Analysis

  • max time kernel
    150s
  • max time network
    136s
  • platform
    windows7_x64
  • resource
    win7v20201028
  • submitted
    17-11-2020 12:37

General

  • Target

    6f315f335430f24f4a3b3d77eeff2768.exe

  • Size

    1.1MB

  • MD5

    14fe230f7e75a3c658cc50c40e6d196f

  • SHA1

    c4b958687b4896a0ad73070e0cbf2ad040a44146

  • SHA256

    3f9a47d545d4cf2d428c713f2cc96bc53236ea11b79b1c9a8daabbf0c944cf9c

  • SHA512

    a6a82c996704557acce8980a19aa9990dbbaef993f6428b1b4297eb4e54816f3b481388e03c2e877a9f9123dabfd293b2e6e481a138cae7e4b7f775a654540e4

Malware Config

Extracted

Credentials

  • Protocol:
    smtp
  • Host:
    smtp.casalsmd.com
  • Port:
    587
  • Username:
    carolina@casalsmd.com
  • Password:
    Carolina123

Signatures

  • HawkEye

    HawkEye is a malware kit that has seen continuous development since at least 2013.

  • UPX packed file 3 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Uses the VBS compiler for execution 1 TTPs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Looks up external IP address via web service 3 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 3 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious behavior: MapViewOfSection 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 24 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\6f315f335430f24f4a3b3d77eeff2768.exe
    "C:\Users\Admin\AppData\Local\Temp\6f315f335430f24f4a3b3d77eeff2768.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious behavior: MapViewOfSection
    • Suspicious use of WriteProcessMemory
    PID:344
    • C:\Users\Admin\AppData\Local\Temp\6f315f335430f24f4a3b3d77eeff2768.exe
      "C:\Users\Admin\AppData\Local\Temp\6f315f335430f24f4a3b3d77eeff2768.exe"
      2⤵
      • Adds Run key to start application
      • Suspicious use of SetThreadContext
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:2000
      • C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe
        C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe /stext "C:\Users\Admin\AppData\Local\Temp\holdermail.txt"
        3⤵
          PID:568
        • C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe
          C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe /stext "C:\Users\Admin\AppData\Local\Temp\holderwb.txt"
          3⤵
            PID:952

      Network

      MITRE ATT&CK Matrix ATT&CK v6

      Execution

      Scripting

      1
      T1064

      Persistence

      Registry Run Keys / Startup Folder

      1
      T1060

      Defense Evasion

      Scripting

      1
      T1064

      Modify Registry

      1
      T1112

      Credential Access

      Credentials in Files

      1
      T1081

      Collection

      Data from Local System

      1
      T1005

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Local\Temp\holderwb.txt
        MD5

        f3b25701fe362ec84616a93a45ce9998

        SHA1

        d62636d8caec13f04e28442a0a6fa1afeb024bbb

        SHA256

        b3d510ef04275ca8e698e5b3cbb0ece3949ef9252f0cdc839e9ee347409a2209

        SHA512

        98c5f56f3de340690c139e58eb7dac111979f0d4dffe9c4b24ff849510f4b6ffa9fd608c0a3de9ac3c9fd2190f0efaf715309061490f9755a9bfdf1c54ca0d84

      • memory/344-0-0x0000000000400000-0x0000000000524000-memory.dmp
        Filesize

        1.1MB

      • memory/568-10-0x0000000000411654-mapping.dmp
      • memory/568-11-0x0000000000400000-0x000000000041B000-memory.dmp
        Filesize

        108KB

      • memory/568-9-0x0000000000400000-0x000000000041B000-memory.dmp
        Filesize

        108KB

      • memory/952-13-0x0000000000442628-mapping.dmp
      • memory/952-12-0x0000000000400000-0x0000000000458000-memory.dmp
        Filesize

        352KB

      • memory/952-14-0x0000000000400000-0x0000000000458000-memory.dmp
        Filesize

        352KB

      • memory/1348-15-0x000007FEF7590000-0x000007FEF780A000-memory.dmp
        Filesize

        2.5MB

      • memory/2000-6-0x00000000001C2000-0x00000000001C3000-memory.dmp
        Filesize

        4KB

      • memory/2000-7-0x0000000001D20000-0x0000000001DA3000-memory.dmp
        Filesize

        524KB

      • memory/2000-5-0x0000000001E40000-0x0000000001EC8000-memory.dmp
        Filesize

        544KB

      • memory/2000-4-0x0000000000400000-0x000000000051D000-memory.dmp
        Filesize

        1.1MB

      • memory/2000-3-0x0000000000400000-0x000000000051D000-memory.dmp
        Filesize

        1.1MB

      • memory/2000-1-0x0000000000400000-0x000000000051D000-memory.dmp
        Filesize

        1.1MB

      • memory/2000-2-0x000000000051B4D0-mapping.dmp