Analysis

  • max time kernel
    139s
  • max time network
    146s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20230703-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20230703-enlocale:en-usos:windows10-2004-x64system
  • submitted
    17-07-2023 11:56

General

  • Target

    LPO -Comfirmaton Order Pdf.exe

  • Size

    1.2MB

  • MD5

    81f9de1413f35585e3eda567859d6327

  • SHA1

    b033df120cb75bfbecfe0f5d75b6d3c74cf26bf7

  • SHA256

    7a30f11aee32cb6b96651c34349d1d290413c01e3c48e056bc833ca97856730c

  • SHA512

    67c1d3bf559752c2bf4b7f725008ebb47317143aa9ff5b7e288e7ee706d407de54dbc2c0bd8ef2933b0a8c8de61bc5c4b12316be913518264673e79863341c7a

  • SSDEEP

    24576:3UXKCz7PPJENPvGbYAgcGel2vZ400k+eq3iXWVhcK0C:3Yz7JE1vGbYA5zYvv0hc5C

Malware Config

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    ftp.lucd.ru
  • Port:
    21
  • Username:
    hwk@lucd.ru
  • Password:
    obum@911

Signatures

  • HawkEye

    HawkEye is a malware kit that has seen continuous development since at least 2013.

  • Looks for VirtualBox Guest Additions in registry 2 TTPs 1 IoCs
  • NirSoft MailPassView 5 IoCs

    Password recovery tool for various email clients

  • NirSoft WebBrowserPassView 5 IoCs

    Password recovery tool for various web browsers

  • Nirsoft 9 IoCs
  • Looks for VMWare Tools registry key 2 TTPs 1 IoCs
  • Checks BIOS information in registry 2 TTPs 2 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Uses the VBS compiler for execution 1 TTPs
  • Accesses Microsoft Outlook accounts 1 TTPs 1 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Looks up external IP address via web service 2 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Maps connected drives based on registry 3 TTPs 2 IoCs

    Disk information is often read in order to detect sandboxing environments.

  • Suspicious use of SetThreadContext 3 IoCs
  • Suspicious behavior: EnumeratesProcesses 3 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 26 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\LPO -Comfirmaton Order Pdf.exe
    "C:\Users\Admin\AppData\Local\Temp\LPO -Comfirmaton Order Pdf.exe"
    1⤵
    • Looks for VirtualBox Guest Additions in registry
    • Looks for VMWare Tools registry key
    • Checks BIOS information in registry
    • Maps connected drives based on registry
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:2548
    • C:\Users\Admin\AppData\Local\Temp\LPO -Comfirmaton Order Pdf.exe
      "{path}"
      2⤵
      • Adds Run key to start application
      • Suspicious use of SetThreadContext
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:4692
      • C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe
        C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe /stext "C:\Users\Admin\AppData\Local\Temp\holdermail.txt"
        3⤵
        • Accesses Microsoft Outlook accounts
        PID:1972
      • C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe
        C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe /stext "C:\Users\Admin\AppData\Local\Temp\holderwb.txt"
        3⤵
        • Suspicious behavior: EnumeratesProcesses
        PID:4352

Network

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scripting

1
T1064

Persistence

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Virtualization/Sandbox Evasion

2
T1497

Scripting

1
T1064

Modify Registry

1
T1112

Discovery

Query Registry

4
T1012

Virtualization/Sandbox Evasion

2
T1497

System Information Discovery

2
T1082

Peripheral Device Discovery

1
T1120

Collection

Email Collection

1
T1114

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\LPO -Comfirmaton Order Pdf.exe.log
    Filesize

    1KB

    MD5

    5200da2e50f24d5d543c3f10674acdcb

    SHA1

    b574a3336839882d799c0a7f635ea238efb934ee

    SHA256

    d2d81c1c9d35bc66149beaa77029bee68664d8512fc1efe373180bab77d61026

    SHA512

    24722a7de3250a6027a411c8b79d0720554c4efd59553f54b94ab77dc21efbf3191e0912901db475f08a6e9c1855d9e9594504d80d27300097418f4384a9d9cb

