Analysis

  • max time kernel
    137s
  • max time network
    118s
  • platform
    windows10_x64
  • resource
    win10v20201028
  • submitted
    15-11-2020 23:07

General

  • Target

    cde560b79a71056438ff4bb8e8b754827716ec32daf1c53b4806557007364820.exe

  • Size

    1.1MB

  • MD5

    884ea12c370a9599f41547092ca3aaf9

  • SHA1

    e8c76bd28cd2ca9f2fd358adddb418c83a761601

  • SHA256

    cde560b79a71056438ff4bb8e8b754827716ec32daf1c53b4806557007364820

  • SHA512

    a01f8aedf1f47a461a3344fb12042adfd2727fb1ad5b9b5d5817037bd800bb629b332b7b04aa388b7033ccb48bdfd6db3361292f277bab01192b0a6a3c98b14d

Malware Config

Extracted

Credentials

  • Protocol:
    smtp
  • Host:
    smtp.casalsmd.com
  • Port:
    587
  • Username:
    carolina@casalsmd.com
  • Password:
    Carolina123

Signatures

  • HawkEye

    HawkEye is a malware kit that has seen continuous development since at least 2013.

  • UPX packed file 3 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Uses the VBS compiler for execution 1 TTPs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Looks up external IP address via web service 2 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 3 IoCs
  • Suspicious behavior: EnumeratesProcesses 5 IoCs
  • Suspicious behavior: MapViewOfSection 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 21 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\cde560b79a71056438ff4bb8e8b754827716ec32daf1c53b4806557007364820.exe
    "C:\Users\Admin\AppData\Local\Temp\cde560b79a71056438ff4bb8e8b754827716ec32daf1c53b4806557007364820.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious behavior: MapViewOfSection
    • Suspicious use of WriteProcessMemory
    PID:4048
    • C:\Users\Admin\AppData\Local\Temp\cde560b79a71056438ff4bb8e8b754827716ec32daf1c53b4806557007364820.exe
      "C:\Users\Admin\AppData\Local\Temp\cde560b79a71056438ff4bb8e8b754827716ec32daf1c53b4806557007364820.exe"
      2⤵
      • Adds Run key to start application
      • Suspicious use of SetThreadContext
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:2168
      • C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe
        C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe /stext "C:\Users\Admin\AppData\Local\Temp\holdermail.txt"
        3⤵
          PID:2640
        • C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe
          C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe /stext "C:\Users\Admin\AppData\Local\Temp\holderwb.txt"
          3⤵
          • Suspicious behavior: EnumeratesProcesses
          PID:2124

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Execution

    Scripting

    1
    T1064

    Persistence

    Registry Run Keys / Startup Folder

    1
    T1060

    Defense Evasion

    Scripting

    1
    T1064

    Modify Registry

    1
    T1112

    Credential Access

    Credentials in Files

    1
    T1081

    Collection

    Data from Local System

    1
    T1005

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\holderwb.txt
      MD5

      f94dc819ca773f1e3cb27abbc9e7fa27

      SHA1

      9a7700efadc5ea09ab288544ef1e3cd876255086

      SHA256

      a3377ade83786c2bdff5db19ff4dbfd796da4312402b5e77c4c63e38cc6eff92

      SHA512

      72a2c10d7a53a7f9a319dab66d77ed65639e9aa885b551e0055fc7eaf6ef33bbf109205b42ae11555a0f292563914bc6edb63b310c6f9bda9564095f77ab9196

    • memory/2124-10-0x0000000000400000-0x0000000000458000-memory.dmp
      Filesize

      352KB

    • memory/2124-12-0x0000000000400000-0x0000000000458000-memory.dmp
      Filesize

      352KB

    • memory/2124-11-0x0000000000442628-mapping.dmp
    • memory/2168-6-0x00000000006B2000-0x00000000006B3000-memory.dmp
      Filesize

      4KB

    • memory/2168-5-0x00000000022D0000-0x0000000002358000-memory.dmp
      Filesize

      544KB

    • memory/2168-4-0x0000000000400000-0x000000000051D000-memory.dmp
      Filesize

      1.1MB

    • memory/2168-3-0x0000000000400000-0x000000000051D000-memory.dmp
      Filesize

      1.1MB

    • memory/2168-2-0x000000000051B4D0-mapping.dmp
    • memory/2168-1-0x0000000000400000-0x000000000051D000-memory.dmp
      Filesize

      1.1MB

    • memory/2640-8-0x0000000000411654-mapping.dmp
    • memory/2640-7-0x0000000000400000-0x000000000041B000-memory.dmp
      Filesize

      108KB

    • memory/2640-9-0x0000000000400000-0x000000000041B000-memory.dmp
      Filesize

      108KB

    • memory/4048-0-0x0000000000400000-0x0000000000524000-memory.dmp
      Filesize

      1.1MB