Analysis

  • max time kernel
    132s
  • max time network
    121s
  • platform
    windows10_x64
  • resource
    win10v20201028
  • submitted
    14-11-2020 18:15

General

  • Target

    9a307ff705e2a745e18ada695dc558e509d6237cde4ddaadd9014790faa8c4ab.exe

  • Size

    1.1MB

  • MD5

    fa45eb7c0b88ebbd6546326782b87842

  • SHA1

    ef342f1963a3e881ff9753f580036eeffa0c81d7

  • SHA256

    9a307ff705e2a745e18ada695dc558e509d6237cde4ddaadd9014790faa8c4ab

  • SHA512

    4c8f91872a72684f2960d452a7607378732c422ce1669d84abab28b70778a4a59e0a5f0653acfa0b33e6609066774c8ea013da7f7237f247ec0deabb42af124d

Malware Config

Extracted

Credentials

  • Protocol:
    smtp
  • Host:
    smtp.casalsmd.com
  • Port:
    587
  • Username:
    carolina@casalsmd.com
  • Password:
    Carolina123

Signatures

  • HawkEye

    HawkEye is a malware kit that has seen continuous development since at least 2013.

  • UPX packed file 3 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Uses the VBS compiler for execution 1 TTPs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Looks up external IP address via web service 2 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 3 IoCs
  • Suspicious behavior: EnumeratesProcesses 5 IoCs
  • Suspicious behavior: MapViewOfSection 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 21 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\9a307ff705e2a745e18ada695dc558e509d6237cde4ddaadd9014790faa8c4ab.exe
    "C:\Users\Admin\AppData\Local\Temp\9a307ff705e2a745e18ada695dc558e509d6237cde4ddaadd9014790faa8c4ab.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious behavior: MapViewOfSection
    • Suspicious use of WriteProcessMemory
    PID:4000
    • C:\Users\Admin\AppData\Local\Temp\9a307ff705e2a745e18ada695dc558e509d6237cde4ddaadd9014790faa8c4ab.exe
      "C:\Users\Admin\AppData\Local\Temp\9a307ff705e2a745e18ada695dc558e509d6237cde4ddaadd9014790faa8c4ab.exe"
      2⤵
      • Adds Run key to start application
      • Suspicious use of SetThreadContext
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:3924
      • C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe
        C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe /stext "C:\Users\Admin\AppData\Local\Temp\holdermail.txt"
        3⤵
          PID:3012
        • C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe
          C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe /stext "C:\Users\Admin\AppData\Local\Temp\holderwb.txt"
          3⤵
          • Suspicious behavior: EnumeratesProcesses
          PID:4016

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Execution

    Scripting

    1
    T1064

    Persistence

    Registry Run Keys / Startup Folder

    1
    T1060

    Defense Evasion

    Scripting

    1
    T1064

    Modify Registry

    1
    T1112

    Credential Access

    Credentials in Files

    1
    T1081

    Collection

    Data from Local System

    1
    T1005

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\holderwb.txt
      MD5

      f94dc819ca773f1e3cb27abbc9e7fa27

      SHA1

      9a7700efadc5ea09ab288544ef1e3cd876255086

      SHA256

      a3377ade83786c2bdff5db19ff4dbfd796da4312402b5e77c4c63e38cc6eff92

      SHA512

      72a2c10d7a53a7f9a319dab66d77ed65639e9aa885b551e0055fc7eaf6ef33bbf109205b42ae11555a0f292563914bc6edb63b310c6f9bda9564095f77ab9196

    • memory/3012-8-0x0000000000411654-mapping.dmp
    • memory/3012-9-0x0000000000400000-0x000000000041B000-memory.dmp
      Filesize

      108KB

    • memory/3012-7-0x0000000000400000-0x000000000041B000-memory.dmp
      Filesize

      108KB

    • memory/3924-3-0x0000000000400000-0x000000000051D000-memory.dmp
      Filesize

      1.1MB

    • memory/3924-5-0x00000000022B0000-0x0000000002338000-memory.dmp
      Filesize

      544KB

    • memory/3924-6-0x00000000022A2000-0x00000000022A3000-memory.dmp
      Filesize

      4KB

    • memory/3924-4-0x0000000000400000-0x000000000051D000-memory.dmp
      Filesize

      1.1MB

    • memory/3924-1-0x0000000000400000-0x000000000051D000-memory.dmp
      Filesize

      1.1MB

    • memory/3924-2-0x000000000051B4D0-mapping.dmp
    • memory/4000-0-0x0000000000400000-0x0000000000517000-memory.dmp
      Filesize

      1.1MB

    • memory/4016-10-0x0000000000400000-0x0000000000458000-memory.dmp
      Filesize

      352KB

    • memory/4016-11-0x0000000000442628-mapping.dmp
    • memory/4016-12-0x0000000000400000-0x0000000000458000-memory.dmp
      Filesize

      352KB