Analysis

  • max time kernel
    151s
  • max time network
    122s
  • platform
    windows7_x64
  • resource
    win7v20201028
  • submitted
    14-11-2020 18:13

General

  • Target

    47461814a24f2d54783d635bfc96976a78fd08eeb04a74a60a5dc0315c82cde1.exe

  • Size

    963KB

  • MD5

    e3dc8a06c6868795cb371abb1a5f7c77

  • SHA1

    ef5ddff29f5c777062e54c97f17eeb238c41e7cf

  • SHA256

    47461814a24f2d54783d635bfc96976a78fd08eeb04a74a60a5dc0315c82cde1

  • SHA512

    8a0d21e1860fb75543fa1d27c416fcd01fe980d1c4e8fa4c0cf8dbfb418e1a187f8e93908c25332b6709783d73663e9b0e34d83387d639f582f8a718a85bdd98

Malware Config

Extracted

Credentials

  • Protocol:
    smtp
  • Host:
    smtp.casalsmd.com
  • Port:
    587
  • Username:
    carolina@casalsmd.com
  • Password:
    Carolina123

Signatures

  • HawkEye

    HawkEye is a malware kit that has seen continuous development since at least 2013.

  • Executes dropped EXE 2 IoCs
  • UPX packed file 5 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Deletes itself 1 IoCs
  • Loads dropped DLL 8 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Uses the VBS compiler for execution 1 TTPs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Looks up external IP address via web service 3 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 4 IoCs
  • Suspicious behavior: EnumeratesProcesses 3 IoCs
  • Suspicious behavior: MapViewOfSection 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 44 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\47461814a24f2d54783d635bfc96976a78fd08eeb04a74a60a5dc0315c82cde1.exe
    "C:\Users\Admin\AppData\Local\Temp\47461814a24f2d54783d635bfc96976a78fd08eeb04a74a60a5dc0315c82cde1.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious behavior: MapViewOfSection
    • Suspicious use of WriteProcessMemory
    PID:1804
    • C:\Users\Admin\AppData\Local\Temp\47461814a24f2d54783d635bfc96976a78fd08eeb04a74a60a5dc0315c82cde1.exe
      "C:\Users\Admin\AppData\Local\Temp\47461814a24f2d54783d635bfc96976a78fd08eeb04a74a60a5dc0315c82cde1.exe"
      2⤵
      • Loads dropped DLL
      • Suspicious use of WriteProcessMemory
      PID:2024
      • C:\Users\Admin\AppData\Roaming\Windows Update.exe
        "C:\Users\Admin\AppData\Roaming\Windows Update.exe"
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Suspicious use of SetThreadContext
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious behavior: MapViewOfSection
        • Suspicious use of WriteProcessMemory
        PID:1116
        • C:\Users\Admin\AppData\Roaming\Windows Update.exe
          "C:\Users\Admin\AppData\Roaming\Windows Update.exe"
          4⤵
          • Executes dropped EXE
          • Deletes itself
          • Loads dropped DLL
          • Adds Run key to start application
          • Suspicious use of SetThreadContext
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of SetWindowsHookEx
          • Suspicious use of WriteProcessMemory
          PID:1700
          • C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe
            C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe /stext "C:\Users\Admin\AppData\Local\Temp\holdermail.txt"
            5⤵
              PID:1880
            • C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe
              C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe /stext "C:\Users\Admin\AppData\Local\Temp\holderwb.txt"
              5⤵
                PID:1628

      Network

      MITRE ATT&CK Matrix ATT&CK v6

      Execution

      Scripting

      1
      T1064

      Persistence

      Registry Run Keys / Startup Folder

      1
      T1060

      Defense Evasion

      Scripting

      1
      T1064

      Modify Registry

      1
      T1112

      Credential Access

      Credentials in Files

      1
      T1081

      Collection

      Data from Local System

      1
      T1005

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Local\Temp\SysInfo.txt
        MD5

        56ed3e0a1b4c052cf2c30339244728ba

        SHA1

        e6adc2dbdb627777d2d80d7c68374bebb3cf94e7

        SHA256

        78b99aa49d4ed5b27ea4f473fa17043d958bc2fdd781434db2f5a8fe9ccd52ba

        SHA512

        f4850e12bf11922788f79c9c704e4325101fdd1314a4314fc364493a743956c7b26a288784614d05f1f93c8ca799f1251b711381e934511944aa228bb2ea97a3

