Analysis

  • max time kernel
    121s
  • max time network
    150s
  • platform
    windows7_x64
  • resource
    win7-20230712-en
  • resource tags

    arch:x64arch:x86image:win7-20230712-enlocale:en-usos:windows7-x64system
  • submitted
    17-07-2023 11:56

General

  • Target

    LPO -Comfirmaton Order Pdf.exe

  • Size

    1.2MB

  • MD5

    81f9de1413f35585e3eda567859d6327

  • SHA1

    b033df120cb75bfbecfe0f5d75b6d3c74cf26bf7

  • SHA256

    7a30f11aee32cb6b96651c34349d1d290413c01e3c48e056bc833ca97856730c

  • SHA512

    67c1d3bf559752c2bf4b7f725008ebb47317143aa9ff5b7e288e7ee706d407de54dbc2c0bd8ef2933b0a8c8de61bc5c4b12316be913518264673e79863341c7a

  • SSDEEP

    24576:3UXKCz7PPJENPvGbYAgcGel2vZ400k+eq3iXWVhcK0C:3Yz7JE1vGbYA5zYvv0hc5C

Malware Config

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    ftp.lucd.ru
  • Port:
    21
  • Username:
    hwk@lucd.ru
  • Password:
    obum@911

Signatures

  • HawkEye

    HawkEye is a malware kit that has seen continuous development since at least 2013.

  • Looks for VirtualBox Guest Additions in registry 2 TTPs 1 IoCs
  • NirSoft MailPassView 9 IoCs

    Password recovery tool for various email clients

  • NirSoft WebBrowserPassView 9 IoCs

    Password recovery tool for various web browsers

  • Nirsoft 13 IoCs
  • Looks for VMWare Tools registry key 2 TTPs 1 IoCs
  • Checks BIOS information in registry 2 TTPs 2 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Uses the VBS compiler for execution 1 TTPs
  • Accesses Microsoft Outlook accounts 1 TTPs 1 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Looks up external IP address via web service 2 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Maps connected drives based on registry 3 TTPs 2 IoCs

    Disk information is often read in order to detect sandboxing environments.

  • Suspicious use of SetThreadContext 3 IoCs
  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 29 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\LPO -Comfirmaton Order Pdf.exe
    "C:\Users\Admin\AppData\Local\Temp\LPO -Comfirmaton Order Pdf.exe"
    1⤵
    • Looks for VirtualBox Guest Additions in registry
    • Looks for VMWare Tools registry key
    • Checks BIOS information in registry
    • Maps connected drives based on registry
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:2536
    • C:\Users\Admin\AppData\Local\Temp\LPO -Comfirmaton Order Pdf.exe
      "{path}"
      2⤵
      • Adds Run key to start application
      • Suspicious use of SetThreadContext
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:2280
      • C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe
        C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe /stext "C:\Users\Admin\AppData\Local\Temp\holdermail.txt"
        3⤵
        • Accesses Microsoft Outlook accounts
        PID:2836
      • C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe
        C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe /stext "C:\Users\Admin\AppData\Local\Temp\holderwb.txt"
        3⤵
          PID:2776

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Execution

    Scripting

    1
    T1064

    Persistence

    Registry Run Keys / Startup Folder

    1
    T1060

    Defense Evasion

    Virtualization/Sandbox Evasion

    2
    T1497

    Scripting

    1
    T1064

    Modify Registry

    1
    T1112

    Discovery

    Query Registry

    4
    T1012

    Virtualization/Sandbox Evasion

    2
    T1497

    System Information Discovery

    2
    T1082

    Peripheral Device Discovery

    1
    T1120

    Collection

    Email Collection

    1
    T1114

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\holderwb.txt
      Filesize

      2B

      MD5

      f3b25701fe362ec84616a93a45ce9998

      SHA1

      d62636d8caec13f04e28442a0a6fa1afeb024bbb

      SHA256

      b3d510ef04275ca8e698e5b3cbb0ece3949ef9252f0cdc839e9ee347409a2209

      SHA512

      98c5f56f3de340690c139e58eb7dac111979f0d4dffe9c4b24ff849510f4b6ffa9fd608c0a3de9ac3c9fd2190f0efaf715309061490f9755a9bfdf1c54ca0d84

