Analysis

  • max time kernel
    110s
  • max time network
    112s
  • platform
    windows7_x64
  • resource
    win7-20230703-en
  • resource tags

    arch:x64arch:x86image:win7-20230703-enlocale:en-usos:windows7-x64system
  • submitted
    07-07-2023 17:38

General

  • Target

    PO#894.exe

  • Size

    1.5MB

  • MD5

    9ae482062c306491334cb178fe919a3e

  • SHA1

    c2f76bc7512dfc45621fc7f23f8b2deb6c45f5f0

  • SHA256

    1f998c6032159b469178389d2cc6debf14c810bd11b3be86a374ee7608d11cac

  • SHA512

    8dcd3ad324ada81ac3c40618b3754aa850f9fbdd4ee26105a28bdd39b62ae0625688827eae5499de6358779f150c7c2f790a136d010b7d55169203253a81bddb

  • SSDEEP

    24576:PXXQKVZnyHJ/mUgHrxpyUdjYxZi/nLzy+yNzbMCms016w33yd2OluON4fA9uCG:PHQ4nypujrxp5YxZ8LzlyZAd/L3yd2O8

Malware Config

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    ftp.lucd.ru
  • Port:
    21
  • Username:
    emma2221@lucd.ru
  • Password:
    doll@@2020

Signatures

  • HawkEye

    HawkEye is a malware kit that has seen continuous development since at least 2013.

  • Looks for VirtualBox Guest Additions in registry 2 TTPs 1 IoCs
  • NirSoft MailPassView 10 IoCs

    Password recovery tool for various email clients

  • NirSoft WebBrowserPassView 10 IoCs

    Password recovery tool for various web browsers

  • Nirsoft 14 IoCs
  • Looks for VMWare Tools registry key 2 TTPs 1 IoCs
  • Checks BIOS information in registry 2 TTPs 2 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Uses the VBS compiler for execution 1 TTPs
  • Accesses Microsoft Outlook accounts 1 TTPs 1 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Looks up external IP address via web service 2 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Maps connected drives based on registry 3 TTPs 2 IoCs

    Disk information is often read in order to detect sandboxing environments.

  • Suspicious use of SetThreadContext 3 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 3 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 33 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\PO#894.exe
    "C:\Users\Admin\AppData\Local\Temp\PO#894.exe"
    1⤵
    • Looks for VirtualBox Guest Additions in registry
    • Looks for VMWare Tools registry key
    • Checks BIOS information in registry
    • Maps connected drives based on registry
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2256
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\vIAIAyAXewJvJh" /XML "C:\Users\Admin\AppData\Local\Temp\tmp3D30.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:316
    • C:\Users\Admin\AppData\Local\Temp\PO#894.exe
      "{path}"
      2⤵
      • Adds Run key to start application
      • Suspicious use of SetThreadContext
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:756
      • C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe
        C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe /stext "C:\Users\Admin\AppData\Local\Temp\holdermail.txt"
        3⤵
        • Accesses Microsoft Outlook accounts
        PID:2576
      • C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe
        C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe /stext "C:\Users\Admin\AppData\Local\Temp\holderwb.txt"
        3⤵
        • Suspicious behavior: EnumeratesProcesses
        PID:2596

Network

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scripting

1
T1064

Scheduled Task

1
T1053

Persistence

Registry Run Keys / Startup Folder

1
T1060

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Defense Evasion

Virtualization/Sandbox Evasion

2
T1497

Scripting

1
T1064

Modify Registry

1
T1112

Discovery

Query Registry

4
T1012

Virtualization/Sandbox Evasion

2
T1497

System Information Discovery

3
T1082

Peripheral Device Discovery

1
T1120

Collection

Email Collection

1
T1114

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\holderwb.txt
    Filesize

    2B

    MD5

    f3b25701fe362ec84616a93a45ce9998

    SHA1

    d62636d8caec13f04e28442a0a6fa1afeb024bbb

    SHA256

    b3d510ef04275ca8e698e5b3cbb0ece3949ef9252f0cdc839e9ee347409a2209

    SHA512

    98c5f56f3de340690c139e58eb7dac111979f0d4dffe9c4b24ff849510f4b6ffa9fd608c0a3de9ac3c9fd2190f0efaf715309061490f9755a9bfdf1c54ca0d84

