Analysis

  • max time kernel
    148s
  • max time network
    138s
  • platform
    windows10_x64
  • resource
    win10v20201028
  • submitted
    14-11-2020 18:12

General

  • Target

    6144777174bede752f4db8fdddbccd2aa5fe4532491b8b351bd3a67bc1f0de2b.exe

  • Size

    1.0MB

  • MD5

    ba6d7442594e9953cde6bc7f376ccbb6

  • SHA1

    933aaccb99adb26e2061e89294649e633899cce4

  • SHA256

    6144777174bede752f4db8fdddbccd2aa5fe4532491b8b351bd3a67bc1f0de2b

  • SHA512

    0d2ff256b0dd26d1fdebd29405d6531297b711ab6d9dd9d62d3de1c545c29798aaceab8aaca9fd068bd768283d0bd3fce87861f29206a096039fe52380e291a2

Malware Config

Extracted

Credentials

  • Protocol:
    smtp
  • Host:
    smtp.casalsmd.com
  • Port:
    587
  • Username:
    carolina@casalsmd.com
  • Password:
    Carolina123

Signatures

  • HawkEye

    HawkEye is a malware kit that has seen continuous development since at least 2013.

  • Executes dropped EXE 2 IoCs
  • UPX packed file 3 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Deletes itself 1 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Uses the VBS compiler for execution 1 TTPs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Looks up external IP address via web service 2 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 4 IoCs
  • Suspicious behavior: EnumeratesProcesses 7 IoCs
  • Suspicious behavior: MapViewOfSection 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 27 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\6144777174bede752f4db8fdddbccd2aa5fe4532491b8b351bd3a67bc1f0de2b.exe
    "C:\Users\Admin\AppData\Local\Temp\6144777174bede752f4db8fdddbccd2aa5fe4532491b8b351bd3a67bc1f0de2b.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious behavior: MapViewOfSection
    • Suspicious use of WriteProcessMemory
    PID:1144
    • C:\Users\Admin\AppData\Local\Temp\6144777174bede752f4db8fdddbccd2aa5fe4532491b8b351bd3a67bc1f0de2b.exe
      "C:\Users\Admin\AppData\Local\Temp\6144777174bede752f4db8fdddbccd2aa5fe4532491b8b351bd3a67bc1f0de2b.exe"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:3172
      • C:\Users\Admin\AppData\Roaming\Windows Update.exe
        "C:\Users\Admin\AppData\Roaming\Windows Update.exe"
        3⤵
        • Executes dropped EXE
        • Suspicious use of SetThreadContext
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious behavior: MapViewOfSection
        • Suspicious use of WriteProcessMemory
        PID:204
        • C:\Users\Admin\AppData\Roaming\Windows Update.exe
          "C:\Users\Admin\AppData\Roaming\Windows Update.exe"
          4⤵
          • Executes dropped EXE
          • Deletes itself
          • Adds Run key to start application
          • Suspicious use of SetThreadContext
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of SetWindowsHookEx
          • Suspicious use of WriteProcessMemory
          PID:3996
          • C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe
            C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe /stext "C:\Users\Admin\AppData\Local\Temp\holdermail.txt"
            5⤵
              PID:640
            • C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe
              C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe /stext "C:\Users\Admin\AppData\Local\Temp\holderwb.txt"
              5⤵
              • Suspicious behavior: EnumeratesProcesses
              PID:1912

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Execution

    Scripting

    1
    T1064

    Persistence

    Registry Run Keys / Startup Folder

    1
    T1060

    Defense Evasion

    Scripting

    1
    T1064

    Modify Registry

    1
    T1112

    Credential Access

    Credentials in Files

    1
    T1081

    Collection

    Data from Local System

    1
    T1005

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\SysInfo.txt
      MD5

      d0617617b4adf3c5e54e6298843f6e95

      SHA1

      fd5a0b35c690c0e113ec14dc4d78f4bd5ac7a26b

      SHA256

      f21f57b61999914c24343d38194295038f99f5cb088c644703de9c3b65787c8c

      SHA512

      bef7ee18d98f62673c0350508cb84ace6c2dc666d6b22cbaf64b4c56276ece74f6098ac7e0ca88a66f82af3412490e157b949c428b9e4e48f4d751b0e6986570

