Analysis

  • max time kernel
    135s
  • max time network
    117s
  • platform
    windows7_x64
  • resource
    win7-20220718-en
  • resource tags

    arch:x64arch:x86image:win7-20220718-enlocale:en-usos:windows7-x64system
  • submitted
    29-07-2022 05:13

General

  • Target

    O00000000876965439.PDF.exe

  • Size

    684KB

  • MD5

    8549da1578244a9e739cd19f5112c831

  • SHA1

    6f81ecd96bafcc3b2263b123c873ade617e05124

  • SHA256

    1e35254abf2093f39899b09689d0a17d1bf70829dbae10356a2596eceb85c4c4

  • SHA512

    e3de715841317e5a48afc4b0f03515012a0d58ab335aa69229b62eaaef54f5aae1d92594ad735e28e97c5fb357bfd0ea4073e4dc5249fb2e37a44a533461ad4b

Malware Config

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    ftp.trambaohanhelectroluxhn.com
  • Port:
    21
  • Username:
    LOGGSS2022@suachuaduongongnuoc.net
  • Password:
    Wn5b%iX[O%95

Signatures

  • HawkEye

    HawkEye is a malware kit that has seen continuous development since at least 2013.

  • NirSoft MailPassView 11 IoCs

    Password recovery tool for various email clients

  • NirSoft WebBrowserPassView 11 IoCs

    Password recovery tool for various web browsers

  • Nirsoft 16 IoCs
  • Uses the VBS compiler for execution 1 TTPs
  • Accesses Microsoft Outlook accounts 1 TTPs 1 IoCs
  • Looks up external IP address via web service 2 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 3 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 32 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\O00000000876965439.PDF.exe
    "C:\Users\Admin\AppData\Local\Temp\O00000000876965439.PDF.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:1816
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
      C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
      2⤵
      • Suspicious use of SetThreadContext
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:1492
      • C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe
        C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe /stext "C:\Users\Admin\AppData\Local\Temp\holdermail.txt"
        3⤵
        • Accesses Microsoft Outlook accounts
        PID:1828
      • C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe
        C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe /stext "C:\Users\Admin\AppData\Local\Temp\holderwb.txt"
        3⤵
          PID:2020

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Execution

    Scripting

    1
    T1064

    Defense Evasion

    Scripting

    1
    T1064

    Collection

    Email Collection

    1
    T1114

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\holderwb.txt
      Filesize

      2B

      MD5

      f3b25701fe362ec84616a93a45ce9998

      SHA1

      d62636d8caec13f04e28442a0a6fa1afeb024bbb

      SHA256

      b3d510ef04275ca8e698e5b3cbb0ece3949ef9252f0cdc839e9ee347409a2209

      SHA512

      98c5f56f3de340690c139e58eb7dac111979f0d4dffe9c4b24ff849510f4b6ffa9fd608c0a3de9ac3c9fd2190f0efaf715309061490f9755a9bfdf1c54ca0d84

    • memory/1492-70-0x00000000008F5000-0x0000000000906000-memory.dmp
      Filesize

      68KB

    • memory/1492-57-0x0000000000400000-0x0000000000488000-memory.dmp
      Filesize

      544KB

    • memory/1492-71-0x00000000005D0000-0x00000000005D8000-memory.dmp
      Filesize

      32KB

    • memory/1492-58-0x0000000000400000-0x0000000000488000-memory.dmp
      Filesize

      544KB

    • memory/1492-78-0x00000000008F5000-0x0000000000906000-memory.dmp
      Filesize

      68KB

    • memory/1492-62-0x0000000000400000-0x0000000000488000-memory.dmp
      Filesize

      544KB

    • memory/1492-64-0x0000000000480C1E-mapping.dmp
    • memory/1492-63-0x0000000000400000-0x0000000000488000-memory.dmp
      Filesize

      544KB

    • memory/1492-66-0x0000000000400000-0x0000000000488000-memory.dmp
      Filesize

      544KB

    • memory/1492-68-0x0000000000400000-0x0000000000488000-memory.dmp
      Filesize

      544KB

    • memory/1492-69-0x0000000076091000-0x0000000076093000-memory.dmp
      Filesize

      8KB

    • memory/1492-60-0x0000000000400000-0x0000000000488000-memory.dmp
      Filesize

      544KB

    • memory/1816-55-0x0000000001FF0000-0x000000000208E000-memory.dmp
      Filesize

      632KB

    • memory/1816-54-0x0000000000250000-0x0000000000300000-memory.dmp
      Filesize

      704KB

    • memory/1816-56-0x00000000048E0000-0x0000000004972000-memory.dmp
      Filesize

      584KB

    • memory/1828-73-0x0000000000411654-mapping.dmp
    • memory/1828-77-0x0000000000400000-0x000000000041B000-memory.dmp
      Filesize

      108KB

    • memory/1828-76-0x0000000000400000-0x000000000041B000-memory.dmp
      Filesize

      108KB

    • memory/1828-79-0x0000000000400000-0x000000000041B000-memory.dmp
      Filesize

      108KB

    • memory/1828-72-0x0000000000400000-0x000000000041B000-memory.dmp
      Filesize

      108KB

    • memory/2020-80-0x0000000000400000-0x0000000000458000-memory.dmp
      Filesize

      352KB

    • memory/2020-81-0x0000000000442628-mapping.dmp
    • memory/2020-84-0x0000000000400000-0x0000000000458000-memory.dmp
      Filesize

      352KB

    • memory/2020-85-0x0000000000400000-0x0000000000458000-memory.dmp
      Filesize

      352KB

    • memory/2020-87-0x0000000000400000-0x0000000000458000-memory.dmp
      Filesize

      352KB