      • C:\Users\Admin\AppData\Local\Temp\holderwb.txt
        MD5

        f3b25701fe362ec84616a93a45ce9998

        SHA1

        d62636d8caec13f04e28442a0a6fa1afeb024bbb

        SHA256

        b3d510ef04275ca8e698e5b3cbb0ece3949ef9252f0cdc839e9ee347409a2209

        SHA512

        98c5f56f3de340690c139e58eb7dac111979f0d4dffe9c4b24ff849510f4b6ffa9fd608c0a3de9ac3c9fd2190f0efaf715309061490f9755a9bfdf1c54ca0d84

      • C:\Users\Admin\AppData\Roaming\Windows Update.exe
        MD5

        e3dc8a06c6868795cb371abb1a5f7c77

        SHA1

        ef5ddff29f5c777062e54c97f17eeb238c41e7cf

        SHA256

        47461814a24f2d54783d635bfc96976a78fd08eeb04a74a60a5dc0315c82cde1

        SHA512

        8a0d21e1860fb75543fa1d27c416fcd01fe980d1c4e8fa4c0cf8dbfb418e1a187f8e93908c25332b6709783d73663e9b0e34d83387d639f582f8a718a85bdd98

      • C:\Users\Admin\AppData\Roaming\Windows Update.exe
        MD5

        e3dc8a06c6868795cb371abb1a5f7c77

        SHA1

        ef5ddff29f5c777062e54c97f17eeb238c41e7cf

        SHA256

        47461814a24f2d54783d635bfc96976a78fd08eeb04a74a60a5dc0315c82cde1

        SHA512

        8a0d21e1860fb75543fa1d27c416fcd01fe980d1c4e8fa4c0cf8dbfb418e1a187f8e93908c25332b6709783d73663e9b0e34d83387d639f582f8a718a85bdd98

      • C:\Users\Admin\AppData\Roaming\Windows Update.exe
        MD5

        e3dc8a06c6868795cb371abb1a5f7c77

        SHA1

        ef5ddff29f5c777062e54c97f17eeb238c41e7cf

        SHA256

        47461814a24f2d54783d635bfc96976a78fd08eeb04a74a60a5dc0315c82cde1

        SHA512

        8a0d21e1860fb75543fa1d27c416fcd01fe980d1c4e8fa4c0cf8dbfb418e1a187f8e93908c25332b6709783d73663e9b0e34d83387d639f582f8a718a85bdd98

      • \Users\Admin\AppData\Roaming\Windows Update.exe
        MD5

        e3dc8a06c6868795cb371abb1a5f7c77

        SHA1

        ef5ddff29f5c777062e54c97f17eeb238c41e7cf

        SHA256

        47461814a24f2d54783d635bfc96976a78fd08eeb04a74a60a5dc0315c82cde1

        SHA512

        8a0d21e1860fb75543fa1d27c416fcd01fe980d1c4e8fa4c0cf8dbfb418e1a187f8e93908c25332b6709783d73663e9b0e34d83387d639f582f8a718a85bdd98

      • \Users\Admin\AppData\Roaming\Windows Update.exe
        MD5

        e3dc8a06c6868795cb371abb1a5f7c77

        SHA1

        ef5ddff29f5c777062e54c97f17eeb238c41e7cf

        SHA256

        47461814a24f2d54783d635bfc96976a78fd08eeb04a74a60a5dc0315c82cde1

        SHA512

        8a0d21e1860fb75543fa1d27c416fcd01fe980d1c4e8fa4c0cf8dbfb418e1a187f8e93908c25332b6709783d73663e9b0e34d83387d639f582f8a718a85bdd98

      • \Users\Admin\AppData\Roaming\Windows Update.exe
        MD5

        e3dc8a06c6868795cb371abb1a5f7c77

        SHA1

        ef5ddff29f5c777062e54c97f17eeb238c41e7cf

        SHA256

        47461814a24f2d54783d635bfc96976a78fd08eeb04a74a60a5dc0315c82cde1

        SHA512

        8a0d21e1860fb75543fa1d27c416fcd01fe980d1c4e8fa4c0cf8dbfb418e1a187f8e93908c25332b6709783d73663e9b0e34d83387d639f582f8a718a85bdd98

      • \Users\Admin\AppData\Roaming\Windows Update.exe
        MD5

        e3dc8a06c6868795cb371abb1a5f7c77

        SHA1

        ef5ddff29f5c777062e54c97f17eeb238c41e7cf

        SHA256

        47461814a24f2d54783d635bfc96976a78fd08eeb04a74a60a5dc0315c82cde1

        SHA512

        8a0d21e1860fb75543fa1d27c416fcd01fe980d1c4e8fa4c0cf8dbfb418e1a187f8e93908c25332b6709783d73663e9b0e34d83387d639f582f8a718a85bdd98

