Analysis

  • max time kernel
    137s
  • max time network
    115s
  • platform
    windows10_x64
  • resource
    win10v20201028
  • submitted
    15-11-2020 23:08

General

  • Target

    74ac4df1995949478b501f04444e4c09317ded110149f066c8b9c71d2580b004.exe

  • Size

    1.1MB

  • MD5

    c22056ecc2af6ad3d132e7de559cc893

  • SHA1

    fca611b97fd08b283819a13b08d075507444e4ab

  • SHA256

    74ac4df1995949478b501f04444e4c09317ded110149f066c8b9c71d2580b004

  • SHA512

    c284a9ae20f6779a6274a9ba3d2a70f5650f91e90ce72591d9676179aa4845a1fc8c19375a5ac834d4ede67e227084ac5d86d8e98935043427870f56c1667694

Malware Config

Extracted

Credentials

  • Protocol:
    smtp
  • Host:
    smtp.casalsmd.com
  • Port:
    587
  • Username:
    carolina@casalsmd.com
  • Password:
    Carolina123

Signatures

  • HawkEye

    HawkEye is a malware kit that has seen continuous development since at least 2013.

  • Executes dropped EXE 2 IoCs
  • UPX packed file 3 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Deletes itself 1 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Uses the VBS compiler for execution 1 TTPs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Looks up external IP address via web service 2 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 4 IoCs
  • Modifies registry class 4 IoCs
  • Suspicious behavior: EnumeratesProcesses 7 IoCs
  • Suspicious behavior: MapViewOfSection 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 27 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\74ac4df1995949478b501f04444e4c09317ded110149f066c8b9c71d2580b004.exe
    "C:\Users\Admin\AppData\Local\Temp\74ac4df1995949478b501f04444e4c09317ded110149f066c8b9c71d2580b004.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Modifies registry class
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious behavior: MapViewOfSection
    • Suspicious use of WriteProcessMemory
    PID:3928
    • C:\Users\Admin\AppData\Local\Temp\74ac4df1995949478b501f04444e4c09317ded110149f066c8b9c71d2580b004.exe
      "C:\Users\Admin\AppData\Local\Temp\74ac4df1995949478b501f04444e4c09317ded110149f066c8b9c71d2580b004.exe"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:2792
      • C:\Users\Admin\AppData\Roaming\Windows Update.exe
        "C:\Users\Admin\AppData\Roaming\Windows Update.exe"
        3⤵
        • Executes dropped EXE
        • Suspicious use of SetThreadContext
        • Modifies registry class
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious behavior: MapViewOfSection
        • Suspicious use of WriteProcessMemory
        PID:3228
        • C:\Users\Admin\AppData\Roaming\Windows Update.exe
          "C:\Users\Admin\AppData\Roaming\Windows Update.exe"
          4⤵
          • Executes dropped EXE
          • Deletes itself
          • Adds Run key to start application
          • Suspicious use of SetThreadContext
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of SetWindowsHookEx
          • Suspicious use of WriteProcessMemory
          PID:1976
          • C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe
            C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe /stext "C:\Users\Admin\AppData\Local\Temp\holdermail.txt"
            5⤵
              PID:2264
            • C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe
              C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe /stext "C:\Users\Admin\AppData\Local\Temp\holderwb.txt"
              5⤵
              • Suspicious behavior: EnumeratesProcesses
              PID:2344

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Execution

    Scripting

    1
    T1064

    Persistence

    Registry Run Keys / Startup Folder

    1
    T1060

    Defense Evasion

    Scripting

    1
    T1064

    Modify Registry

    1
    T1112

    Credential Access

    Credentials in Files

    1
    T1081

    Collection

    Data from Local System

    1
    T1005

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\SysInfo.txt
      MD5

      52352e4e0f159d23b20c93ae73917157

      SHA1

      7c0fe9a3447abab0588ec09b729d3d2e3853998d

      SHA256

      0173d588ece4d925641c743957be3a10533627c909d1c737df1cef315e031494

      SHA512

      11bec3c0f94269a695073b7d7788c671623407334b324b693ce4f9a4685d8aa6af8498b1be4b70b94e0252c277600e3b7a9da4c3a007e119e48dab3ce6b59897

