Analysis

  • max time kernel
    126s
  • max time network
    126s
  • platform
    windows10_x64
  • resource
    win10v20201028
  • submitted
    14-11-2020 18:15

General

  • Target

    fbaa1f1039d717190116a36e1daef36aa5f725313f508b035e5b736ba1120bfb.exe

  • Size

    595KB

  • MD5

    f12bf300a08183f01931fba879d19ac6

  • SHA1

    0a2a43e3728530cfcfa03fc1e8adc815212f5ee8

  • SHA256

    fbaa1f1039d717190116a36e1daef36aa5f725313f508b035e5b736ba1120bfb

  • SHA512

    a82fa14bce10ed8c66e8487693d3e62b8d9b866836226f253916b90fde00c8b09e38c64d63b9277596f8fbdc30f710feb891645ca1250ab5331f6de8cc5dcc49

Malware Config

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    files.000webhost.com
  • Port:
    21
  • Username:
    metalcraftxx

Signatures

  • HawkEye

    HawkEye is a malware kit that has seen continuous development since at least 2013.

  • Executes dropped EXE 1 IoCs
  • Deletes itself 1 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Uses the VBS compiler for execution 1 TTPs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Drops desktop.ini file(s) 2 IoCs
  • Looks up external IP address via web service 2 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 2 IoCs
  • Drops file in Windows directory 3 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 21 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\fbaa1f1039d717190116a36e1daef36aa5f725313f508b035e5b736ba1120bfb.exe
    "C:\Users\Admin\AppData\Local\Temp\fbaa1f1039d717190116a36e1daef36aa5f725313f508b035e5b736ba1120bfb.exe"
    1⤵
    • Drops desktop.ini file(s)
    • Drops file in Windows directory
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:3976
    • C:\Users\Admin\AppData\Roaming\Windows Update.exe
      "C:\Users\Admin\AppData\Roaming\Windows Update.exe"
      2⤵
      • Executes dropped EXE
      • Deletes itself
      • Adds Run key to start application
      • Suspicious use of SetThreadContext
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:3988
      • C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe
        C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe /stext "C:\Users\Admin\AppData\Local\Temp\holdermail.txt"
        3⤵
          PID:2832
        • C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe
          C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe /stext "C:\Users\Admin\AppData\Local\Temp\holderwb.txt"
          3⤵
          • Suspicious behavior: EnumeratesProcesses
          PID:1728

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Execution

    Scripting

    1
    T1064

    Persistence

    Registry Run Keys / Startup Folder

    1
    T1060

    Defense Evasion

    Scripting

    1
    T1064

    Modify Registry

    1
    T1112

    Credential Access

    Credentials in Files

    1
    T1081

    Collection

    Data from Local System

    1
    T1005

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\SysInfo.txt
      MD5

      0fde3c561755dd7a9434f67217789202

      SHA1

      8102d9255572578058a7b35c4ddd0e5ddf759f06

      SHA256

      216ca9b1c10d2c5df676c2a9dfb1e074b405aa62e57c3bc2f8c0896bbf142aea

      SHA512

      ed603a282a9d903281aa5025dbdeab25f120bf8d8c02ef264c9b2ce60597c4a8ba2f71a98373efd8a0176d5485e379008c1b970f73cf719c0a4baedc31e8d8e9

    • C:\Users\Admin\AppData\Local\Temp\holderwb.txt
      MD5

      f94dc819ca773f1e3cb27abbc9e7fa27

      SHA1

      9a7700efadc5ea09ab288544ef1e3cd876255086

      SHA256

      a3377ade83786c2bdff5db19ff4dbfd796da4312402b5e77c4c63e38cc6eff92

      SHA512

      72a2c10d7a53a7f9a319dab66d77ed65639e9aa885b551e0055fc7eaf6ef33bbf109205b42ae11555a0f292563914bc6edb63b310c6f9bda9564095f77ab9196

    • C:\Users\Admin\AppData\Roaming\Windows Update.exe
      MD5

      f12bf300a08183f01931fba879d19ac6

      SHA1

      0a2a43e3728530cfcfa03fc1e8adc815212f5ee8

      SHA256

      fbaa1f1039d717190116a36e1daef36aa5f725313f508b035e5b736ba1120bfb

      SHA512

      a82fa14bce10ed8c66e8487693d3e62b8d9b866836226f253916b90fde00c8b09e38c64d63b9277596f8fbdc30f710feb891645ca1250ab5331f6de8cc5dcc49

    • C:\Users\Admin\AppData\Roaming\Windows Update.exe
      MD5

      f12bf300a08183f01931fba879d19ac6

      SHA1

      0a2a43e3728530cfcfa03fc1e8adc815212f5ee8

      SHA256

      fbaa1f1039d717190116a36e1daef36aa5f725313f508b035e5b736ba1120bfb

      SHA512

      a82fa14bce10ed8c66e8487693d3e62b8d9b866836226f253916b90fde00c8b09e38c64d63b9277596f8fbdc30f710feb891645ca1250ab5331f6de8cc5dcc49

    • memory/1728-13-0x0000000000442628-mapping.dmp
    • memory/1728-12-0x0000000000400000-0x0000000000458000-memory.dmp
      Filesize

      352KB

    • memory/1728-14-0x0000000000400000-0x0000000000458000-memory.dmp
      Filesize

      352KB

    • memory/2832-9-0x0000000000400000-0x000000000041B000-memory.dmp
      Filesize

      108KB

    • memory/2832-10-0x0000000000411654-mapping.dmp
    • memory/2832-11-0x0000000000400000-0x000000000041B000-memory.dmp
      Filesize

      108KB

    • memory/3976-0-0x00000000022D0000-0x00000000022D1000-memory.dmp
      Filesize

      4KB

    • memory/3988-4-0x00000000024E0000-0x00000000024E1000-memory.dmp
      Filesize

      4KB

    • memory/3988-5-0x00000000024E0000-0x00000000024E1000-memory.dmp
      Filesize

      4KB

    • memory/3988-1-0x0000000000000000-mapping.dmp