Analysis

  • max time kernel
    137s
  • max time network
    142s
  • platform
    windows10_x64
  • resource
    win10v20201028
  • submitted
    13-11-2020 15:35

General

  • Target

    e5c3dfaff91dff6288a74933d6153f6ce498970a06016168840da65290765fa7.exe

  • Size

    1.1MB

  • MD5

    82871b4cfecba1ab1f10cd22e0dd1ee8

  • SHA1

    891bf6d956808e638d296c9a90f5aa331f781998

  • SHA256

    e5c3dfaff91dff6288a74933d6153f6ce498970a06016168840da65290765fa7

  • SHA512

    b7ef604e87ddf2c1fcf9bea71fcb0d4eecc25a2db90f92f99bc9f816249075029e2baad308fb1e86a03541dfb473b9ff8e3a8ee2aa4b9fd84b445e896c761511

Malware Config

Extracted

Credentials

  • Protocol:
    smtp
  • Host:
    smtp.casalsmd.com
  • Port:
    587
  • Username:
    carolina@casalsmd.com
  • Password:
    Carolina123

Signatures

  • HawkEye

    HawkEye is a malware kit that has seen continuous development since at least 2013.

  • Executes dropped EXE 2 IoCs
  • UPX packed file 3 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Deletes itself 1 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Uses the VBS compiler for execution 1 TTPs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Looks up external IP address via web service 2 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 4 IoCs
  • Modifies registry class 4 IoCs
  • Suspicious behavior: EnumeratesProcesses 7 IoCs
  • Suspicious behavior: MapViewOfSection 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 27 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\e5c3dfaff91dff6288a74933d6153f6ce498970a06016168840da65290765fa7.exe
    "C:\Users\Admin\AppData\Local\Temp\e5c3dfaff91dff6288a74933d6153f6ce498970a06016168840da65290765fa7.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Modifies registry class
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious behavior: MapViewOfSection
    • Suspicious use of WriteProcessMemory
    PID:492
    • C:\Users\Admin\AppData\Local\Temp\e5c3dfaff91dff6288a74933d6153f6ce498970a06016168840da65290765fa7.exe
      "C:\Users\Admin\AppData\Local\Temp\e5c3dfaff91dff6288a74933d6153f6ce498970a06016168840da65290765fa7.exe"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:784
      • C:\Users\Admin\AppData\Roaming\Windows Update.exe
        "C:\Users\Admin\AppData\Roaming\Windows Update.exe"
        3⤵
        • Executes dropped EXE
        • Suspicious use of SetThreadContext
        • Modifies registry class
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious behavior: MapViewOfSection
        • Suspicious use of WriteProcessMemory
        PID:2608
        • C:\Users\Admin\AppData\Roaming\Windows Update.exe
          "C:\Users\Admin\AppData\Roaming\Windows Update.exe"
          4⤵
          • Executes dropped EXE
          • Deletes itself
          • Adds Run key to start application
          • Suspicious use of SetThreadContext
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of SetWindowsHookEx
          • Suspicious use of WriteProcessMemory
          PID:1936
          • C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe
            C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe /stext "C:\Users\Admin\AppData\Local\Temp\holdermail.txt"
            5⤵
              PID:1708
            • C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe
              C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe /stext "C:\Users\Admin\AppData\Local\Temp\holderwb.txt"
              5⤵
              • Suspicious behavior: EnumeratesProcesses
              PID:3688

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Execution

    Scripting

    1
    T1064

    Persistence

    Registry Run Keys / Startup Folder

    1
    T1060

    Defense Evasion

    Scripting

    1
    T1064

    Modify Registry

    1
    T1112

    Credential Access

    Credentials in Files

    1
    T1081

    Collection

    Data from Local System

    1
    T1005

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\SysInfo.txt
      MD5

      4297011dcb31de43adf752866a417362

      SHA1

      ec594fef0b8211746517ae79b03f1400d2a53483

      SHA256

      79dba9dc25147af48f8d2d3727d71cb7396b0c3b2a5ef2db2e652cbc24294b10

      SHA512

      b27a039fd4a2626b28cc3c08278013221e63f964a316a881df6c885ea7f585febbc28f1514750355b1ea3db6e7bbf851f1d2e44f3c3cb8ada62483d48ef05a33