    • C:\Users\Admin\AppData\Local\Temp\holderwb.txt
      MD5

      f94dc819ca773f1e3cb27abbc9e7fa27

      SHA1

      9a7700efadc5ea09ab288544ef1e3cd876255086

      SHA256

      a3377ade83786c2bdff5db19ff4dbfd796da4312402b5e77c4c63e38cc6eff92

      SHA512

      72a2c10d7a53a7f9a319dab66d77ed65639e9aa885b551e0055fc7eaf6ef33bbf109205b42ae11555a0f292563914bc6edb63b310c6f9bda9564095f77ab9196

    • C:\Users\Admin\AppData\Roaming\Windows Update.exe
      MD5

      c22056ecc2af6ad3d132e7de559cc893

      SHA1

      fca611b97fd08b283819a13b08d075507444e4ab

      SHA256

      74ac4df1995949478b501f04444e4c09317ded110149f066c8b9c71d2580b004

      SHA512

      c284a9ae20f6779a6274a9ba3d2a70f5650f91e90ce72591d9676179aa4845a1fc8c19375a5ac834d4ede67e227084ac5d86d8e98935043427870f56c1667694

    • C:\Users\Admin\AppData\Roaming\Windows Update.exe
      MD5

      c22056ecc2af6ad3d132e7de559cc893

      SHA1

      fca611b97fd08b283819a13b08d075507444e4ab

      SHA256

      74ac4df1995949478b501f04444e4c09317ded110149f066c8b9c71d2580b004

      SHA512

      c284a9ae20f6779a6274a9ba3d2a70f5650f91e90ce72591d9676179aa4845a1fc8c19375a5ac834d4ede67e227084ac5d86d8e98935043427870f56c1667694

    • C:\Users\Admin\AppData\Roaming\Windows Update.exe
      MD5

      c22056ecc2af6ad3d132e7de559cc893

      SHA1

      fca611b97fd08b283819a13b08d075507444e4ab

      SHA256

      74ac4df1995949478b501f04444e4c09317ded110149f066c8b9c71d2580b004

      SHA512

      c284a9ae20f6779a6274a9ba3d2a70f5650f91e90ce72591d9676179aa4845a1fc8c19375a5ac834d4ede67e227084ac5d86d8e98935043427870f56c1667694

    • memory/1976-17-0x00000000009A2000-0x00000000009A3000-memory.dmp
      Filesize

      4KB

    • memory/1976-16-0x00000000022F0000-0x0000000002378000-memory.dmp
      Filesize

      544KB

    • memory/1976-12-0x000000000051B4D0-mapping.dmp
    • memory/2264-19-0x0000000000400000-0x000000000041B000-memory.dmp
      Filesize

      108KB

    • memory/2264-20-0x0000000000411654-mapping.dmp
    • memory/2264-21-0x0000000000400000-0x000000000041B000-memory.dmp
      Filesize

      108KB

    • memory/2344-24-0x0000000000400000-0x0000000000458000-memory.dmp
      Filesize

      352KB

    • memory/2344-23-0x0000000000442628-mapping.dmp
    • memory/2344-22-0x0000000000400000-0x0000000000458000-memory.dmp
      Filesize

      352KB

    • memory/2792-4-0x0000000000400000-0x000000000051D000-memory.dmp
      Filesize

      1.1MB

    • memory/2792-2-0x000000000051B4D0-mapping.dmp
    • memory/2792-3-0x0000000000400000-0x000000000051D000-memory.dmp
      Filesize

      1.1MB

    • memory/2792-5-0x0000000002290000-0x0000000002318000-memory.dmp
      Filesize

      544KB

    • memory/2792-1-0x0000000000400000-0x000000000051D000-memory.dmp
      Filesize

      1.1MB

    • memory/3228-10-0x0000000000400000-0x0000000000523000-memory.dmp
      Filesize

      1.1MB

    • memory/3228-7-0x0000000000000000-mapping.dmp
    • memory/3928-0-0x0000000000400000-0x0000000000523000-memory.dmp
      Filesize

      1.1MB