\Admin\AppData\Local\Temp\e5c3dfaff91dff6288a74933d6153f6ce498970a06016168840da65290765fa7.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious behavior: MapViewOfSection
    • Suspicious use of WriteProcessMemory
    PID:752
    • C:\Users\Admin\AppData\Local\Temp\e5c3dfaff91dff6288a74933d6153f6ce498970a06016168840da65290765fa7.exe
      "C:\Users\Admin\AppData\Local\Temp\e5c3dfaff91dff6288a74933d6153f6ce498970a06016168840da65290765fa7.exe"
      2⤵
      • Loads dropped DLL
      • Suspicious use of WriteProcessMemory
      PID:1972
      • C:\Users\Admin\AppData\Roaming\Windows Update.exe
        "C:\Users\Admin\AppData\Roaming\Windows Update.exe"
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Suspicious use of SetThreadContext
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious behavior: MapViewOfSection
        • Suspicious use of WriteProcessMemory
        PID:796
        • C:\Users\Admin\AppData\Roaming\Windows Update.exe
          "C:\Users\Admin\AppData\Roaming\Windows Update.exe"
          4⤵
          • Executes dropped EXE
          • Deletes itself
          • Loads dropped DLL
          • Adds Run key to start application
          • Suspicious use of SetThreadContext
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of SetWindowsHookEx
          • Suspicious use of WriteProcessMemory
          PID:588
          • C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe
            C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe /stext "C:\Users\Admin\AppData\Local\Temp\holdermail.txt"
            5⤵
              PID:2004
            • C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe
              C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe /stext "C:\Users\Admin\AppData\Local\Temp\holderwb.txt"
              5⤵
                PID:1960

      Network

      MITRE ATT&CK Matrix ATT&CK v6

      Execution

      Scripting

      1
      T1064

      Persistence

      Registry Run Keys / Startup Folder

      1
      T1060

      Defense Evasion

      Scripting

      1
      T1064

      Modify Registry

      1
      T1112

      Credential Access

      Credentials in Files

      1
      T1081

      Collection

      Data from Local System

      1
      T1005

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Local\Temp\SysInfo.txt
        MD5

        4297011dcb31de43adf752866a417362

        SHA1

        ec594fef0b8211746517ae79b03f1400d2a53483

        SHA256

        79dba9dc25147af48f8d2d3727d71cb7396b0c3b2a5ef2db2e652cbc24294b10

        SHA512

        b27a039fd4a2626b28cc3c08278013221e63f964a316a881df6c885ea7f585febbc28f1514750355b1ea3db6e7bbf851f1d2e44f3c3cb8ada62483d48ef05a33

      • C:\Users\Admin\AppData\Local\Temp\holderwb.txt
        MD5

        f3b25701fe362ec84616a93a45ce9998

        SHA1

        d62636d8caec13f04e28442a0a6fa1afeb024bbb

        SHA256

        b3d510ef04275ca8e698e5b3cbb0ece3949ef9252f0cdc839e9ee347409a2209

        SHA512

        98c5f56f3de340690c139e58eb7dac111979f0d4dffe9c4b24ff849510f4b6ffa9fd608c0a3de9ac3c9fd2190f0efaf715309061490f9755a9bfdf1c54ca0d84

      • C:\Users\Admin\AppData\Roaming\Windows Update.exe
        MD5

        82871b4cfecba1ab1f10cd22e0dd1ee8

        SHA1

        891bf6d956808e638d296c9a90f5aa331f781998

        SHA256

        e5c3dfaff91dff6288a74933d6153f6ce498970a06016168840da65290765fa7

        SHA512

        b7ef604e87ddf2c1fcf9bea71fcb0d4eecc25a2db90f92f99bc9f816249075029e2baad308fb1e86a03541dfb473b9ff8e3a8ee2aa4b9fd84b445e896c761511

