Analysis

  • max time kernel
    151s
  • max time network
    125s
  • platform
    windows10_x64
  • resource
    win10v20201028
  • submitted
    14-11-2020 18:15

General

  • Target

    233f1b763369bcb5b0033a38bead6623168e017eb89da62ac58801606a76d452.exe

  • Size

    993KB

  • MD5

    fce86caf8506a0d1d773556a5f096aef

  • SHA1

    65a7a6200de011ae58558935744eb095a9fdfaf3

  • SHA256

    233f1b763369bcb5b0033a38bead6623168e017eb89da62ac58801606a76d452

  • SHA512

    637074a7848c814fc05d1430562d648b4b7fde948e02c3949d509807d39f4484a81a85715a7d236c48541872480084bfc37d235494ff405fb2ca57939398ea20

Malware Config

Extracted

Credentials

  • Protocol:
    smtp
  • Host:
    mail.iigcest.com
  • Port:
    587
  • Username:
    ansaf@iigcest.com
  • Password:
    Ans2016@

Signatures

  • HawkEye

    HawkEye is a malware kit that has seen continuous development since at least 2013.

  • UPX packed file 3 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Uses the VBS compiler for execution 1 TTPs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Looks up external IP address via web service 2 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 3 IoCs
  • Modifies registry class 4 IoCs
  • Suspicious behavior: EnumeratesProcesses 1531 IoCs
  • Suspicious behavior: MapViewOfSection 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 24 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\233f1b763369bcb5b0033a38bead6623168e017eb89da62ac58801606a76d452.exe
    "C:\Users\Admin\AppData\Local\Temp\233f1b763369bcb5b0033a38bead6623168e017eb89da62ac58801606a76d452.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Modifies registry class
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious behavior: MapViewOfSection
    • Suspicious use of WriteProcessMemory
    PID:580
    • C:\Users\Admin\AppData\Local\Temp\233f1b763369bcb5b0033a38bead6623168e017eb89da62ac58801606a76d452.exe
      "C:\Users\Admin\AppData\Local\Temp\233f1b763369bcb5b0033a38bead6623168e017eb89da62ac58801606a76d452.exe"
      2⤵
      • Adds Run key to start application
      • Suspicious use of SetThreadContext
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:3528
      • C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe
        C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe /stext "C:\Users\Admin\AppData\Local\Temp\holdermail.txt"
        3⤵
          PID:3932
        • C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe
          C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe /stext "C:\Users\Admin\AppData\Local\Temp\holderwb.txt"
          3⤵
            PID:3976
        • C:\Users\Admin\AppData\Local\Temp\233f1b763369bcb5b0033a38bead6623168e017eb89da62ac58801606a76d452.exe
          "C:\Users\Admin\AppData\Local\Temp\233f1b763369bcb5b0033a38bead6623168e017eb89da62ac58801606a76d452.exe" 2 3528 259289593
          2⤵
          • Modifies registry class
          • Suspicious behavior: EnumeratesProcesses
          PID:3020

      Network

      MITRE ATT&CK Matrix ATT&CK v6

      Execution

      Scripting

      1
      T1064

      Persistence

      Registry Run Keys / Startup Folder

      1
      T1060

      Defense Evasion

      Scripting

      1
      T1064

      Modify Registry

      1
      T1112

      Credential Access

      Credentials in Files

      1
      T1081

      Collection

      Data from Local System

      1
      T1005

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Local\Temp\holderwb.txt
        MD5

        f94dc819ca773f1e3cb27abbc9e7fa27

        SHA1

        9a7700efadc5ea09ab288544ef1e3cd876255086

        SHA256

        a3377ade83786c2bdff5db19ff4dbfd796da4312402b5e77c4c63e38cc6eff92

        SHA512

        72a2c10d7a53a7f9a319dab66d77ed65639e9aa885b551e0055fc7eaf6ef33bbf109205b42ae11555a0f292563914bc6edb63b310c6f9bda9564095f77ab9196

      • memory/580-0-0x0000000000400000-0x00000000004FF000-memory.dmp
        Filesize

        1020KB

      • memory/3020-7-0x0000000000400000-0x00000000004FF000-memory.dmp
        Filesize

        1020KB

      • memory/3020-3-0x0000000000000000-mapping.dmp
      • memory/3528-8-0x0000000002322000-0x0000000002323000-memory.dmp
        Filesize

        4KB

      • memory/3528-5-0x0000000000400000-0x000000000051D000-memory.dmp
        Filesize

        1.1MB

      • memory/3528-6-0x0000000002330000-0x00000000023B8000-memory.dmp
        Filesize

        544KB

      • memory/3528-4-0x0000000000400000-0x000000000051D000-memory.dmp
        Filesize

        1.1MB

      • memory/3528-2-0x000000000051B4D0-mapping.dmp
      • memory/3528-1-0x0000000000400000-0x000000000051D000-memory.dmp
        Filesize

        1.1MB

      • memory/3932-10-0x0000000000411654-mapping.dmp
      • memory/3932-9-0x0000000000400000-0x000000000041B000-memory.dmp
        Filesize

        108KB

      • memory/3932-11-0x0000000000400000-0x000000000041B000-memory.dmp
        Filesize

        108KB

      • memory/3976-12-0x0000000000400000-0x0000000000458000-memory.dmp
        Filesize

        352KB

      • memory/3976-13-0x0000000000442628-mapping.dmp
      • memory/3976-14-0x0000000000400000-0x0000000000458000-memory.dmp
        Filesize

        352KB