Analysis

  • max time kernel
    150s
  • max time network
    132s
  • platform
    windows10_x64
  • resource
    win10v20201028
  • submitted
    19-11-2020 14:53

General

  • Target

    BANK-STATMENT _xlsx.exe

  • Size

    942KB

  • MD5

    debe564cd4c27c02d23c828df27fe27f

  • SHA1

    1b55fba242460cc0a5b38299acaaacf3f54c5e87

  • SHA256

    edafe7e62738e180cb882d93f37d2d306627aef482d6f7a7a06c69198c61cd58

  • SHA512

    07091b073d5885787f830a6a02a39f1064a80767ac02aea87bbc66ccb93406fba2f7a7bdd9d02d4c04f18b54bb59b34d0fd3e97649584363008c56b126801c37

Malware Config

Extracted

Credentials

  • Protocol:
    smtp
  • Host:
    mail.iigcest.com
  • Port:
    587
  • Username:
    ansaf@iigcest.com
  • Password:
    Ans2016@

Signatures

  • HawkEye

    HawkEye is a malware kit that has seen continuous development since at least 2013.

  • UPX packed file 3 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Uses the VBS compiler for execution 1 TTPs
  • Looks up external IP address via web service 2 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 3 IoCs
  • Suspicious behavior: EnumeratesProcesses 2323 IoCs
  • Suspicious behavior: MapViewOfSection 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 24 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\BANK-STATMENT _xlsx.exe
    "C:\Users\Admin\AppData\Local\Temp\BANK-STATMENT _xlsx.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious behavior: MapViewOfSection
    • Suspicious use of WriteProcessMemory
    PID:796
    • C:\Users\Admin\AppData\Local\Temp\BANK-STATMENT _xlsx.exe
      "C:\Users\Admin\AppData\Local\Temp\BANK-STATMENT _xlsx.exe"
      2⤵
      • Suspicious use of SetThreadContext
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:1552
      • C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe
        C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe /stext "C:\Users\Admin\AppData\Local\Temp\holdermail.txt"
        3⤵
          PID:3912
        • C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe
          C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe /stext "C:\Users\Admin\AppData\Local\Temp\holderwb.txt"
          3⤵
            PID:4076
        • C:\Users\Admin\AppData\Local\Temp\BANK-STATMENT _xlsx.exe
          "C:\Users\Admin\AppData\Local\Temp\BANK-STATMENT _xlsx.exe" 2 1552 259276812
          2⤵
          • Suspicious behavior: EnumeratesProcesses
          PID:1700

      Network

      MITRE ATT&CK Matrix ATT&CK v6

      Execution

      Scripting

      1
      T1064

      Defense Evasion

      Scripting

      1
      T1064

      Credential Access

      Credentials in Files

      1
      T1081

      Collection

      Data from Local System

      1
      T1005

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Local\Temp\holderwb.txt
        MD5

        f94dc819ca773f1e3cb27abbc9e7fa27

        SHA1

        9a7700efadc5ea09ab288544ef1e3cd876255086

        SHA256

        a3377ade83786c2bdff5db19ff4dbfd796da4312402b5e77c4c63e38cc6eff92

        SHA512

        72a2c10d7a53a7f9a319dab66d77ed65639e9aa885b551e0055fc7eaf6ef33bbf109205b42ae11555a0f292563914bc6edb63b310c6f9bda9564095f77ab9196

      • memory/796-0-0x0000000000400000-0x00000000004F1000-memory.dmp
        Filesize

        964KB

      • memory/1552-8-0x00000000009E2000-0x00000000009E3000-memory.dmp
        Filesize

        4KB

      • memory/1552-1-0x0000000000400000-0x000000000051D000-memory.dmp
        Filesize

        1.1MB

      • memory/1552-2-0x000000000051B4C0-mapping.dmp
      • memory/1552-4-0x0000000000400000-0x000000000051D000-memory.dmp
        Filesize

        1.1MB

      • memory/1552-5-0x0000000000400000-0x000000000051D000-memory.dmp
        Filesize

        1.1MB

      • memory/1552-6-0x00000000022C0000-0x0000000002348000-memory.dmp
        Filesize

        544KB

      • memory/1700-3-0x0000000000000000-mapping.dmp
      • memory/1700-7-0x0000000000400000-0x00000000004F1000-memory.dmp
        Filesize

        964KB

      • memory/3912-10-0x0000000000411654-mapping.dmp
      • memory/3912-9-0x0000000000400000-0x000000000041B000-memory.dmp
        Filesize

        108KB

      • memory/3912-11-0x0000000000400000-0x000000000041B000-memory.dmp
        Filesize

        108KB

      • memory/4076-12-0x0000000000400000-0x0000000000458000-memory.dmp
        Filesize

        352KB

      • memory/4076-13-0x0000000000442628-mapping.dmp
      • memory/4076-14-0x0000000000400000-0x0000000000458000-memory.dmp
        Filesize

        352KB