Analysis

  • max time kernel
    115s
  • max time network
    118s
  • platform
    windows7_x64
  • resource
    win7-20230703-en
  • resource tags

    arch:x64arch:x86image:win7-20230703-enlocale:en-usos:windows7-x64system
  • submitted
    07-07-2023 15:22

General

  • Target

    PO#894.exe

  • Size

    1.5MB

  • MD5

    9ae482062c306491334cb178fe919a3e

  • SHA1

    c2f76bc7512dfc45621fc7f23f8b2deb6c45f5f0

  • SHA256

    1f998c6032159b469178389d2cc6debf14c810bd11b3be86a374ee7608d11cac

  • SHA512

    8dcd3ad324ada81ac3c40618b3754aa850f9fbdd4ee26105a28bdd39b62ae0625688827eae5499de6358779f150c7c2f790a136d010b7d55169203253a81bddb

  • SSDEEP

    24576:PXXQKVZnyHJ/mUgHrxpyUdjYxZi/nLzy+yNzbMCms016w33yd2OluON4fA9uCG:PHQ4nypujrxp5YxZ8LzlyZAd/L3yd2O8

Malware Config

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    ftp.lucd.ru
  • Port:
    21
  • Username:
    emma2221@lucd.ru
  • Password:
    doll@@2020

Signatures

  • HawkEye

    HawkEye is a malware kit that has seen continuous development since at least 2013.

  • Looks for VirtualBox Guest Additions in registry 2 TTPs 1 IoCs
  • NirSoft MailPassView 10 IoCs

    Password recovery tool for various email clients

  • NirSoft WebBrowserPassView 10 IoCs

    Password recovery tool for various web browsers

  • Nirsoft 14 IoCs
  • Looks for VMWare Tools registry key 2 TTPs 1 IoCs
  • Checks BIOS information in registry 2 TTPs 2 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Uses the VBS compiler for execution 1 TTPs
  • Accesses Microsoft Outlook accounts 1 TTPs 1 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Looks up external IP address via web service 2 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Maps connected drives based on registry 3 TTPs 2 IoCs

    Disk information is often read in order to detect sandboxing environments.

  • Suspicious use of SetThreadContext 3 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 3 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 33 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\PO#894.exe
    "C:\Users\Admin\AppData\Local\Temp\PO#894.exe"
    1⤵
    • Looks for VirtualBox Guest Additions in registry
    • Looks for VMWare Tools registry key
    • Checks BIOS information in registry
    • Maps connected drives based on registry
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2388
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\vIAIAyAXewJvJh" /XML "C:\Users\Admin\AppData\Local\Temp\tmp51D9.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:2196
    • C:\Users\Admin\AppData\Local\Temp\PO#894.exe
      "{path}"
      2⤵
      • Adds Run key to start application
      • Suspicious use of SetThreadContext
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:788
      • C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe
        C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe /stext "C:\Users\Admin\AppData\Local\Temp\holdermail.txt"
        3⤵
        • Accesses Microsoft Outlook accounts
        PID:2300
      • C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe
        C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe /stext "C:\Users\Admin\AppData\Local\Temp\holderwb.txt"
        3⤵
        • Suspicious behavior: EnumeratesProcesses
        PID:2608

Network

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scripting

1
T1064

Scheduled Task

1
T1053

Persistence

Registry Run Keys / Startup Folder

1
T1060

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Defense Evasion

Virtualization/Sandbox Evasion

2
T1497

Scripting

1
T1064

Modify Registry

1
T1112

Discovery

Query Registry

4
T1012

Virtualization/Sandbox Evasion

2
T1497

System Information Discovery

3
T1082

Peripheral Device Discovery

1
T1120

Collection

Email Collection

1
T1114

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\holderwb.txt
    Filesize

    2B

    MD5

    f3b25701fe362ec84616a93a45ce9998

    SHA1

    d62636d8caec13f04e28442a0a6fa1afeb024bbb

    SHA256

    b3d510ef04275ca8e698e5b3cbb0ece3949ef9252f0cdc839e9ee347409a2209

    SHA512

    98c5f56f3de340690c139e58eb7dac111979f0d4dffe9c4b24ff849510f4b6ffa9fd608c0a3de9ac3c9fd2190f0efaf715309061490f9755a9bfdf1c54ca0d84

