Analysis

  • max time kernel
    150s
  • max time network
    138s
  • platform
    windows7_x64
  • resource
    win7-20230831-en
  • resource tags

    arch:x64arch:x86image:win7-20230831-enlocale:en-usos:windows7-x64system
  • submitted
    21-09-2023 07:43

General

  • Target

    NO#CU-92504 Xls.exe

  • Size

    1.1MB

  • MD5

    59d184058f8e0a314db11d6f07f600fd

  • SHA1

    5e4b55295fd2b4cc5965fa1e8b322260c5d2a2b6

  • SHA256

    65df886edbea1a5bc833dba4e8e5126ad6326fa44f49e146a9c4b8b34fe75333

  • SHA512

    94adda18b842f927693d6831becbb10c249867c466cb3f2659dc1def9ae05024c7d8cf8a4567fc19f5a1c67495a7994010e1e3e3b3f7784f55f8f7916e190d8c

  • SSDEEP

    24576:mZRToVSu+nsc24YQeP18a5v8UKyd0c7u3yd2OluON4fA9uC:mZRToAu+ns082evFbdLu3yd2OluON4ff

Malware Config

Extracted

Credentials

  • Protocol:
    smtp
  • Host:
    mail.lucd.shop
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    @lucd.shop

Signatures

  • HawkEye

    HawkEye is a malware kit that has seen continuous development since at least 2013.

  • Looks for VirtualBox Guest Additions in registry 2 TTPs 1 IoCs
  • NirSoft MailPassView 9 IoCs

    Password recovery tool for various email clients

  • NirSoft WebBrowserPassView 9 IoCs

    Password recovery tool for various web browsers

  • Nirsoft 13 IoCs
  • Looks for VMWare Tools registry key 2 TTPs 1 IoCs
  • Checks BIOS information in registry 2 TTPs 2 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Uses the VBS compiler for execution 1 TTPs
  • Accesses Microsoft Outlook accounts 1 TTPs 1 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Looks up external IP address via web service 2 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Maps connected drives based on registry 3 TTPs 2 IoCs

    Disk information is often read in order to detect sandboxing environments.

  • Suspicious use of SetThreadContext 3 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Modifies system certificate store 2 TTPs 6 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 33 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\NO#CU-92504 Xls.exe
    "C:\Users\Admin\AppData\Local\Temp\NO#CU-92504 Xls.exe"
    1⤵
    • Looks for VirtualBox Guest Additions in registry
    • Looks for VMWare Tools registry key
    • Checks BIOS information in registry
    • Maps connected drives based on registry
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:1496
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\pbFphueKZdI" /XML "C:\Users\Admin\AppData\Local\Temp\tmpDBFD.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:1120
    • C:\Users\Admin\AppData\Local\Temp\NO#CU-92504 Xls.exe
      "{path}"
      2⤵
      • Adds Run key to start application
      • Suspicious use of SetThreadContext
      • Modifies system certificate store
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:2608
      • C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe
        C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe /stext "C:\Users\Admin\AppData\Local\Temp\holdermail.txt"
        3⤵
        • Accesses Microsoft Outlook accounts
        PID:912
      • C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe
        C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe /stext "C:\Users\Admin\AppData\Local\Temp\holderwb.txt"
        3⤵
          PID:2948

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
      Filesize

      304B

      MD5

      13243d59a53c066dc1ff8c0a7c4768d9

      SHA1

      a457736b9560c4c2ffdfabd7e8cf1eefd9db18ce

      SHA256

      e57cf526e8109e00dae549d2a33b06bd1b55e67568ff35da1230ab35e7c59ae1

      SHA512

      cc846eae039d6f84abf76b23589df656de64485266b61e4acc2800831ee2c76aecc53bbc058aa832420b3c90b901be03f32cd009077918461f0d68c1fa212227

    • C:\Users\Admin\AppData\Local\Temp\Cab3E69.tmp
      Filesize

      61KB

      MD5

      f3441b8572aae8801c04f3060b550443

      SHA1

      4ef0a35436125d6821831ef36c28ffaf196cda15

      SHA256

      6720349e7d82ee0a8e73920d3c2b7cb2912d9fcf2edb6fd98f2f12820158b0bf

      SHA512

      5ba01ba421b50030e380ae6bbcd2f681f2a91947fe7fedb3c8e6b5f24dce9517abf57b1cf26cc6078d4bb53bde6fcfb2561591337c841f8f2cb121a3d71661b9

    • C:\Users\Admin\AppData\Local\Temp\Tar3F85.tmp
      Filesize

      163KB

      MD5

      9441737383d21192400eca82fda910ec

      SHA1

      725e0d606a4fc9ba44aa8ffde65bed15e65367e4

      SHA256

      bc3a6e84e41faeb57e7c21aa3b60c2a64777107009727c5b7c0ed8fe658909e5

      SHA512

      7608dd653a66cd364392a78d4711b48d1707768d36996e4d38871c6843b5714e1d7da4b4cc6db969e6000cfa182bcb74216ef6823d1063f036fc5c3413fb8dcf