      • \Users\Admin\AppData\Roaming\Windows Update.exe
        MD5

        e3dc8a06c6868795cb371abb1a5f7c77

        SHA1

        ef5ddff29f5c777062e54c97f17eeb238c41e7cf

        SHA256

        47461814a24f2d54783d635bfc96976a78fd08eeb04a74a60a5dc0315c82cde1

        SHA512

        8a0d21e1860fb75543fa1d27c416fcd01fe980d1c4e8fa4c0cf8dbfb418e1a187f8e93908c25332b6709783d73663e9b0e34d83387d639f582f8a718a85bdd98

      • \Users\Admin\AppData\Roaming\Windows Update.exe
        MD5

        e3dc8a06c6868795cb371abb1a5f7c77

        SHA1

        ef5ddff29f5c777062e54c97f17eeb238c41e7cf

        SHA256

        47461814a24f2d54783d635bfc96976a78fd08eeb04a74a60a5dc0315c82cde1

        SHA512

        8a0d21e1860fb75543fa1d27c416fcd01fe980d1c4e8fa4c0cf8dbfb418e1a187f8e93908c25332b6709783d73663e9b0e34d83387d639f582f8a718a85bdd98

      • \Users\Admin\AppData\Roaming\Windows Update.exe
        MD5

        e3dc8a06c6868795cb371abb1a5f7c77

        SHA1

        ef5ddff29f5c777062e54c97f17eeb238c41e7cf

        SHA256

        47461814a24f2d54783d635bfc96976a78fd08eeb04a74a60a5dc0315c82cde1

        SHA512

        8a0d21e1860fb75543fa1d27c416fcd01fe980d1c4e8fa4c0cf8dbfb418e1a187f8e93908c25332b6709783d73663e9b0e34d83387d639f582f8a718a85bdd98

      • \Users\Admin\AppData\Roaming\Windows Update.exe
        MD5

        e3dc8a06c6868795cb371abb1a5f7c77

        SHA1

        ef5ddff29f5c777062e54c97f17eeb238c41e7cf

        SHA256

        47461814a24f2d54783d635bfc96976a78fd08eeb04a74a60a5dc0315c82cde1

        SHA512

        8a0d21e1860fb75543fa1d27c416fcd01fe980d1c4e8fa4c0cf8dbfb418e1a187f8e93908c25332b6709783d73663e9b0e34d83387d639f582f8a718a85bdd98

      • memory/1048-38-0x000007FEF77C0000-0x000007FEF7A3A000-memory.dmp
        Filesize

        2.5MB

      • memory/1116-16-0x0000000000400000-0x00000000004F7000-memory.dmp
        Filesize

        988KB

      • memory/1116-10-0x0000000000000000-mapping.dmp
      • memory/1628-37-0x0000000000400000-0x0000000000458000-memory.dmp
        Filesize

        352KB

      • memory/1628-36-0x0000000000442628-mapping.dmp
      • memory/1628-35-0x0000000000400000-0x0000000000458000-memory.dmp
        Filesize

        352KB

      • memory/1700-28-0x0000000002122000-0x0000000002123000-memory.dmp
        Filesize

        4KB

      • memory/1700-19-0x000000000051B4D0-mapping.dmp
      • memory/1700-25-0x0000000000400000-0x000000000051D000-memory.dmp
        Filesize

        1.1MB

      • memory/1700-26-0x0000000000400000-0x000000000051D000-memory.dmp
        Filesize

        1.1MB

      • memory/1700-27-0x0000000001FB0000-0x0000000002038000-memory.dmp
        Filesize

        544KB

      • memory/1804-0-0x0000000000400000-0x00000000004F7000-memory.dmp
        Filesize

        988KB

      • memory/1880-33-0x0000000000411654-mapping.dmp
      • memory/1880-32-0x0000000000400000-0x000000000041B000-memory.dmp
        Filesize

        108KB

      • memory/1880-34-0x0000000000400000-0x000000000041B000-memory.dmp
        Filesize

        108KB

      • memory/2024-2-0x000000000051B4D0-mapping.dmp
      • memory/2024-3-0x0000000000400000-0x000000000051D000-memory.dmp
        Filesize

        1.1MB

      • memory/2024-4-0x0000000000400000-0x000000000051D000-memory.dmp
        Filesize

        1.1MB

      • memory/2024-5-0x0000000000520000-0x00000000005A8000-memory.dmp
        Filesize

        544KB

      • memory/2024-6-0x0000000002052000-0x0000000002053000-memory.dmp
        Filesize

        4KB

      • memory/2024-7-0x0000000000220000-0x00000000002A3000-memory.dmp
        Filesize

        524KB

      • memory/2024-1-0x0000000000400000-0x000000000051D000-memory.dmp
        Filesize

        1.1MB