      • C:\Users\Admin\AppData\Roaming\Windows Update.exe
        MD5

        82871b4cfecba1ab1f10cd22e0dd1ee8

        SHA1

        891bf6d956808e638d296c9a90f5aa331f781998

        SHA256

        e5c3dfaff91dff6288a74933d6153f6ce498970a06016168840da65290765fa7

        SHA512

        b7ef604e87ddf2c1fcf9bea71fcb0d4eecc25a2db90f92f99bc9f816249075029e2baad308fb1e86a03541dfb473b9ff8e3a8ee2aa4b9fd84b445e896c761511

      • C:\Users\Admin\AppData\Roaming\Windows Update.exe
        MD5

        82871b4cfecba1ab1f10cd22e0dd1ee8

        SHA1

        891bf6d956808e638d296c9a90f5aa331f781998

        SHA256

        e5c3dfaff91dff6288a74933d6153f6ce498970a06016168840da65290765fa7

        SHA512

        b7ef604e87ddf2c1fcf9bea71fcb0d4eecc25a2db90f92f99bc9f816249075029e2baad308fb1e86a03541dfb473b9ff8e3a8ee2aa4b9fd84b445e896c761511

      • \Users\Admin\AppData\Roaming\Windows Update.exe
        MD5

        82871b4cfecba1ab1f10cd22e0dd1ee8

        SHA1

        891bf6d956808e638d296c9a90f5aa331f781998

        SHA256

        e5c3dfaff91dff6288a74933d6153f6ce498970a06016168840da65290765fa7

        SHA512

        b7ef604e87ddf2c1fcf9bea71fcb0d4eecc25a2db90f92f99bc9f816249075029e2baad308fb1e86a03541dfb473b9ff8e3a8ee2aa4b9fd84b445e896c761511

      • \Users\Admin\AppData\Roaming\Windows Update.exe
        MD5

        82871b4cfecba1ab1f10cd22e0dd1ee8

        SHA1

        891bf6d956808e638d296c9a90f5aa331f781998

        SHA256

        e5c3dfaff91dff6288a74933d6153f6ce498970a06016168840da65290765fa7

        SHA512

        b7ef604e87ddf2c1fcf9bea71fcb0d4eecc25a2db90f92f99bc9f816249075029e2baad308fb1e86a03541dfb473b9ff8e3a8ee2aa4b9fd84b445e896c761511

      • \Users\Admin\AppData\Roaming\Windows Update.exe
        MD5

        82871b4cfecba1ab1f10cd22e0dd1ee8

        SHA1

        891bf6d956808e638d296c9a90f5aa331f781998

        SHA256

        e5c3dfaff91dff6288a74933d6153f6ce498970a06016168840da65290765fa7

        SHA512

        b7ef604e87ddf2c1fcf9bea71fcb0d4eecc25a2db90f92f99bc9f816249075029e2baad308fb1e86a03541dfb473b9ff8e3a8ee2aa4b9fd84b445e896c761511

      • \Users\Admin\AppData\Roaming\Windows Update.exe
        MD5

        82871b4cfecba1ab1f10cd22e0dd1ee8

        SHA1

        891bf6d956808e638d296c9a90f5aa331f781998

        SHA256

        e5c3dfaff91dff6288a74933d6153f6ce498970a06016168840da65290765fa7

        SHA512

        b7ef604e87ddf2c1fcf9bea71fcb0d4eecc25a2db90f92f99bc9f816249075029e2baad308fb1e86a03541dfb473b9ff8e3a8ee2aa4b9fd84b445e896c761511

      • \Users\Admin\AppData\Roaming\Windows Update.exe
        MD5

        82871b4cfecba1ab1f10cd22e0dd1ee8

        SHA1

        891bf6d956808e638d296c9a90f5aa331f781998

        SHA256

        e5c3dfaff91dff6288a74933d6153f6ce498970a06016168840da65290765fa7

        SHA512

        b7ef604e87ddf2c1fcf9bea71fcb0d4eecc25a2db90f92f99bc9f816249075029e2baad308fb1e86a03541dfb473b9ff8e3a8ee2aa4b9fd84b445e896c761511