    • C:\Users\Admin\AppData\Local\Temp\holderwb.txt
      Filesize

      2B

      MD5

      f3b25701fe362ec84616a93a45ce9998

      SHA1

      d62636d8caec13f04e28442a0a6fa1afeb024bbb

      SHA256

      b3d510ef04275ca8e698e5b3cbb0ece3949ef9252f0cdc839e9ee347409a2209

      SHA512

      98c5f56f3de340690c139e58eb7dac111979f0d4dffe9c4b24ff849510f4b6ffa9fd608c0a3de9ac3c9fd2190f0efaf715309061490f9755a9bfdf1c54ca0d84

    • C:\Users\Admin\AppData\Local\Temp\tmpDBFD.tmp
      Filesize

      1KB

      MD5

      d1c5c68dc5031aca79a54ad239b4ebfa

      SHA1

      04b53e53bd8db03b17e6dae71f763b85ce3e2327

      SHA256

      e181a47de3ff19e905d9ce26548508db87b592f7a467e5b362937657c0981419

      SHA512

      aa8f74ee03a0e32597e820ddfd299bd5e97e78011ad8501d48b8c1c5122d7801c625178d3566e73e86f7f8fd44f72c663621087041f890a0441d3e6403ff29ea

    • memory/912-40-0x0000000000400000-0x000000000041B000-memory.dmp
      Filesize

      108KB

    • memory/912-32-0x0000000000400000-0x000000000041B000-memory.dmp
      Filesize

      108KB

    • memory/912-35-0x0000000000400000-0x000000000041B000-memory.dmp
      Filesize

      108KB

    • memory/912-36-0x0000000000400000-0x000000000041B000-memory.dmp
      Filesize

      108KB

    • memory/1496-26-0x00000000749F0000-0x00000000750DE000-memory.dmp
      Filesize

      6.9MB

    • memory/1496-4-0x00000000749F0000-0x00000000750DE000-memory.dmp
      Filesize

      6.9MB

    • memory/1496-3-0x00000000005E0000-0x00000000005EC000-memory.dmp
      Filesize

      48KB

    • memory/1496-2-0x0000000004CA0000-0x0000000004CE0000-memory.dmp
      Filesize

      256KB

    • memory/1496-1-0x00000000749F0000-0x00000000750DE000-memory.dmp
      Filesize

      6.9MB

    • memory/1496-0-0x0000000000830000-0x0000000000958000-memory.dmp
      Filesize

      1.2MB

    • memory/1496-5-0x0000000004CA0000-0x0000000004CE0000-memory.dmp
      Filesize

      256KB

    • memory/1496-7-0x0000000005B00000-0x0000000005B88000-memory.dmp
      Filesize

      544KB

    • memory/1496-6-0x0000000005C90000-0x0000000005D58000-memory.dmp
      Filesize

      800KB

    • memory/2608-11-0x0000000000400000-0x0000000000488000-memory.dmp
      Filesize

      544KB

    • memory/2608-19-0x0000000000400000-0x0000000000488000-memory.dmp
      Filesize

      544KB

    • memory/2608-31-0x0000000000740000-0x0000000000748000-memory.dmp
      Filesize

      32KB

    • memory/2608-24-0x00000000749F0000-0x00000000750DE000-memory.dmp
      Filesize

      6.9MB

    • memory/2608-23-0x0000000000400000-0x0000000000488000-memory.dmp
      Filesize

      544KB

    • memory/2608-34-0x0000000005160000-0x00000000051A0000-memory.dmp
      Filesize

      256KB

    • memory/2608-21-0x0000000000400000-0x0000000000488000-memory.dmp
      Filesize

      544KB

    • memory/2608-37-0x00000000749F0000-0x00000000750DE000-memory.dmp
      Filesize

      6.9MB

    • memory/2608-38-0x0000000005160000-0x00000000051A0000-memory.dmp
      Filesize

      256KB

    • memory/2608-25-0x0000000005160000-0x00000000051A0000-memory.dmp
      Filesize

      256KB

    • memory/2608-41-0x0000000005160000-0x00000000051A0000-memory.dmp
      Filesize

      256KB

    • memory/2608-12-0x0000000000400000-0x0000000000488000-memory.dmp
      Filesize

      544KB

    • memory/2608-13-0x0000000000400000-0x0000000000488000-memory.dmp
      Filesize

      544KB

    • memory/2608-15-0x0000000000400000-0x0000000000488000-memory.dmp
      Filesize

      544KB

    • memory/2608-17-0x000000007EFDE000-0x000000007EFDF000-memory.dmp
      Filesize

      4KB

    • memory/2948-49-0x0000000000400000-0x0000000000458000-memory.dmp
      Filesize

      352KB

    • memory/2948-45-0x0000000000400000-0x0000000000458000-memory.dmp
      Filesize

      352KB

    • memory/2948-42-0x0000000000400000-0x0000000000458000-memory.dmp
      Filesize

      352KB

    • memory/2948-44-0x0000000000400000-0x0000000000458000-memory.dmp
      Filesize

      352KB