Analysis

  • max time kernel
    143s
  • max time network
    120s
  • platform
    windows10_x64
  • resource
    win10v20201028
  • submitted
    17-11-2020 11:31

General

  • Target

    623e29da3cbccc57d44ece7495fe9f34.exe

  • Size

    1.1MB

  • MD5

    171f9d8bd82b36169284374c9c70e54d

  • SHA1

    546857bae93bb2734f9ec859661d118e03a408bc

  • SHA256

    c70ca05804ee008cee5701160eb0753d913164ef4bb85aac6ba5cd08c88ba41d

  • SHA512

    12d18abfaa4eaa65b0313252c6c97d20b1886e553d8a03d1d00c067d6872abaef73f5710c4ce62043c03f80f4c57a01427e18901a9e47257ead30816f349a14c

Malware Config

Extracted

Credentials

  • Protocol:
    smtp
  • Host:
    smtp.casalsmd.com
  • Port:
    587
  • Username:
    carolina@casalsmd.com
  • Password:
    Carolina123

Signatures

  • HawkEye

    HawkEye is a malware kit that has seen continuous development since at least 2013.

  • Executes dropped EXE 2 IoCs
  • UPX packed file 3 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Deletes itself 1 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Uses the VBS compiler for execution 1 TTPs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Looks up external IP address via web service 2 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 4 IoCs
  • Modifies registry class 4 IoCs
  • Suspicious behavior: EnumeratesProcesses 7 IoCs
  • Suspicious behavior: MapViewOfSection 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 27 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\623e29da3cbccc57d44ece7495fe9f34.exe
    "C:\Users\Admin\AppData\Local\Temp\623e29da3cbccc57d44ece7495fe9f34.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Modifies registry class
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious behavior: MapViewOfSection
    • Suspicious use of WriteProcessMemory
    PID:3636
    • C:\Users\Admin\AppData\Local\Temp\623e29da3cbccc57d44ece7495fe9f34.exe
      "C:\Users\Admin\AppData\Local\Temp\623e29da3cbccc57d44ece7495fe9f34.exe"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:2920
      • C:\Users\Admin\AppData\Roaming\Windows Update.exe
        "C:\Users\Admin\AppData\Roaming\Windows Update.exe"
        3⤵
        • Executes dropped EXE
        • Suspicious use of SetThreadContext
        • Modifies registry class
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious behavior: MapViewOfSection
        • Suspicious use of WriteProcessMemory
        PID:1208
        • C:\Users\Admin\AppData\Roaming\Windows Update.exe
          "C:\Users\Admin\AppData\Roaming\Windows Update.exe"
          4⤵
          • Executes dropped EXE
          • Deletes itself
          • Adds Run key to start application
          • Suspicious use of SetThreadContext
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of SetWindowsHookEx
          • Suspicious use of WriteProcessMemory
          PID:2280
          • C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe
            C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe /stext "C:\Users\Admin\AppData\Local\Temp\holdermail.txt"
            5⤵
              PID:3456
            • C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe
              C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe /stext "C:\Users\Admin\AppData\Local\Temp\holderwb.txt"
              5⤵
              • Suspicious behavior: EnumeratesProcesses
              PID:3792

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Execution

    Scripting

    1
    T1064

    Persistence

    Registry Run Keys / Startup Folder

    1
    T1060

    Defense Evasion

    Scripting

    1
    T1064

    Modify Registry

    1
    T1112

    Credential Access

    Credentials in Files

    1
    T1081

    Collection

    Data from Local System

    1
    T1005

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\SysInfo.txt
      MD5

      7691f72cc04f80e20461760cc44f667d

      SHA1

      7038c53d67ecaecf4a70e016d8e1a468c241b7f7

      SHA256

      9b682d03bdb865a4d3f74e21aa015b8df7ea8a43fb653edb4969377806aa4ddb

      SHA512

      a67bd797de430893553d59037ddcaf239629d3d1d29125b0b62040e4d56f5203a161c81c3ab0fa4bb35f7896e75713137c596bfe3493d26c8e842705153f8ec7