  • C:\Users\Admin\AppData\Local\Temp\holderwb.txt
    Filesize

    3KB

    MD5

    f94dc819ca773f1e3cb27abbc9e7fa27

    SHA1

    9a7700efadc5ea09ab288544ef1e3cd876255086

    SHA256

    a3377ade83786c2bdff5db19ff4dbfd796da4312402b5e77c4c63e38cc6eff92

    SHA512

    72a2c10d7a53a7f9a319dab66d77ed65639e9aa885b551e0055fc7eaf6ef33bbf109205b42ae11555a0f292563914bc6edb63b310c6f9bda9564095f77ab9196

  • memory/1972-159-0x0000000000460000-0x0000000000529000-memory.dmp
    Filesize

    804KB

  • memory/1972-160-0x0000000000400000-0x000000000041B000-memory.dmp
    Filesize

    108KB

  • memory/1972-158-0x0000000000400000-0x000000000041B000-memory.dmp
    Filesize

    108KB

  • memory/1972-157-0x0000000000400000-0x000000000041B000-memory.dmp
    Filesize

    108KB

  • memory/1972-154-0x0000000000400000-0x000000000041B000-memory.dmp
    Filesize

    108KB

  • memory/2548-140-0x0000000005C60000-0x0000000005CB6000-memory.dmp
    Filesize

    344KB

  • memory/2548-138-0x0000000005C50000-0x0000000005C60000-memory.dmp
    Filesize

    64KB

  • memory/2548-142-0x0000000005C50000-0x0000000005C60000-memory.dmp
    Filesize

    64KB

  • memory/2548-143-0x0000000008AC0000-0x0000000008B26000-memory.dmp
    Filesize

    408KB

  • memory/2548-134-0x0000000005980000-0x0000000005A1C000-memory.dmp
    Filesize

    624KB

  • memory/2548-133-0x0000000000F80000-0x00000000010B6000-memory.dmp
    Filesize

    1.2MB

  • memory/2548-148-0x00000000747C0000-0x0000000074F70000-memory.dmp
    Filesize

    7.7MB

  • memory/2548-135-0x00000000747C0000-0x0000000074F70000-memory.dmp
    Filesize

    7.7MB

  • memory/2548-136-0x0000000005FE0000-0x0000000006584000-memory.dmp
    Filesize

    5.6MB

  • memory/2548-139-0x0000000005960000-0x000000000596A000-memory.dmp
    Filesize

    40KB

  • memory/2548-137-0x0000000005A30000-0x0000000005AC2000-memory.dmp
    Filesize

    584KB

  • memory/2548-141-0x00000000747C0000-0x0000000074F70000-memory.dmp
    Filesize

    7.7MB

  • memory/4352-164-0x0000000000400000-0x0000000000458000-memory.dmp
    Filesize

    352KB

  • memory/4352-166-0x0000000000400000-0x0000000000458000-memory.dmp
    Filesize

    352KB

  • memory/4352-167-0x0000000000400000-0x0000000000458000-memory.dmp
    Filesize

    352KB

  • memory/4352-174-0x0000000000400000-0x0000000000458000-memory.dmp
    Filesize

    352KB

  • memory/4692-156-0x00000000057F0000-0x0000000005800000-memory.dmp
    Filesize

    64KB

  • memory/4692-149-0x00000000057F0000-0x0000000005800000-memory.dmp
    Filesize

    64KB

  • memory/4692-147-0x00000000747C0000-0x0000000074F70000-memory.dmp
    Filesize

    7.7MB

  • memory/4692-161-0x00000000747C0000-0x0000000074F70000-memory.dmp
    Filesize

    7.7MB

  • memory/4692-162-0x00000000057F0000-0x0000000005800000-memory.dmp
    Filesize

    64KB

  • memory/4692-163-0x00000000057F0000-0x0000000005800000-memory.dmp
    Filesize

    64KB

  • memory/4692-144-0x0000000000400000-0x0000000000488000-memory.dmp
    Filesize

    544KB