Analysis

  • max time kernel
    154s
  • max time network
    136s
  • platform
    windows7_x64
  • resource
    win7v20201028
  • submitted
    14-11-2020 18:15

General

  • Target

    233f1b763369bcb5b0033a38bead6623168e017eb89da62ac58801606a76d452.exe

  • Size

    993KB

  • MD5

    fce86caf8506a0d1d773556a5f096aef

  • SHA1

    65a7a6200de011ae58558935744eb095a9fdfaf3

  • SHA256

    233f1b763369bcb5b0033a38bead6623168e017eb89da62ac58801606a76d452

  • SHA512

    637074a7848c814fc05d1430562d648b4b7fde948e02c3949d509807d39f4484a81a85715a7d236c48541872480084bfc37d235494ff405fb2ca57939398ea20

Malware Config

Extracted

Credentials

  • Protocol:
    smtp
  • Host:
    mail.iigcest.com
  • Port:
    587
  • Username:
    ansaf@iigcest.com
  • Password:
    Ans2016@

Signatures

  • HawkEye

    HawkEye is a malware kit that has seen continuous development since at least 2013.

  • UPX packed file 3 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Uses the VBS compiler for execution 1 TTPs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Looks up external IP address via web service 3 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 3 IoCs
  • Suspicious behavior: EnumeratesProcesses 700 IoCs
  • Suspicious behavior: MapViewOfSection 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 32 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\233f1b763369bcb5b0033a38bead6623168e017eb89da62ac58801606a76d452.exe
    "C:\Users\Admin\AppData\Local\Temp\233f1b763369bcb5b0033a38bead6623168e017eb89da62ac58801606a76d452.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious behavior: MapViewOfSection
    • Suspicious use of WriteProcessMemory
    PID:1764
    • C:\Windows\splwow64.exe
      C:\Windows\splwow64.exe 12288
      2⤵
        PID:1676
      • C:\Users\Admin\AppData\Local\Temp\233f1b763369bcb5b0033a38bead6623168e017eb89da62ac58801606a76d452.exe
        "C:\Users\Admin\AppData\Local\Temp\233f1b763369bcb5b0033a38bead6623168e017eb89da62ac58801606a76d452.exe"
        2⤵
        • Adds Run key to start application
        • Suspicious use of SetThreadContext
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of SetWindowsHookEx
        • Suspicious use of WriteProcessMemory
        PID:2036
        • C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe
          C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe /stext "C:\Users\Admin\AppData\Local\Temp\holdermail.txt"
          3⤵
            PID:292
          • C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe
            C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe /stext "C:\Users\Admin\AppData\Local\Temp\holderwb.txt"
            3⤵
              PID:1644
          • C:\Users\Admin\AppData\Local\Temp\233f1b763369bcb5b0033a38bead6623168e017eb89da62ac58801606a76d452.exe
            "C:\Users\Admin\AppData\Local\Temp\233f1b763369bcb5b0033a38bead6623168e017eb89da62ac58801606a76d452.exe" 2 2036 259301180
            2⤵
            • Suspicious behavior: EnumeratesProcesses
            PID:1268

        Network

        MITRE ATT&CK Matrix ATT&CK v6

        Execution

        Scripting

        1
        T1064

        Persistence

        Registry Run Keys / Startup Folder

        1
        T1060

        Defense Evasion

        Scripting

        1
        T1064

        Modify Registry

        1
        T1112

        Credential Access

        Credentials in Files

        1
        T1081

        Collection

        Data from Local System

        1
        T1005

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • C:\Users\Admin\AppData\Local\Temp\holderwb.txt
          MD5

          f3b25701fe362ec84616a93a45ce9998

          SHA1

          d62636d8caec13f04e28442a0a6fa1afeb024bbb

          SHA256

          b3d510ef04275ca8e698e5b3cbb0ece3949ef9252f0cdc839e9ee347409a2209

          SHA512

          98c5f56f3de340690c139e58eb7dac111979f0d4dffe9c4b24ff849510f4b6ffa9fd608c0a3de9ac3c9fd2190f0efaf715309061490f9755a9bfdf1c54ca0d84

        • memory/292-14-0x0000000000411654-mapping.dmp
        • memory/292-15-0x0000000000400000-0x000000000041B000-memory.dmp
          Filesize

          108KB

        • memory/292-13-0x0000000000400000-0x000000000041B000-memory.dmp
          Filesize

          108KB

        • memory/1072-19-0x000007FEF7F80000-0x000007FEF81FA000-memory.dmp
          Filesize

          2.5MB

        • memory/1268-5-0x0000000000000000-mapping.dmp
        • memory/1268-8-0x0000000000400000-0x00000000004FF000-memory.dmp
          Filesize

          1020KB

        • memory/1644-16-0x0000000000400000-0x0000000000458000-memory.dmp
          Filesize

          352KB

        • memory/1644-18-0x0000000000400000-0x0000000000458000-memory.dmp
          Filesize

          352KB

        • memory/1644-17-0x0000000000442628-mapping.dmp
        • memory/1676-0-0x0000000000000000-mapping.dmp
        • memory/1764-1-0x0000000000400000-0x00000000004FF000-memory.dmp
          Filesize

          1020KB

        • memory/2036-4-0x0000000000400000-0x000000000051D000-memory.dmp
          Filesize

          1.1MB

        • memory/2036-6-0x0000000000400000-0x000000000051D000-memory.dmp
          Filesize

          1.1MB

        • memory/2036-2-0x0000000000400000-0x000000000051D000-memory.dmp
          Filesize

          1.1MB

        • memory/2036-10-0x0000000000300000-0x0000000000383000-memory.dmp
          Filesize

          524KB

        • memory/2036-9-0x0000000000832000-0x0000000000833000-memory.dmp
          Filesize

          4KB

        • memory/2036-7-0x0000000001F90000-0x0000000002018000-memory.dmp
          Filesize

          544KB

        • memory/2036-3-0x000000000051B4D0-mapping.dmp