Analysis

  • max time kernel
    61s
  • max time network
    142s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    13-02-2023 11:33

General

  • Target

    PO 55192752_PDF Dalian Hiscien Engineering Co Ltd iGST_eH2mYaM.exe

  • Size

    973KB

  • MD5

    76af89cc6f06552cf6815efa1b407161

  • SHA1

    1bdab78ec87c979938c4fd4645961a061abaf80b

  • SHA256

    f0e2be29b4f60291bb5e95eb8e23794502c74d7daff6754762ba486cf92f4c4f

  • SHA512

    2e675e58a5ed9c8f9955b9c0135f754f2965d1d21611826b3e71a8288082a2573c586e901a800f304a2e93ee557657432aa02af990e63813cf470cb0de2356e9

  • SSDEEP

    24576:PSzS0v+YHOtLnTtSnm0Do7BtQKft+pasie3G0iwUI3lN9nZ9GL0/+RA:x1/V+3B20TUGlPZ9GL1A

Malware Config

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    ftp.brado-it.com
  • Port:
    21
  • Username:
    pro@brado-it.com
  • Password:
    wKqTRDAW8B%F

Signatures

  • HawkEye

    HawkEye is a malware kit that has seen continuous development since at least 2013.

  • Looks for VirtualBox Guest Additions in registry 2 TTPs 1 IoCs
  • NirSoft MailPassView 5 IoCs

    Password recovery tool for various email clients

  • NirSoft WebBrowserPassView 5 IoCs

    Password recovery tool for various web browsers

  • Nirsoft 9 IoCs
  • Looks for VMWare Tools registry key 2 TTPs 1 IoCs
  • Checks BIOS information in registry 2 TTPs 2 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Uses the VBS compiler for execution 1 TTPs
  • Accesses Microsoft Outlook accounts 1 TTPs 1 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Looks up external IP address via web service 2 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Maps connected drives based on registry 3 TTPs 2 IoCs

    Disk information is often read in order to detect sandboxing environments.

  • Suspicious use of SetThreadContext 3 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 3 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 29 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\PO 55192752_PDF Dalian Hiscien Engineering Co Ltd iGST_eH2mYaM.exe
    "C:\Users\Admin\AppData\Local\Temp\PO 55192752_PDF Dalian Hiscien Engineering Co Ltd iGST_eH2mYaM.exe"
    1⤵
    • Looks for VirtualBox Guest Additions in registry
    • Looks for VMWare Tools registry key
    • Checks BIOS information in registry
    • Checks computer location settings
    • Maps connected drives based on registry
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:5104
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\iSEpzGuD" /XML "C:\Users\Admin\AppData\Local\Temp\tmpD594.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:5052
    • C:\Users\Admin\AppData\Local\Temp\PO 55192752_PDF Dalian Hiscien Engineering Co Ltd iGST_eH2mYaM.exe
      "{path}"
      2⤵
      • Adds Run key to start application
      • Suspicious use of SetThreadContext
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:220
      • C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe
        C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe /stext "C:\Users\Admin\AppData\Local\Temp\holdermail.txt"
        3⤵
        • Accesses Microsoft Outlook accounts
        PID:3364
      • C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe
        C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe /stext "C:\Users\Admin\AppData\Local\Temp\holderwb.txt"
        3⤵
        • Suspicious behavior: EnumeratesProcesses
        PID:2168

Network

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scripting

1
T1064

Scheduled Task

1
T1053

Persistence

Registry Run Keys / Startup Folder

1
T1060

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Defense Evasion

Virtualization/Sandbox Evasion

2
T1497

Scripting

1
T1064

Modify Registry

1
T1112

Discovery

Query Registry

5
T1012

Virtualization/Sandbox Evasion

2
T1497

System Information Discovery

4
T1082

Peripheral Device Discovery

1
T1120

Collection

Email Collection

1
T1114

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\PO 55192752_PDF Dalian Hiscien Engineering Co Ltd iGST_eH2mYaM.exe.log
    Filesize

    1KB

    MD5

    3aea5c16a0e7b995983bd1771d5ea11d

    SHA1

    5ce845c82ace7946cec271a8bac45572b977419c

    SHA256

    8d7143472e7cf3a40f46c6346251661e10fe3a932321cff14190648ee3d9c02f

    SHA512

    4d0949cc3c0b7bc19b94a7166fb1a528c5833773b4b577f1730c4aab93ec03f3d72714ebf8a103f2a6ab4f97abef2945e78c91d464885fb4f1f9c584d7a1b243

  • C:\Users\Admin\AppData\Local\Temp\holderwb.txt
    Filesize

    3KB

    MD5

    f94dc819ca773f1e3cb27abbc9e7fa27

    SHA1

    9a7700efadc5ea09ab288544ef1e3cd876255086

    SHA256

    a3377ade83786c2bdff5db19ff4dbfd796da4312402b5e77c4c63e38cc6eff92

    SHA512

    72a2c10d7a53a7f9a319dab66d77ed65639e9aa885b551e0055fc7eaf6ef33bbf109205b42ae11555a0f292563914bc6edb63b310c6f9bda9564095f77ab9196

  • C:\Users\Admin\AppData\Local\Temp\tmpD594.tmp
    Filesize

    1KB

    MD5

    a839fa2b0aa112712b5151c1f60de4b4

    SHA1

    57bf9fda633c57d3feb361ca44f44c8fb979e68a

    SHA256

    af727b8209745264eeafdf4fce202f3098b2ed8910ffbbb50a2ab41ccb204ae6

    SHA512

    aaf6ad3350ca71d6d044a1e9b72111d958bf7007c365c36d27264af241825b5f6ca06e156270f6822b92d62c94327c7e03d0824d6b19b28fc05e98e4f1311b0d

  • memory/220-143-0x0000000005560000-0x00000000055B6000-memory.dmp
    Filesize

    344KB

  • memory/220-140-0x0000000000000000-mapping.dmp
  • memory/220-141-0x0000000000400000-0x0000000000488000-memory.dmp
    Filesize

    544KB

  • memory/2168-154-0x0000000000400000-0x0000000000458000-memory.dmp
    Filesize

    352KB

  • memory/2168-152-0x0000000000400000-0x0000000000458000-memory.dmp
    Filesize

    352KB

  • memory/2168-150-0x0000000000400000-0x0000000000458000-memory.dmp
    Filesize

    352KB

  • memory/2168-149-0x0000000000000000-mapping.dmp
  • memory/3364-148-0x0000000000400000-0x000000000041B000-memory.dmp
    Filesize

    108KB

  • memory/3364-144-0x0000000000000000-mapping.dmp
  • memory/3364-145-0x0000000000400000-0x000000000041B000-memory.dmp
    Filesize

    108KB

  • memory/3364-147-0x0000000000400000-0x000000000041B000-memory.dmp
    Filesize

    108KB

  • memory/5052-138-0x0000000000000000-mapping.dmp
  • memory/5104-132-0x0000000000A20000-0x0000000000B1A000-memory.dmp
    Filesize

    1000KB

  • memory/5104-137-0x0000000010480000-0x00000000104E6000-memory.dmp
    Filesize

    408KB

  • memory/5104-136-0x00000000054A0000-0x00000000054AA000-memory.dmp
    Filesize

    40KB

  • memory/5104-135-0x0000000005600000-0x000000000569C000-memory.dmp
    Filesize

    624KB

  • memory/5104-134-0x00000000054D0000-0x0000000005562000-memory.dmp
    Filesize

    584KB

  • memory/5104-133-0x0000000005BB0000-0x0000000006154000-memory.dmp
    Filesize

    5.6MB