Analysis

  • max time kernel
    131s
  • max time network
    164s
  • platform
    windows7_x64
  • resource
    win7-20220718-en
  • resource tags

    arch:x64arch:x86image:win7-20220718-enlocale:en-usos:windows7-x64system
  • submitted
    01-08-2022 08:16

General

  • Target

    E1418893649007.PDF.exe

  • Size

    1.1MB

  • MD5

    21491189acd58edf2ffcc5829abbb7a6

  • SHA1

    97439584bd72e0ea470085983cf18a02581b76b4

  • SHA256

    712e38d6f7ec0cb09be6fea727a3748b2de1c7c8286b33bb227f68dca34b6073

  • SHA512

    0f0cb57475a5ba07f00c8993febec95cb953b4d1b5f13229db9463e81e4cf584d15b8b1d58a3ffafb459baf0b67dda46efdb445b128ed0470784faef6b8cd716

Score
10/10

Malware Config

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    ftp.trambaohanhelectroluxhn.com
  • Port:
    21
  • Username:
    LOGGSS2022@suachuaduongongnuoc.net
  • Password:
    Wn5b%iX[O%95

Signatures

  • NirSoft MailPassView 11 IoCs

    Password recovery tool for various email clients

  • NirSoft WebBrowserPassView 11 IoCs

    Password recovery tool for various web browsers

  • Nirsoft 16 IoCs
  • Uses the VBS compiler for execution 1 TTPs
  • Looks up external IP address via web service 2 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 27 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\E1418893649007.PDF.exe
    "C:\Users\Admin\AppData\Local\Temp\E1418893649007.PDF.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:1460
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\QqCeeJqNyu.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:1412
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\QqCeeJqNyu" /XML "C:\Users\Admin\AppData\Local\Temp\tmp5B5A.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:1164
    • C:\Users\Admin\AppData\Local\Temp\E1418893649007.PDF.exe
      "C:\Users\Admin\AppData\Local\Temp\E1418893649007.PDF.exe"
      2⤵
      • Suspicious use of SetThreadContext
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:1580
      • C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe
        C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe /stext "C:\Users\Admin\AppData\Local\Temp\holdermail.txt"
        3⤵
          PID:1840
        • C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe
          C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe /stext "C:\Users\Admin\AppData\Local\Temp\holderwb.txt"
          3⤵
            PID:1624

      Network

      MITRE ATT&CK Matrix ATT&CK v6

      Execution

      Scripting

      1
      T1064

      Scheduled Task

      1
      T1053

      Persistence

      Scheduled Task

      1
      T1053

      Privilege Escalation

      Scheduled Task

      1
      T1053

      Defense Evasion

      Scripting

      1
      T1064

      Discovery

      System Information Discovery

      1
      T1082

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Local\Temp\holderwb.txt
        Filesize

        2B

        MD5

        f3b25701fe362ec84616a93a45ce9998

        SHA1

        d62636d8caec13f04e28442a0a6fa1afeb024bbb

        SHA256

        b3d510ef04275ca8e698e5b3cbb0ece3949ef9252f0cdc839e9ee347409a2209

        SHA512

        98c5f56f3de340690c139e58eb7dac111979f0d4dffe9c4b24ff849510f4b6ffa9fd608c0a3de9ac3c9fd2190f0efaf715309061490f9755a9bfdf1c54ca0d84

      • C:\Users\Admin\AppData\Local\Temp\tmp5B5A.tmp
        Filesize

        1KB

        MD5

        470a9f947a0b84919708fd0149e82b0a

        SHA1

        458094a45de6c1bb50360bec2db0bdc06e1f83cf

        SHA256

        6b95f3882083c3c3a06d260f648dc4ea5c567d29ac6741df38ad14c1ca946f2c

        SHA512

        d41d87c85da7a07f12a3f240da6e6de3bfe6611f4b560a728c39f0f95d4e1c0d577a9afcf62fde8de9669df08268e3f43afa6443bff30c989f94029c5a8f47f2

      • memory/1164-60-0x0000000000000000-mapping.dmp
      • memory/1412-59-0x0000000000000000-mapping.dmp
      • memory/1412-78-0x000000006E180000-0x000000006E72B000-memory.dmp
        Filesize

        5.7MB

      • memory/1412-77-0x000000006E180000-0x000000006E72B000-memory.dmp
        Filesize

        5.7MB

      • memory/1460-54-0x0000000000E30000-0x0000000000F48000-memory.dmp
        Filesize

        1.1MB

      • memory/1460-55-0x0000000074D61000-0x0000000074D63000-memory.dmp
        Filesize

        8KB

      • memory/1460-56-0x0000000000480000-0x0000000000496000-memory.dmp
        Filesize

        88KB

      • memory/1460-57-0x00000000004D0000-0x00000000004DA000-memory.dmp
        Filesize

        40KB

      • memory/1460-58-0x000000000A660000-0x000000000A732000-memory.dmp
        Filesize

        840KB

      • memory/1460-63-0x000000000A730000-0x000000000A7BA000-memory.dmp
        Filesize

        552KB

      • memory/1580-75-0x0000000000400000-0x0000000000488000-memory.dmp
        Filesize

        544KB

      • memory/1580-85-0x0000000005095000-0x00000000050A6000-memory.dmp
        Filesize

        68KB

      • memory/1580-69-0x0000000000400000-0x0000000000488000-memory.dmp
        Filesize

        544KB

      • memory/1580-73-0x0000000000400000-0x0000000000488000-memory.dmp
        Filesize

        544KB

      • memory/1580-71-0x0000000000480C1E-mapping.dmp
      • memory/1580-67-0x0000000000400000-0x0000000000488000-memory.dmp
        Filesize

        544KB

      • memory/1580-65-0x0000000000400000-0x0000000000488000-memory.dmp
        Filesize

        544KB

      • memory/1580-79-0x00000000004A0000-0x00000000004A8000-memory.dmp
        Filesize

        32KB

      • memory/1580-96-0x0000000005095000-0x00000000050A6000-memory.dmp
        Filesize

        68KB

      • memory/1580-64-0x0000000000400000-0x0000000000488000-memory.dmp
        Filesize

        544KB

      • memory/1580-70-0x0000000000400000-0x0000000000488000-memory.dmp
        Filesize

        544KB

      • memory/1624-87-0x0000000000400000-0x0000000000458000-memory.dmp
        Filesize

        352KB

      • memory/1624-88-0x0000000000442628-mapping.dmp
      • memory/1624-91-0x0000000000400000-0x0000000000458000-memory.dmp
        Filesize

        352KB

      • memory/1624-93-0x0000000000400000-0x0000000000458000-memory.dmp
        Filesize

        352KB

      • memory/1624-95-0x0000000000400000-0x0000000000458000-memory.dmp
        Filesize

        352KB

      • memory/1840-84-0x0000000000400000-0x000000000041B000-memory.dmp
        Filesize

        108KB

      • memory/1840-86-0x0000000000400000-0x000000000041B000-memory.dmp
        Filesize

        108KB

      • memory/1840-92-0x0000000000400000-0x000000000041B000-memory.dmp
        Filesize

        108KB

      • memory/1840-80-0x0000000000400000-0x000000000041B000-memory.dmp
        Filesize

        108KB

      • memory/1840-81-0x0000000000411654-mapping.dmp