Analysis

  • max time kernel
    150s
  • max time network
    141s
  • platform
    windows7_x64
  • resource
    win7-20230220-en
  • resource tags

    arch:x64arch:x86image:win7-20230220-enlocale:en-usos:windows7-x64system
  • submitted
    11-05-2023 15:08

General

  • Target

    PO Order Samples XLs.exe

  • Size

    1.6MB

  • MD5

    0e3b3c9892de34fed68f762b64d35234

  • SHA1

    6346e2413f94f0694727bfb0091af6c4ca95cb01

  • SHA256

    90ce14826f31be76d23efe014a0655ac9b7074193a182483fbca949eb84ea1d2

  • SHA512

    90fd347cc905542900572aa66537ec0cf3179ec4c5575cc901caba1f4f886d79d4360866d5c917a62140ce5d6e39e7bf72bf764da5618532725f2b9b870dd819

  • SSDEEP

    49152:hgLbWFV4frG/x78HmO3yd2OluON4fA9u:6LbWHd78Hm

Malware Config

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    ftp.lucd.ru
  • Port:
    21
  • Username:
    hwk@lucd.ru
  • Password:
    obum@911

Signatures

  • HawkEye

    HawkEye is a malware kit that has seen continuous development since at least 2013.

  • NirSoft MailPassView 11 IoCs

    Password recovery tool for various email clients

  • NirSoft WebBrowserPassView 9 IoCs

    Password recovery tool for various web browsers

  • Nirsoft 14 IoCs
  • Uses the VBS compiler for execution 1 TTPs
  • Accesses Microsoft Outlook accounts 1 TTPs 1 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Looks up external IP address via web service 2 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 3 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 29 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\PO Order Samples XLs.exe
    "C:\Users\Admin\AppData\Local\Temp\PO Order Samples XLs.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:1976
    • C:\Users\Admin\AppData\Local\Temp\PO Order Samples XLs.exe
      "{path}"
      2⤵
      • Adds Run key to start application
      • Suspicious use of SetThreadContext
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:560
      • C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe
        C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe /stext "C:\Users\Admin\AppData\Local\Temp\holdermail.txt"
        3⤵
        • Accesses Microsoft Outlook accounts
        PID:1020
      • C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe
        C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe /stext "C:\Users\Admin\AppData\Local\Temp\holderwb.txt"
        3⤵
          PID:440

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Execution

    Scripting

    1
    T1064

    Persistence

    Registry Run Keys / Startup Folder

    1
    T1060

    Defense Evasion

    Scripting

    1
    T1064

    Modify Registry

    1
    T1112

    Collection

    Email Collection

    1
    T1114

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\holderwb.txt
      Filesize

      2B

      MD5

      f3b25701fe362ec84616a93a45ce9998

      SHA1

      d62636d8caec13f04e28442a0a6fa1afeb024bbb

      SHA256

      b3d510ef04275ca8e698e5b3cbb0ece3949ef9252f0cdc839e9ee347409a2209

      SHA512

      98c5f56f3de340690c139e58eb7dac111979f0d4dffe9c4b24ff849510f4b6ffa9fd608c0a3de9ac3c9fd2190f0efaf715309061490f9755a9bfdf1c54ca0d84

    • memory/440-84-0x0000000000400000-0x0000000000458000-memory.dmp
      Filesize

      352KB

    • memory/440-88-0x0000000000400000-0x0000000000458000-memory.dmp
      Filesize

      352KB

    • memory/440-82-0x0000000000400000-0x0000000000458000-memory.dmp
      Filesize

      352KB

    • memory/560-68-0x0000000000400000-0x0000000000488000-memory.dmp
      Filesize

      544KB

    • memory/560-78-0x0000000005040000-0x0000000005080000-memory.dmp
      Filesize

      256KB

    • memory/560-60-0x0000000000400000-0x0000000000488000-memory.dmp
      Filesize

      544KB

    • memory/560-61-0x0000000000400000-0x0000000000488000-memory.dmp
      Filesize

      544KB

    • memory/560-62-0x0000000000400000-0x0000000000488000-memory.dmp
      Filesize

      544KB

    • memory/560-63-0x000000007EFDE000-0x000000007EFDF000-memory.dmp
      Filesize

      4KB

    • memory/560-64-0x0000000000400000-0x0000000000488000-memory.dmp
      Filesize

      544KB

    • memory/560-66-0x0000000000400000-0x0000000000488000-memory.dmp
      Filesize

      544KB

    • memory/560-89-0x0000000005040000-0x0000000005080000-memory.dmp
      Filesize

      256KB

    • memory/560-71-0x0000000005040000-0x0000000005080000-memory.dmp
      Filesize

      256KB

    • memory/560-74-0x00000000004E0000-0x00000000004E8000-memory.dmp
      Filesize

      32KB

    • memory/560-59-0x0000000000400000-0x0000000000488000-memory.dmp
      Filesize

      544KB

    • memory/560-80-0x0000000005040000-0x0000000005080000-memory.dmp
      Filesize

      256KB

    • memory/1020-75-0x0000000000400000-0x000000000041B000-memory.dmp
      Filesize

      108KB

    • memory/1020-79-0x0000000000400000-0x000000000041B000-memory.dmp
      Filesize

      108KB

    • memory/1020-77-0x0000000000400000-0x000000000041B000-memory.dmp
      Filesize

      108KB

    • memory/1020-81-0x0000000000400000-0x000000000041B000-memory.dmp
      Filesize

      108KB

    • memory/1976-58-0x0000000006110000-0x00000000061C6000-memory.dmp
      Filesize

      728KB

    • memory/1976-57-0x0000000005ED0000-0x0000000005FC4000-memory.dmp
      Filesize

      976KB

    • memory/1976-56-0x0000000000290000-0x00000000002A4000-memory.dmp
      Filesize

      80KB

    • memory/1976-55-0x0000000004F20000-0x0000000004F60000-memory.dmp
      Filesize

      256KB

    • memory/1976-54-0x0000000001110000-0x00000000012B0000-memory.dmp
      Filesize

      1.6MB