Analysis

  • max time kernel
    128s
  • max time network
    139s
  • platform
    windows7_x64
  • resource
    win7-20220718-en
  • resource tags

    arch:x64arch:x86image:win7-20220718-enlocale:en-usos:windows7-x64system
  • submitted
    01-08-2022 08:17

General

  • Target

    E1418893649007.PDF.exe

  • Size

    1.1MB

  • MD5

    21491189acd58edf2ffcc5829abbb7a6

  • SHA1

    97439584bd72e0ea470085983cf18a02581b76b4

  • SHA256

    712e38d6f7ec0cb09be6fea727a3748b2de1c7c8286b33bb227f68dca34b6073

  • SHA512

    0f0cb57475a5ba07f00c8993febec95cb953b4d1b5f13229db9463e81e4cf584d15b8b1d58a3ffafb459baf0b67dda46efdb445b128ed0470784faef6b8cd716

Malware Config

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    ftp.trambaohanhelectroluxhn.com
  • Port:
    21
  • Username:
    LOGGSS2022@suachuaduongongnuoc.net
  • Password:
    Wn5b%iX[O%95

Signatures

  • HawkEye

    HawkEye is a malware kit that has seen continuous development since at least 2013.

  • NirSoft MailPassView 11 IoCs

    Password recovery tool for various email clients

  • NirSoft WebBrowserPassView 10 IoCs

    Password recovery tool for various web browsers

  • Nirsoft 15 IoCs
  • Uses the VBS compiler for execution 1 TTPs
  • Accesses Microsoft Outlook accounts 1 TTPs 1 IoCs
  • Looks up external IP address via web service 2 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 3 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 37 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\E1418893649007.PDF.exe
    "C:\Users\Admin\AppData\Local\Temp\E1418893649007.PDF.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:1800
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\QqCeeJqNyu.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:1124
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\QqCeeJqNyu" /XML "C:\Users\Admin\AppData\Local\Temp\tmpE476.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:2016
    • C:\Users\Admin\AppData\Local\Temp\E1418893649007.PDF.exe
      "C:\Users\Admin\AppData\Local\Temp\E1418893649007.PDF.exe"
      2⤵
      • Suspicious use of SetThreadContext
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:1496
      • C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe
        C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe /stext "C:\Users\Admin\AppData\Local\Temp\holdermail.txt"
        3⤵
        • Accesses Microsoft Outlook accounts
        PID:992
      • C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe
        C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe /stext "C:\Users\Admin\AppData\Local\Temp\holderwb.txt"
        3⤵
          PID:1216

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Execution

    Scripting

    1
    T1064

    Scheduled Task

    1
    T1053

    Persistence

    Scheduled Task

    1
    T1053

    Privilege Escalation

    Scheduled Task

    1
    T1053

    Defense Evasion

    Scripting

    1
    T1064

    Discovery

    System Information Discovery

    1
    T1082

    Collection

    Email Collection

    1
    T1114

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\holderwb.txt
      Filesize

      2B

      MD5

      f3b25701fe362ec84616a93a45ce9998

      SHA1

      d62636d8caec13f04e28442a0a6fa1afeb024bbb

      SHA256

      b3d510ef04275ca8e698e5b3cbb0ece3949ef9252f0cdc839e9ee347409a2209

      SHA512

      98c5f56f3de340690c139e58eb7dac111979f0d4dffe9c4b24ff849510f4b6ffa9fd608c0a3de9ac3c9fd2190f0efaf715309061490f9755a9bfdf1c54ca0d84

    • C:\Users\Admin\AppData\Local\Temp\tmpE476.tmp
      Filesize

      1KB

      MD5

      c81467b0ae7832f65e3034881b330347

      SHA1

      f7aef9b9246150e5dc52bfbdcb0ac914a54fac59

      SHA256

      83533c9291c1f30bc302c75287536605a8f65d6c102bbe63acc5efb3e32e0fc1

      SHA512

      caf17a75cb1d377f7aea1f2b563e7f254104d37833b738c1881085826ded242679cdfdb1dfe501c5aa9f4235f059607a93523e7c154e4aaddedad3be563d2650

    • memory/992-80-0x0000000000400000-0x000000000041B000-memory.dmp
      Filesize

      108KB

    • memory/992-81-0x0000000000411654-mapping.dmp
    • memory/992-94-0x0000000000400000-0x000000000041B000-memory.dmp
      Filesize

      108KB

    • memory/992-93-0x0000000000400000-0x000000000041B000-memory.dmp
      Filesize

      108KB

    • memory/992-87-0x0000000000400000-0x000000000041B000-memory.dmp
      Filesize

      108KB

    • memory/1124-59-0x0000000000000000-mapping.dmp
    • memory/1124-63-0x000000006EAB0000-0x000000006F05B000-memory.dmp
      Filesize

      5.7MB

    • memory/1124-78-0x000000006EAB0000-0x000000006F05B000-memory.dmp
      Filesize

      5.7MB

    • memory/1216-91-0x0000000000400000-0x0000000000458000-memory.dmp
      Filesize

      352KB

    • memory/1216-89-0x0000000000400000-0x0000000000458000-memory.dmp
      Filesize

      352KB

    • memory/1216-84-0x0000000000442628-mapping.dmp
    • memory/1216-82-0x0000000000400000-0x0000000000458000-memory.dmp
      Filesize

      352KB

    • memory/1496-65-0x0000000000400000-0x0000000000488000-memory.dmp
      Filesize

      544KB

    • memory/1496-66-0x0000000000400000-0x0000000000488000-memory.dmp
      Filesize

      544KB

    • memory/1496-74-0x0000000000400000-0x0000000000488000-memory.dmp
      Filesize

      544KB

    • memory/1496-76-0x0000000000400000-0x0000000000488000-memory.dmp
      Filesize

      544KB

    • memory/1496-70-0x0000000000400000-0x0000000000488000-memory.dmp
      Filesize

      544KB

    • memory/1496-79-0x0000000000770000-0x0000000000778000-memory.dmp
      Filesize

      32KB

    • memory/1496-72-0x0000000000480C1E-mapping.dmp
    • memory/1496-92-0x0000000004F75000-0x0000000004F86000-memory.dmp
      Filesize

      68KB

    • memory/1496-68-0x0000000000400000-0x0000000000488000-memory.dmp
      Filesize

      544KB

    • memory/1496-71-0x0000000000400000-0x0000000000488000-memory.dmp
      Filesize

      544KB

    • memory/1800-57-0x00000000007B0000-0x00000000007BA000-memory.dmp
      Filesize

      40KB

    • memory/1800-64-0x000000000A7F0000-0x000000000A87A000-memory.dmp
      Filesize

      552KB

    • memory/1800-55-0x0000000076291000-0x0000000076293000-memory.dmp
      Filesize

      8KB

    • memory/1800-56-0x0000000000600000-0x0000000000616000-memory.dmp
      Filesize

      88KB

    • memory/1800-54-0x0000000000C80000-0x0000000000D98000-memory.dmp
      Filesize

      1.1MB

    • memory/1800-58-0x000000000A510000-0x000000000A5E2000-memory.dmp
      Filesize

      840KB

    • memory/2016-60-0x0000000000000000-mapping.dmp