  • C:\Users\Admin\AppData\Local\Temp\tmp3D30.tmp
    Filesize

    1KB

    MD5

    3c7d5f212a907a408f22e066c017aee3

    SHA1

    d14495216ad394f443eccba520ab75483552dfca

    SHA256

    cd0b552e6971dbd585f539654a95eb2c2e645d78691a240e8ae5f9559c8d2d3c

    SHA512

    7cf656eeeb26e04a3d9ff920cd82aae872e3dcb2279fbb85e5390f2efcd6f21158a19525568f09e0e1a834704596b003a55ddd0fc032548b7c36777d48f63a5b

  • memory/756-72-0x0000000000400000-0x0000000000488000-memory.dmp
    Filesize

    544KB

  • memory/756-98-0x0000000004EB0000-0x0000000004EF0000-memory.dmp
    Filesize

    256KB

  • memory/756-75-0x0000000004EB0000-0x0000000004EF0000-memory.dmp
    Filesize

    256KB

  • memory/756-78-0x00000000007A0000-0x00000000007A8000-memory.dmp
    Filesize

    32KB

  • memory/756-84-0x0000000004EB0000-0x0000000004EF0000-memory.dmp
    Filesize

    256KB

  • memory/756-63-0x0000000000400000-0x0000000000488000-memory.dmp
    Filesize

    544KB

  • memory/756-64-0x0000000000400000-0x0000000000488000-memory.dmp
    Filesize

    544KB

  • memory/756-66-0x0000000000400000-0x0000000000488000-memory.dmp
    Filesize

    544KB

  • memory/756-65-0x0000000000400000-0x0000000000488000-memory.dmp
    Filesize

    544KB

  • memory/756-67-0x000000007EFDE000-0x000000007EFDF000-memory.dmp
    Filesize

    4KB

  • memory/756-68-0x0000000000400000-0x0000000000488000-memory.dmp
    Filesize

    544KB

  • memory/756-70-0x0000000000400000-0x0000000000488000-memory.dmp
    Filesize

    544KB

  • memory/756-82-0x0000000004EB0000-0x0000000004EF0000-memory.dmp
    Filesize

    256KB

  • memory/2256-56-0x0000000005120000-0x0000000005160000-memory.dmp
    Filesize

    256KB

  • memory/2256-54-0x0000000000810000-0x0000000000990000-memory.dmp
    Filesize

    1.5MB

  • memory/2256-55-0x0000000005120000-0x0000000005160000-memory.dmp
    Filesize

    256KB

  • memory/2256-59-0x0000000005260000-0x0000000005304000-memory.dmp
    Filesize

    656KB

  • memory/2256-58-0x0000000005680000-0x0000000005764000-memory.dmp
    Filesize

    912KB

  • memory/2256-57-0x00000000003B0000-0x00000000003C4000-memory.dmp
    Filesize

    80KB

  • memory/2576-86-0x0000000000400000-0x000000000041B000-memory.dmp
    Filesize

    108KB

  • memory/2576-83-0x0000000000400000-0x000000000041B000-memory.dmp
    Filesize

    108KB

  • memory/2576-81-0x0000000000400000-0x000000000041B000-memory.dmp
    Filesize

    108KB

  • memory/2576-79-0x0000000000400000-0x000000000041B000-memory.dmp
    Filesize

    108KB

  • memory/2596-89-0x0000000000400000-0x0000000000458000-memory.dmp
    Filesize

    352KB

  • memory/2596-93-0x0000000000400000-0x0000000000458000-memory.dmp
    Filesize

    352KB

  • memory/2596-97-0x0000000000400000-0x0000000000458000-memory.dmp
    Filesize

    352KB

  • memory/2596-87-0x0000000000400000-0x0000000000458000-memory.dmp
    Filesize

    352KB