Analysis

  • max time kernel
    142s
  • max time network
    122s
  • platform
    windows10_x64
  • resource
    win10v20201028
  • submitted
    17-11-2020 12:37

General

  • Target

    6f315f335430f24f4a3b3d77eeff2768.exe

  • Size

    1.1MB

  • MD5

    14fe230f7e75a3c658cc50c40e6d196f

  • SHA1

    c4b958687b4896a0ad73070e0cbf2ad040a44146

  • SHA256

    3f9a47d545d4cf2d428c713f2cc96bc53236ea11b79b1c9a8daabbf0c944cf9c

  • SHA512

    a6a82c996704557acce8980a19aa9990dbbaef993f6428b1b4297eb4e54816f3b481388e03c2e877a9f9123dabfd293b2e6e481a138cae7e4b7f775a654540e4

Malware Config

Extracted

Credentials

  • Protocol:
    smtp
  • Host:
    smtp.casalsmd.com
  • Port:
    587
  • Username:
    carolina@casalsmd.com
  • Password:
    Carolina123

Signatures

  • HawkEye

    HawkEye is a malware kit that has seen continuous development since at least 2013.

  • UPX packed file 3 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Uses the VBS compiler for execution 1 TTPs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Looks up external IP address via web service 2 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 3 IoCs
  • Suspicious behavior: EnumeratesProcesses 5 IoCs
  • Suspicious behavior: MapViewOfSection 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 21 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\6f315f335430f24f4a3b3d77eeff2768.exe
    "C:\Users\Admin\AppData\Local\Temp\6f315f335430f24f4a3b3d77eeff2768.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious behavior: MapViewOfSection
    • Suspicious use of WriteProcessMemory
    PID:3372
    • C:\Users\Admin\AppData\Local\Temp\6f315f335430f24f4a3b3d77eeff2768.exe
      "C:\Users\Admin\AppData\Local\Temp\6f315f335430f24f4a3b3d77eeff2768.exe"
      2⤵
      • Adds Run key to start application
      • Suspicious use of SetThreadContext
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:2796
      • C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe
        C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe /stext "C:\Users\Admin\AppData\Local\Temp\holdermail.txt"
        3⤵
          PID:3608
        • C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe
          C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe /stext "C:\Users\Admin\AppData\Local\Temp\holderwb.txt"
          3⤵
          • Suspicious behavior: EnumeratesProcesses
          PID:3200

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Execution

    Scripting

    1
    T1064

    Persistence

    Registry Run Keys / Startup Folder

    1
    T1060

    Defense Evasion

    Scripting

    1
    T1064

    Modify Registry

    1
    T1112

    Credential Access

    Credentials in Files

    1
    T1081

    Collection

    Data from Local System

    1
    T1005

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\holderwb.txt
      MD5

      f94dc819ca773f1e3cb27abbc9e7fa27

      SHA1

      9a7700efadc5ea09ab288544ef1e3cd876255086

      SHA256

      a3377ade83786c2bdff5db19ff4dbfd796da4312402b5e77c4c63e38cc6eff92

      SHA512

      72a2c10d7a53a7f9a319dab66d77ed65639e9aa885b551e0055fc7eaf6ef33bbf109205b42ae11555a0f292563914bc6edb63b310c6f9bda9564095f77ab9196

    • memory/2796-6-0x0000000000AB2000-0x0000000000AB3000-memory.dmp
      Filesize

      4KB

    • memory/2796-2-0x000000000051B4D0-mapping.dmp
    • memory/2796-3-0x0000000000400000-0x000000000051D000-memory.dmp
      Filesize

      1.1MB

    • memory/2796-4-0x0000000000400000-0x000000000051D000-memory.dmp
      Filesize

      1.1MB

    • memory/2796-5-0x0000000002350000-0x00000000023D8000-memory.dmp
      Filesize

      544KB

    • memory/2796-1-0x0000000000400000-0x000000000051D000-memory.dmp
      Filesize

      1.1MB

    • memory/3200-10-0x0000000000400000-0x0000000000458000-memory.dmp
      Filesize

      352KB

    • memory/3200-11-0x0000000000442628-mapping.dmp
    • memory/3200-12-0x0000000000400000-0x0000000000458000-memory.dmp
      Filesize

      352KB

    • memory/3372-0-0x0000000000400000-0x0000000000524000-memory.dmp
      Filesize

      1.1MB

    • memory/3608-7-0x0000000000400000-0x000000000041B000-memory.dmp
      Filesize

      108KB

    • memory/3608-8-0x0000000000411654-mapping.dmp
    • memory/3608-9-0x0000000000400000-0x000000000041B000-memory.dmp
      Filesize

      108KB