    • C:\Users\Admin\AppData\Local\Temp\holderwb.txt
      MD5

      f94dc819ca773f1e3cb27abbc9e7fa27

      SHA1

      9a7700efadc5ea09ab288544ef1e3cd876255086

      SHA256

      a3377ade83786c2bdff5db19ff4dbfd796da4312402b5e77c4c63e38cc6eff92

      SHA512

      72a2c10d7a53a7f9a319dab66d77ed65639e9aa885b551e0055fc7eaf6ef33bbf109205b42ae11555a0f292563914bc6edb63b310c6f9bda9564095f77ab9196

    • C:\Users\Admin\AppData\Roaming\Windows Update.exe
      MD5

      ba6d7442594e9953cde6bc7f376ccbb6

      SHA1

      933aaccb99adb26e2061e89294649e633899cce4

      SHA256

      6144777174bede752f4db8fdddbccd2aa5fe4532491b8b351bd3a67bc1f0de2b

      SHA512

      0d2ff256b0dd26d1fdebd29405d6531297b711ab6d9dd9d62d3de1c545c29798aaceab8aaca9fd068bd768283d0bd3fce87861f29206a096039fe52380e291a2

    • C:\Users\Admin\AppData\Roaming\Windows Update.exe
      MD5

      ba6d7442594e9953cde6bc7f376ccbb6

      SHA1

      933aaccb99adb26e2061e89294649e633899cce4

      SHA256

      6144777174bede752f4db8fdddbccd2aa5fe4532491b8b351bd3a67bc1f0de2b

      SHA512

      0d2ff256b0dd26d1fdebd29405d6531297b711ab6d9dd9d62d3de1c545c29798aaceab8aaca9fd068bd768283d0bd3fce87861f29206a096039fe52380e291a2

    • C:\Users\Admin\AppData\Roaming\Windows Update.exe
      MD5

      ba6d7442594e9953cde6bc7f376ccbb6

      SHA1

      933aaccb99adb26e2061e89294649e633899cce4

      SHA256

      6144777174bede752f4db8fdddbccd2aa5fe4532491b8b351bd3a67bc1f0de2b

      SHA512

      0d2ff256b0dd26d1fdebd29405d6531297b711ab6d9dd9d62d3de1c545c29798aaceab8aaca9fd068bd768283d0bd3fce87861f29206a096039fe52380e291a2

    • memory/204-10-0x0000000000400000-0x000000000050C000-memory.dmp
      Filesize

      1.0MB

    • memory/204-7-0x0000000000000000-mapping.dmp
    • memory/640-19-0x0000000000400000-0x000000000041B000-memory.dmp
      Filesize

      108KB

    • memory/640-21-0x0000000000400000-0x000000000041B000-memory.dmp
      Filesize

      108KB

    • memory/640-20-0x0000000000411654-mapping.dmp
    • memory/1144-0-0x0000000000400000-0x000000000050C000-memory.dmp
      Filesize

      1.0MB

    • memory/1912-22-0x0000000000400000-0x0000000000458000-memory.dmp
      Filesize

      352KB

    • memory/1912-23-0x0000000000442628-mapping.dmp
    • memory/1912-24-0x0000000000400000-0x0000000000458000-memory.dmp
      Filesize

      352KB

    • memory/3172-3-0x0000000000400000-0x000000000051D000-memory.dmp
      Filesize

      1.1MB

    • memory/3172-2-0x000000000051B4D0-mapping.dmp
    • memory/3172-6-0x00000000023A2000-0x00000000023A3000-memory.dmp
      Filesize

      4KB

    • memory/3172-4-0x0000000000400000-0x000000000051D000-memory.dmp
      Filesize

      1.1MB

    • memory/3172-5-0x00000000023B0000-0x0000000002438000-memory.dmp
      Filesize

      544KB

    • memory/3172-1-0x0000000000400000-0x000000000051D000-memory.dmp
      Filesize

      1.1MB

    • memory/3996-12-0x000000000051B4D0-mapping.dmp
    • memory/3996-16-0x0000000002320000-0x00000000023A8000-memory.dmp
      Filesize

      544KB

    • memory/3996-17-0x00000000021F2000-0x00000000021F3000-memory.dmp
      Filesize

      4KB