      • \Users\Admin\AppData\Roaming\Windows Update.exe
        MD5

        82871b4cfecba1ab1f10cd22e0dd1ee8

        SHA1

        891bf6d956808e638d296c9a90f5aa331f781998

        SHA256

        e5c3dfaff91dff6288a74933d6153f6ce498970a06016168840da65290765fa7

        SHA512

        b7ef604e87ddf2c1fcf9bea71fcb0d4eecc25a2db90f92f99bc9f816249075029e2baad308fb1e86a03541dfb473b9ff8e3a8ee2aa4b9fd84b445e896c761511

      • \Users\Admin\AppData\Roaming\Windows Update.exe
        MD5

        82871b4cfecba1ab1f10cd22e0dd1ee8

        SHA1

        891bf6d956808e638d296c9a90f5aa331f781998

        SHA256

        e5c3dfaff91dff6288a74933d6153f6ce498970a06016168840da65290765fa7

        SHA512

        b7ef604e87ddf2c1fcf9bea71fcb0d4eecc25a2db90f92f99bc9f816249075029e2baad308fb1e86a03541dfb473b9ff8e3a8ee2aa4b9fd84b445e896c761511

      • \Users\Admin\AppData\Roaming\Windows Update.exe
        MD5

        82871b4cfecba1ab1f10cd22e0dd1ee8

        SHA1

        891bf6d956808e638d296c9a90f5aa331f781998

        SHA256

        e5c3dfaff91dff6288a74933d6153f6ce498970a06016168840da65290765fa7

        SHA512

        b7ef604e87ddf2c1fcf9bea71fcb0d4eecc25a2db90f92f99bc9f816249075029e2baad308fb1e86a03541dfb473b9ff8e3a8ee2aa4b9fd84b445e896c761511

      • memory/588-26-0x0000000000400000-0x000000000051D000-memory.dmp
        Filesize

        1.1MB

      • memory/588-25-0x0000000000400000-0x000000000051D000-memory.dmp
        Filesize

        1.1MB

      • memory/588-27-0x0000000001FD0000-0x0000000002058000-memory.dmp
        Filesize

        544KB

      • memory/588-28-0x0000000001FC2000-0x0000000001FC3000-memory.dmp
        Filesize

        4KB

      • memory/588-19-0x000000000051B4D0-mapping.dmp
      • memory/752-0-0x0000000000400000-0x0000000000523000-memory.dmp
        Filesize

        1.1MB

      • memory/796-16-0x0000000000400000-0x0000000000523000-memory.dmp
        Filesize

        1.1MB

      • memory/796-10-0x0000000000000000-mapping.dmp
      • memory/916-39-0x000007FEF6350000-0x000007FEF65CA000-memory.dmp
        Filesize

        2.5MB

      • memory/1960-36-0x0000000000400000-0x0000000000458000-memory.dmp
        Filesize

        352KB

      • memory/1960-38-0x0000000000400000-0x0000000000458000-memory.dmp
        Filesize

        352KB

      • memory/1960-37-0x0000000000442628-mapping.dmp
      • memory/1972-2-0x000000000051B4D0-mapping.dmp
      • memory/1972-5-0x0000000001DF0000-0x0000000001E78000-memory.dmp
        Filesize

        544KB

      • memory/1972-4-0x0000000000400000-0x000000000051D000-memory.dmp
        Filesize

        1.1MB

      • memory/1972-6-0x0000000001FB2000-0x0000000001FB3000-memory.dmp
        Filesize

        4KB

      • memory/1972-1-0x0000000000400000-0x000000000051D000-memory.dmp
        Filesize

        1.1MB

      • memory/1972-3-0x0000000000400000-0x000000000051D000-memory.dmp
        Filesize

        1.1MB

      • memory/1972-7-0x00000000002E0000-0x0000000000363000-memory.dmp
        Filesize

        524KB

      • memory/2004-32-0x0000000000400000-0x000000000041B000-memory.dmp
        Filesize

        108KB

      • memory/2004-33-0x0000000000411654-mapping.dmp
      • memory/2004-34-0x0000000000400000-0x000000000041B000-memory.dmp
        Filesize

        108KB