  • C:\Users\Admin\AppData\Local\Temp\tmp51D9.tmp
    Filesize

    1KB

    MD5

    9968ddd6c539ec7ff80356fb6541be1c

    SHA1

    43c4843899fc3f17f8f61e1205f217f879aa9e02

    SHA256

    532a21c9f7a4918c0e73ca5b8a6b4859fc151b67257136abd445ec1a5619a35a

    SHA512

    cee0ae965a3e91f4617e4067611ef751323b5c9d6da9029f65e2c875a3f5cebfaa1ddaa1eaf4ff53626d0622603fdfd8fa8d0b5dbbb18a814f2c1d1a6524ec03

  • memory/788-72-0x0000000000400000-0x0000000000488000-memory.dmp
    Filesize

    544KB

  • memory/788-82-0x0000000004F10000-0x0000000004F50000-memory.dmp
    Filesize

    256KB

  • memory/788-75-0x0000000004F10000-0x0000000004F50000-memory.dmp
    Filesize

    256KB

  • memory/788-78-0x0000000002310000-0x0000000002318000-memory.dmp
    Filesize

    32KB

  • memory/788-86-0x0000000004F10000-0x0000000004F50000-memory.dmp
    Filesize

    256KB

  • memory/788-63-0x0000000000400000-0x0000000000488000-memory.dmp
    Filesize

    544KB

  • memory/788-65-0x0000000000400000-0x0000000000488000-memory.dmp
    Filesize

    544KB

  • memory/788-66-0x0000000000400000-0x0000000000488000-memory.dmp
    Filesize

    544KB

  • memory/788-64-0x0000000000400000-0x0000000000488000-memory.dmp
    Filesize

    544KB

  • memory/788-68-0x0000000000400000-0x0000000000488000-memory.dmp
    Filesize

    544KB

  • memory/788-67-0x000000007EFDE000-0x000000007EFDF000-memory.dmp
    Filesize

    4KB

  • memory/788-70-0x0000000000400000-0x0000000000488000-memory.dmp
    Filesize

    544KB

  • memory/2300-85-0x0000000000400000-0x000000000041B000-memory.dmp
    Filesize

    108KB

  • memory/2300-81-0x0000000000400000-0x000000000041B000-memory.dmp
    Filesize

    108KB

  • memory/2300-83-0x0000000000400000-0x000000000041B000-memory.dmp
    Filesize

    108KB

  • memory/2300-79-0x0000000000400000-0x000000000041B000-memory.dmp
    Filesize

    108KB

  • memory/2388-57-0x00000000003B0000-0x00000000003C4000-memory.dmp
    Filesize

    80KB

  • memory/2388-59-0x0000000005EC0000-0x0000000005F64000-memory.dmp
    Filesize

    656KB

  • memory/2388-58-0x0000000005DE0000-0x0000000005EC4000-memory.dmp
    Filesize

    912KB

  • memory/2388-56-0x0000000004960000-0x00000000049A0000-memory.dmp
    Filesize

    256KB

  • memory/2388-55-0x0000000004960000-0x00000000049A0000-memory.dmp
    Filesize

    256KB

  • memory/2388-54-0x0000000000850000-0x00000000009D0000-memory.dmp
    Filesize

    1.5MB

  • memory/2608-97-0x0000000000400000-0x0000000000458000-memory.dmp
    Filesize

    352KB

  • memory/2608-87-0x0000000000400000-0x0000000000458000-memory.dmp
    Filesize

    352KB

  • memory/2608-89-0x0000000000400000-0x0000000000458000-memory.dmp
    Filesize

    352KB

  • memory/2608-90-0x0000000000400000-0x0000000000458000-memory.dmp
    Filesize

    352KB