Analysis

  • max time kernel
    135s
  • max time network
    121s
  • platform
    windows7_x64
  • resource
    win7v20201028
  • submitted
    14-11-2020 18:15

General

  • Target

    9a307ff705e2a745e18ada695dc558e509d6237cde4ddaadd9014790faa8c4ab.exe

  • Size

    1.1MB

  • MD5

    fa45eb7c0b88ebbd6546326782b87842

  • SHA1

    ef342f1963a3e881ff9753f580036eeffa0c81d7

  • SHA256

    9a307ff705e2a745e18ada695dc558e509d6237cde4ddaadd9014790faa8c4ab

  • SHA512

    4c8f91872a72684f2960d452a7607378732c422ce1669d84abab28b70778a4a59e0a5f0653acfa0b33e6609066774c8ea013da7f7237f247ec0deabb42af124d

Malware Config

Extracted

Credentials

  • Protocol:
    smtp
  • Host:
    smtp.casalsmd.com
  • Port:
    587
  • Username:
    carolina@casalsmd.com
  • Password:
    Carolina123

Signatures

  • HawkEye

    HawkEye is a malware kit that has seen continuous development since at least 2013.

  • UPX packed file 3 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Uses the VBS compiler for execution 1 TTPs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Looks up external IP address via web service 3 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 3 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious behavior: MapViewOfSection 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 24 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\9a307ff705e2a745e18ada695dc558e509d6237cde4ddaadd9014790faa8c4ab.exe
    "C:\Users\Admin\AppData\Local\Temp\9a307ff705e2a745e18ada695dc558e509d6237cde4ddaadd9014790faa8c4ab.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious behavior: MapViewOfSection
    • Suspicious use of WriteProcessMemory
    PID:1880
    • C:\Users\Admin\AppData\Local\Temp\9a307ff705e2a745e18ada695dc558e509d6237cde4ddaadd9014790faa8c4ab.exe
      "C:\Users\Admin\AppData\Local\Temp\9a307ff705e2a745e18ada695dc558e509d6237cde4ddaadd9014790faa8c4ab.exe"
      2⤵
      • Adds Run key to start application
      • Suspicious use of SetThreadContext
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:1348
      • C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe
        C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe /stext "C:\Users\Admin\AppData\Local\Temp\holdermail.txt"
        3⤵
          PID:1856
        • C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe
          C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe /stext "C:\Users\Admin\AppData\Local\Temp\holderwb.txt"
          3⤵
            PID:1036

      Network

      MITRE ATT&CK Matrix ATT&CK v6

      Execution

      Scripting

      1
      T1064

      Persistence

      Registry Run Keys / Startup Folder

      1
      T1060

      Defense Evasion

      Scripting

      1
      T1064

      Modify Registry

      1
      T1112

      Credential Access

      Credentials in Files

      1
      T1081

      Collection

      Data from Local System

      1
      T1005

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Local\Temp\holderwb.txt
        MD5

        f3b25701fe362ec84616a93a45ce9998

        SHA1

        d62636d8caec13f04e28442a0a6fa1afeb024bbb

        SHA256

        b3d510ef04275ca8e698e5b3cbb0ece3949ef9252f0cdc839e9ee347409a2209

        SHA512

        98c5f56f3de340690c139e58eb7dac111979f0d4dffe9c4b24ff849510f4b6ffa9fd608c0a3de9ac3c9fd2190f0efaf715309061490f9755a9bfdf1c54ca0d84

      • memory/280-15-0x000007FEF7810000-0x000007FEF7A8A000-memory.dmp
        Filesize

        2.5MB

      • memory/1036-12-0x0000000000400000-0x0000000000458000-memory.dmp
        Filesize

        352KB

      • memory/1036-14-0x0000000000400000-0x0000000000458000-memory.dmp
        Filesize

        352KB

      • memory/1036-13-0x0000000000442628-mapping.dmp
      • memory/1348-4-0x0000000000400000-0x000000000051D000-memory.dmp
        Filesize

        1.1MB

      • memory/1348-6-0x0000000002062000-0x0000000002063000-memory.dmp
        Filesize

        4KB

      • memory/1348-7-0x00000000002F0000-0x0000000000373000-memory.dmp
        Filesize

        524KB

      • memory/1348-5-0x0000000001E70000-0x0000000001EF8000-memory.dmp
        Filesize

        544KB

      • memory/1348-3-0x0000000000400000-0x000000000051D000-memory.dmp
        Filesize

        1.1MB

      • memory/1348-2-0x000000000051B4D0-mapping.dmp
      • memory/1348-1-0x0000000000400000-0x000000000051D000-memory.dmp
        Filesize

        1.1MB

      • memory/1856-9-0x0000000000400000-0x000000000041B000-memory.dmp
        Filesize

        108KB

      • memory/1856-10-0x0000000000411654-mapping.dmp
      • memory/1856-11-0x0000000000400000-0x000000000041B000-memory.dmp
        Filesize

        108KB

      • memory/1880-0-0x0000000000400000-0x0000000000517000-memory.dmp
        Filesize

        1.1MB