    • memory/2280-75-0x0000000074670000-0x0000000074D5E000-memory.dmp
      Filesize

      6.9MB

    • memory/2280-87-0x0000000074670000-0x0000000074D5E000-memory.dmp
      Filesize

      6.9MB

    • memory/2280-74-0x0000000000400000-0x0000000000488000-memory.dmp
      Filesize

      544KB

    • memory/2280-94-0x0000000004EE0000-0x0000000004F20000-memory.dmp
      Filesize

      256KB

    • memory/2280-89-0x0000000004EE0000-0x0000000004F20000-memory.dmp
      Filesize

      256KB

    • memory/2280-88-0x0000000004EE0000-0x0000000004F20000-memory.dmp
      Filesize

      256KB

    • memory/2280-82-0x0000000002060000-0x0000000002068000-memory.dmp
      Filesize

      32KB

    • memory/2280-62-0x0000000000400000-0x0000000000488000-memory.dmp
      Filesize

      544KB

    • memory/2280-63-0x0000000000400000-0x0000000000488000-memory.dmp
      Filesize

      544KB

    • memory/2280-64-0x0000000000400000-0x0000000000488000-memory.dmp
      Filesize

      544KB

    • memory/2280-66-0x0000000000400000-0x0000000000488000-memory.dmp
      Filesize

      544KB

    • memory/2280-68-0x000000007EFDE000-0x000000007EFDF000-memory.dmp
      Filesize

      4KB

    • memory/2280-70-0x0000000000400000-0x0000000000488000-memory.dmp
      Filesize

      544KB

    • memory/2280-72-0x0000000000400000-0x0000000000488000-memory.dmp
      Filesize

      544KB

    • memory/2280-77-0x0000000004EE0000-0x0000000004F20000-memory.dmp
      Filesize

      256KB

    • memory/2536-58-0x0000000004960000-0x00000000049A0000-memory.dmp
      Filesize

      256KB

    • memory/2536-60-0x0000000007D80000-0x0000000007E52000-memory.dmp
      Filesize

      840KB

    • memory/2536-59-0x0000000000630000-0x0000000000644000-memory.dmp
      Filesize

      80KB

    • memory/2536-76-0x0000000074670000-0x0000000074D5E000-memory.dmp
      Filesize

      6.9MB

    • memory/2536-56-0x0000000004960000-0x00000000049A0000-memory.dmp
      Filesize

      256KB

    • memory/2536-55-0x0000000000050000-0x0000000000186000-memory.dmp
      Filesize

      1.2MB

    • memory/2536-54-0x0000000074670000-0x0000000074D5E000-memory.dmp
      Filesize

      6.9MB

    • memory/2536-57-0x0000000074670000-0x0000000074D5E000-memory.dmp
      Filesize

      6.9MB

    • memory/2536-61-0x00000000083A0000-0x0000000008432000-memory.dmp
      Filesize

      584KB

    • memory/2776-93-0x0000000000400000-0x0000000000458000-memory.dmp
      Filesize

      352KB

    • memory/2776-91-0x0000000000400000-0x0000000000458000-memory.dmp
      Filesize

      352KB

    • memory/2776-95-0x0000000000400000-0x0000000000458000-memory.dmp
      Filesize

      352KB

    • memory/2776-99-0x0000000000400000-0x0000000000458000-memory.dmp
      Filesize

      352KB

    • memory/2836-90-0x0000000000400000-0x000000000041B000-memory.dmp
      Filesize

      108KB

    • memory/2836-86-0x0000000000400000-0x000000000041B000-memory.dmp
      Filesize

      108KB

    • memory/2836-85-0x0000000000400000-0x000000000041B000-memory.dmp
      Filesize

      108KB

    • memory/2836-83-0x0000000000400000-0x000000000041B000-memory.dmp
      Filesize

      108KB