Analysis

  • max time kernel
    149s
  • max time network
    110s
  • platform
    windows7_x64
  • resource
    win7v20201028
  • submitted
    15-11-2020 23:07

General

  • Target

    cde560b79a71056438ff4bb8e8b754827716ec32daf1c53b4806557007364820.exe

  • Size

    1.1MB

  • MD5

    884ea12c370a9599f41547092ca3aaf9

  • SHA1

    e8c76bd28cd2ca9f2fd358adddb418c83a761601

  • SHA256

    cde560b79a71056438ff4bb8e8b754827716ec32daf1c53b4806557007364820

  • SHA512

    a01f8aedf1f47a461a3344fb12042adfd2727fb1ad5b9b5d5817037bd800bb629b332b7b04aa388b7033ccb48bdfd6db3361292f277bab01192b0a6a3c98b14d

Malware Config

Extracted

Credentials

  • Protocol:
    smtp
  • Host:
    smtp.casalsmd.com
  • Port:
    587
  • Username:
    carolina@casalsmd.com
  • Password:
    Carolina123

Signatures

  • HawkEye

    HawkEye is a malware kit that has seen continuous development since at least 2013.

  • UPX packed file 3 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Uses the VBS compiler for execution 1 TTPs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Looks up external IP address via web service 3 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 3 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious behavior: MapViewOfSection 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 24 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\cde560b79a71056438ff4bb8e8b754827716ec32daf1c53b4806557007364820.exe
    "C:\Users\Admin\AppData\Local\Temp\cde560b79a71056438ff4bb8e8b754827716ec32daf1c53b4806557007364820.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious behavior: MapViewOfSection
    • Suspicious use of WriteProcessMemory
    PID:1756
    • C:\Users\Admin\AppData\Local\Temp\cde560b79a71056438ff4bb8e8b754827716ec32daf1c53b4806557007364820.exe
      "C:\Users\Admin\AppData\Local\Temp\cde560b79a71056438ff4bb8e8b754827716ec32daf1c53b4806557007364820.exe"
      2⤵
      • Adds Run key to start application
      • Suspicious use of SetThreadContext
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:2032
      • C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe
        C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe /stext "C:\Users\Admin\AppData\Local\Temp\holdermail.txt"
        3⤵
          PID:936
        • C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe
          C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe /stext "C:\Users\Admin\AppData\Local\Temp\holderwb.txt"
          3⤵
            PID:836

      Network

      MITRE ATT&CK Matrix ATT&CK v6

      Execution

      Scripting

      1
      T1064

      Persistence

      Registry Run Keys / Startup Folder

      1
      T1060

      Defense Evasion

      Scripting

      1
      T1064

      Modify Registry

      1
      T1112

      Credential Access

      Credentials in Files

      1
      T1081

      Collection

      Data from Local System

      1
      T1005

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Local\Temp\holderwb.txt
        MD5

        f3b25701fe362ec84616a93a45ce9998

        SHA1

        d62636d8caec13f04e28442a0a6fa1afeb024bbb

        SHA256

        b3d510ef04275ca8e698e5b3cbb0ece3949ef9252f0cdc839e9ee347409a2209

        SHA512

        98c5f56f3de340690c139e58eb7dac111979f0d4dffe9c4b24ff849510f4b6ffa9fd608c0a3de9ac3c9fd2190f0efaf715309061490f9755a9bfdf1c54ca0d84

      • memory/836-12-0x0000000000400000-0x0000000000458000-memory.dmp
        Filesize

        352KB

      • memory/836-14-0x0000000000400000-0x0000000000458000-memory.dmp
        Filesize

        352KB

      • memory/836-13-0x0000000000442628-mapping.dmp
      • memory/936-10-0x0000000000411654-mapping.dmp
      • memory/936-9-0x0000000000400000-0x000000000041B000-memory.dmp
        Filesize

        108KB

      • memory/936-11-0x0000000000400000-0x000000000041B000-memory.dmp
        Filesize

        108KB

      • memory/1184-15-0x000007FEF7EB0000-0x000007FEF812A000-memory.dmp
        Filesize

        2.5MB

      • memory/1756-0-0x0000000000400000-0x0000000000524000-memory.dmp
        Filesize

        1.1MB

      • memory/2032-5-0x0000000000520000-0x00000000005A8000-memory.dmp
        Filesize

        544KB

      • memory/2032-6-0x00000000005F2000-0x00000000005F3000-memory.dmp
        Filesize

        4KB

      • memory/2032-7-0x0000000000220000-0x00000000002A3000-memory.dmp
        Filesize

        524KB

      • memory/2032-4-0x0000000000400000-0x000000000051D000-memory.dmp
        Filesize

        1.1MB

      • memory/2032-3-0x0000000000400000-0x000000000051D000-memory.dmp
        Filesize

        1.1MB

      • memory/2032-1-0x0000000000400000-0x000000000051D000-memory.dmp
        Filesize

        1.1MB

      • memory/2032-2-0x000000000051B4D0-mapping.dmp