    • C:\Users\Admin\AppData\Local\Temp\holderwb.txt
      MD5

      f94dc819ca773f1e3cb27abbc9e7fa27

      SHA1

      9a7700efadc5ea09ab288544ef1e3cd876255086

      SHA256

      a3377ade83786c2bdff5db19ff4dbfd796da4312402b5e77c4c63e38cc6eff92

      SHA512

      72a2c10d7a53a7f9a319dab66d77ed65639e9aa885b551e0055fc7eaf6ef33bbf109205b42ae11555a0f292563914bc6edb63b310c6f9bda9564095f77ab9196

    • C:\Users\Admin\AppData\Roaming\Windows Update.exe
      MD5

      171f9d8bd82b36169284374c9c70e54d

      SHA1

      546857bae93bb2734f9ec859661d118e03a408bc

      SHA256

      c70ca05804ee008cee5701160eb0753d913164ef4bb85aac6ba5cd08c88ba41d

      SHA512

      12d18abfaa4eaa65b0313252c6c97d20b1886e553d8a03d1d00c067d6872abaef73f5710c4ce62043c03f80f4c57a01427e18901a9e47257ead30816f349a14c

    • C:\Users\Admin\AppData\Roaming\Windows Update.exe
      MD5

      171f9d8bd82b36169284374c9c70e54d

      SHA1

      546857bae93bb2734f9ec859661d118e03a408bc

      SHA256

      c70ca05804ee008cee5701160eb0753d913164ef4bb85aac6ba5cd08c88ba41d

      SHA512

      12d18abfaa4eaa65b0313252c6c97d20b1886e553d8a03d1d00c067d6872abaef73f5710c4ce62043c03f80f4c57a01427e18901a9e47257ead30816f349a14c

    • C:\Users\Admin\AppData\Roaming\Windows Update.exe
      MD5

      171f9d8bd82b36169284374c9c70e54d

      SHA1

      546857bae93bb2734f9ec859661d118e03a408bc

      SHA256

      c70ca05804ee008cee5701160eb0753d913164ef4bb85aac6ba5cd08c88ba41d

      SHA512

      12d18abfaa4eaa65b0313252c6c97d20b1886e553d8a03d1d00c067d6872abaef73f5710c4ce62043c03f80f4c57a01427e18901a9e47257ead30816f349a14c

    • memory/1208-10-0x0000000000400000-0x0000000000523000-memory.dmp
      Filesize

      1.1MB

    • memory/1208-7-0x0000000000000000-mapping.dmp
    • memory/2280-12-0x000000000051B4D0-mapping.dmp
    • memory/2280-16-0x0000000000AB0000-0x0000000000B38000-memory.dmp
      Filesize

      544KB

    • memory/2280-17-0x0000000002452000-0x0000000002453000-memory.dmp
      Filesize

      4KB

    • memory/2920-6-0x0000000002262000-0x0000000002263000-memory.dmp
      Filesize

      4KB

    • memory/2920-5-0x0000000002270000-0x00000000022F8000-memory.dmp
      Filesize

      544KB

    • memory/2920-4-0x0000000000400000-0x000000000051D000-memory.dmp
      Filesize

      1.1MB

    • memory/2920-1-0x0000000000400000-0x000000000051D000-memory.dmp
      Filesize

      1.1MB

    • memory/2920-3-0x0000000000400000-0x000000000051D000-memory.dmp
      Filesize

      1.1MB

    • memory/2920-2-0x000000000051B4D0-mapping.dmp
    • memory/3456-21-0x0000000000400000-0x000000000041B000-memory.dmp
      Filesize

      108KB

    • memory/3456-20-0x0000000000411654-mapping.dmp
    • memory/3456-19-0x0000000000400000-0x000000000041B000-memory.dmp
      Filesize

      108KB

    • memory/3636-0-0x0000000000400000-0x0000000000523000-memory.dmp
      Filesize

      1.1MB

    • memory/3792-22-0x0000000000400000-0x0000000000458000-memory.dmp
      Filesize

      352KB

    • memory/3792-23-0x0000000000442628-mapping.dmp
    • memory/3792-24-0x0000000000400000-0x0000000000458000-memory.dmp
      Filesize

      352KB