Analysis

  • max time kernel
    145s
  • max time network
    111s
  • platform
    windows10_x64
  • resource
    win10v20201028
  • submitted
    18-11-2020 12:13

General

  • Target

    Prueba de pago.exe

  • Size

    1.1MB

  • MD5

    b3a244a097904a4d6689a582d7ec9985

  • SHA1

    b16032d83c91ee333221fafadd5f2381ca659d78

  • SHA256

    286b416351f4ca6cc215c58692af9be6b9f4eb54c4641160e2a31dfd16c43ec7

  • SHA512

    533cbddf7d78740e2586d58588c5d0ad4407417c835c0407d93d86b3202626f160d664b69aefb3d32f94416d7558d6ba9377a28f44be3ff21ace2fd4e51f0748

Malware Config

Extracted

Credentials

  • Protocol:
    smtp
  • Host:
    smtp.jif-asesores.com
  • Port:
    587
  • Username:
    administracion@jif-asesores.com
  • Password:
    Aa122334455

Signatures

  • HawkEye

    HawkEye is a malware kit that has seen continuous development since at least 2013.

  • Executes dropped EXE 2 IoCs
  • UPX packed file 3 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Deletes itself 1 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Uses the VBS compiler for execution 1 TTPs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Looks up external IP address via web service 2 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 4 IoCs
  • Suspicious behavior: EnumeratesProcesses 7 IoCs
  • Suspicious behavior: MapViewOfSection 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 27 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\Prueba de pago.exe
    "C:\Users\Admin\AppData\Local\Temp\Prueba de pago.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious behavior: MapViewOfSection
    • Suspicious use of WriteProcessMemory
    PID:4704
    • C:\Users\Admin\AppData\Local\Temp\Prueba de pago.exe
      "C:\Users\Admin\AppData\Local\Temp\Prueba de pago.exe"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:4968
      • C:\Users\Admin\AppData\Roaming\Windows Update.exe
        "C:\Users\Admin\AppData\Roaming\Windows Update.exe"
        3⤵
        • Executes dropped EXE
        • Suspicious use of SetThreadContext
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious behavior: MapViewOfSection
        • Suspicious use of WriteProcessMemory
        PID:2776
        • C:\Users\Admin\AppData\Roaming\Windows Update.exe
          "C:\Users\Admin\AppData\Roaming\Windows Update.exe"
          4⤵
          • Executes dropped EXE
          • Deletes itself
          • Adds Run key to start application
          • Suspicious use of SetThreadContext
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of SetWindowsHookEx
          • Suspicious use of WriteProcessMemory
          PID:692
          • C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe
            C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe /stext "C:\Users\Admin\AppData\Local\Temp\holdermail.txt"
            5⤵
              PID:4408
            • C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe
              C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe /stext "C:\Users\Admin\AppData\Local\Temp\holderwb.txt"
              5⤵
              • Suspicious behavior: EnumeratesProcesses
              PID:4492

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Execution

    Scripting

    1
    T1064

    Persistence

    Registry Run Keys / Startup Folder

    1
    T1060

    Defense Evasion

    Scripting

    1
    T1064

    Modify Registry

    1
    T1112

    Credential Access

    Credentials in Files

    1
    T1081

    Collection

    Data from Local System

    1
    T1005

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\SysInfo.txt
      MD5

      3e780c29d47d9f9d3f0d5838fe149240

      SHA1

      5b46a5be69ac636f69e813e0c8f813e841e5a008

      SHA256

      36d52b903d281f2ce0f457b401e4af731431cf16cd53f34ab79f7ef8508375d9

      SHA512

      049a9ce3a983e7f418994876ec005babe462815116114469c90ce584a1aebf3f707b2e6c6f53014af7532830afcf3bf8b345dc0aaf98ad04dbcf48bebcb5328c