    • C:\Users\Admin\AppData\Local\Temp\holderwb.txt
      MD5

      f94dc819ca773f1e3cb27abbc9e7fa27

      SHA1

      9a7700efadc5ea09ab288544ef1e3cd876255086

      SHA256

      a3377ade83786c2bdff5db19ff4dbfd796da4312402b5e77c4c63e38cc6eff92

      SHA512

      72a2c10d7a53a7f9a319dab66d77ed65639e9aa885b551e0055fc7eaf6ef33bbf109205b42ae11555a0f292563914bc6edb63b310c6f9bda9564095f77ab9196

    • C:\Users\Admin\AppData\Roaming\Windows Update.exe
      MD5

      82871b4cfecba1ab1f10cd22e0dd1ee8

      SHA1

      891bf6d956808e638d296c9a90f5aa331f781998

      SHA256

      e5c3dfaff91dff6288a74933d6153f6ce498970a06016168840da65290765fa7

      SHA512

      b7ef604e87ddf2c1fcf9bea71fcb0d4eecc25a2db90f92f99bc9f816249075029e2baad308fb1e86a03541dfb473b9ff8e3a8ee2aa4b9fd84b445e896c761511

    • C:\Users\Admin\AppData\Roaming\Windows Update.exe
      MD5

      82871b4cfecba1ab1f10cd22e0dd1ee8

      SHA1

      891bf6d956808e638d296c9a90f5aa331f781998

      SHA256

      e5c3dfaff91dff6288a74933d6153f6ce498970a06016168840da65290765fa7

      SHA512

      b7ef604e87ddf2c1fcf9bea71fcb0d4eecc25a2db90f92f99bc9f816249075029e2baad308fb1e86a03541dfb473b9ff8e3a8ee2aa4b9fd84b445e896c761511

    • C:\Users\Admin\AppData\Roaming\Windows Update.exe
      MD5

      82871b4cfecba1ab1f10cd22e0dd1ee8

      SHA1

      891bf6d956808e638d296c9a90f5aa331f781998

      SHA256

      e5c3dfaff91dff6288a74933d6153f6ce498970a06016168840da65290765fa7

      SHA512

      b7ef604e87ddf2c1fcf9bea71fcb0d4eecc25a2db90f92f99bc9f816249075029e2baad308fb1e86a03541dfb473b9ff8e3a8ee2aa4b9fd84b445e896c761511

    • memory/492-0-0x0000000000400000-0x0000000000523000-memory.dmp
      Filesize

      1.1MB

    • memory/784-5-0x00000000022E0000-0x0000000002368000-memory.dmp
      Filesize

      544KB

    • memory/784-2-0x000000000051B4D0-mapping.dmp
    • memory/784-6-0x0000000000582000-0x0000000000583000-memory.dmp
      Filesize

      4KB

    • memory/784-4-0x0000000000400000-0x000000000051D000-memory.dmp
      Filesize

      1.1MB

    • memory/784-1-0x0000000000400000-0x000000000051D000-memory.dmp
      Filesize

      1.1MB

    • memory/784-3-0x0000000000400000-0x000000000051D000-memory.dmp
      Filesize

      1.1MB

    • memory/1708-21-0x0000000000400000-0x000000000041B000-memory.dmp
      Filesize

      108KB

    • memory/1708-20-0x0000000000411654-mapping.dmp
    • memory/1708-19-0x0000000000400000-0x000000000041B000-memory.dmp
      Filesize

      108KB

    • memory/1936-12-0x000000000051B4D0-mapping.dmp
    • memory/1936-17-0x00000000023F2000-0x00000000023F3000-memory.dmp
      Filesize

      4KB

    • memory/1936-16-0x0000000002350000-0x00000000023D8000-memory.dmp
      Filesize

      544KB

    • memory/2608-7-0x0000000000000000-mapping.dmp
    • memory/2608-10-0x0000000000400000-0x0000000000523000-memory.dmp
      Filesize

      1.1MB

    • memory/3688-22-0x0000000000400000-0x0000000000458000-memory.dmp
      Filesize

      352KB

    • memory/3688-23-0x0000000000442628-mapping.dmp
    • memory/3688-24-0x0000000000400000-0x0000000000458000-memory.dmp
      Filesize

      352KB