    • C:\Users\Admin\AppData\Local\Temp\holderwb.txt
      MD5

      f94dc819ca773f1e3cb27abbc9e7fa27

      SHA1

      9a7700efadc5ea09ab288544ef1e3cd876255086

      SHA256

      a3377ade83786c2bdff5db19ff4dbfd796da4312402b5e77c4c63e38cc6eff92

      SHA512

      72a2c10d7a53a7f9a319dab66d77ed65639e9aa885b551e0055fc7eaf6ef33bbf109205b42ae11555a0f292563914bc6edb63b310c6f9bda9564095f77ab9196

    • C:\Users\Admin\AppData\Roaming\Windows Update.exe
      MD5

      b3a244a097904a4d6689a582d7ec9985

      SHA1

      b16032d83c91ee333221fafadd5f2381ca659d78

      SHA256

      286b416351f4ca6cc215c58692af9be6b9f4eb54c4641160e2a31dfd16c43ec7

      SHA512

      533cbddf7d78740e2586d58588c5d0ad4407417c835c0407d93d86b3202626f160d664b69aefb3d32f94416d7558d6ba9377a28f44be3ff21ace2fd4e51f0748

    • C:\Users\Admin\AppData\Roaming\Windows Update.exe
      MD5

      b3a244a097904a4d6689a582d7ec9985

      SHA1

      b16032d83c91ee333221fafadd5f2381ca659d78

      SHA256

      286b416351f4ca6cc215c58692af9be6b9f4eb54c4641160e2a31dfd16c43ec7

      SHA512

      533cbddf7d78740e2586d58588c5d0ad4407417c835c0407d93d86b3202626f160d664b69aefb3d32f94416d7558d6ba9377a28f44be3ff21ace2fd4e51f0748

    • C:\Users\Admin\AppData\Roaming\Windows Update.exe
      MD5

      b3a244a097904a4d6689a582d7ec9985

      SHA1

      b16032d83c91ee333221fafadd5f2381ca659d78

      SHA256

      286b416351f4ca6cc215c58692af9be6b9f4eb54c4641160e2a31dfd16c43ec7

      SHA512

      533cbddf7d78740e2586d58588c5d0ad4407417c835c0407d93d86b3202626f160d664b69aefb3d32f94416d7558d6ba9377a28f44be3ff21ace2fd4e51f0748

    • memory/692-17-0x0000000000872000-0x0000000000873000-memory.dmp
      Filesize

      4KB

    • memory/692-16-0x0000000002290000-0x0000000002318000-memory.dmp
      Filesize

      544KB

    • memory/692-12-0x000000000051B4F0-mapping.dmp
    • memory/2776-10-0x0000000000400000-0x0000000000519000-memory.dmp
      Filesize

      1.1MB

    • memory/2776-7-0x0000000000000000-mapping.dmp
    • memory/4408-20-0x0000000000411654-mapping.dmp
    • memory/4408-21-0x0000000000400000-0x000000000041B000-memory.dmp
      Filesize

      108KB

    • memory/4408-19-0x0000000000400000-0x000000000041B000-memory.dmp
      Filesize

      108KB

    • memory/4492-24-0x0000000000400000-0x0000000000458000-memory.dmp
      Filesize

      352KB

    • memory/4492-23-0x0000000000442628-mapping.dmp
    • memory/4492-22-0x0000000000400000-0x0000000000458000-memory.dmp
      Filesize

      352KB

    • memory/4704-0-0x0000000000400000-0x0000000000519000-memory.dmp
      Filesize

      1.1MB

    • memory/4968-5-0x0000000002350000-0x00000000023D8000-memory.dmp
      Filesize

      544KB

    • memory/4968-3-0x0000000000400000-0x000000000051D000-memory.dmp
      Filesize

      1.1MB

    • memory/4968-2-0x000000000051B4F0-mapping.dmp
    • memory/4968-4-0x0000000000400000-0x000000000051D000-memory.dmp
      Filesize

      1.1MB

    • memory/4968-6-0x0000000002532000-0x0000000002533000-memory.dmp
      Filesize

      4KB

    • memory/4968-1-0x0000000000400000-0x000000000051D000-memory.dmp
      Filesize

      1.1MB