Analysis
-
max time kernel
148s -
max time network
130s -
platform
windows7_x64 -
resource
win7-20240708-en -
resource tags
arch:x64arch:x86image:win7-20240708-enlocale:en-usos:windows7-x64system -
submitted
06-11-2024 03:32
Static task
static1
Behavioral task
behavioral1
Sample
b8025d9ec1c56eef774e90a448c30efbeea547ff60cee57169680d832b76b7f4.exe
Resource
win7-20240708-en
General
-
Target
b8025d9ec1c56eef774e90a448c30efbeea547ff60cee57169680d832b76b7f4.exe
-
Size
1.7MB
-
MD5
51956d90e55c86ee8fa57a5f26625454
-
SHA1
be35dbe23ebfaa91d825bc161538e130c0886276
-
SHA256
b8025d9ec1c56eef774e90a448c30efbeea547ff60cee57169680d832b76b7f4
-
SHA512
3ab50406431fe064d35dbcfac796935649d9c0e16d2dde50876988a4c19c7fcb73c709f71b39e9a4c06a11a55b09a008f6fc805a30fb6e80b4842355fb066596
-
SSDEEP
24576:ffmMv6Ckr7Mny5QLWsLisUV3+JQQeuLEIJgSn/Eg3q759rxv:f3v+7/5QLWqisQ+JQQeuLTJgxg3q9rxv
Malware Config
Extracted
Protocol: smtp- Host:
mail.hammer-adv.net - Port:
587 - Username:
[email protected] - Password:
**123123**
Signatures
-
Hawkeye family
-
Detected Nirsoft tools 11 IoCs
Free utilities often used by attackers which can steal passwords, product keys, etc.
Processes:
resource yara_rule behavioral1/memory/592-3-0x0000000000400000-0x0000000000488000-memory.dmp Nirsoft behavioral1/memory/592-5-0x0000000000400000-0x0000000000488000-memory.dmp Nirsoft behavioral1/memory/592-7-0x0000000000400000-0x0000000000488000-memory.dmp Nirsoft behavioral1/memory/2936-17-0x0000000000400000-0x000000000041B000-memory.dmp Nirsoft behavioral1/memory/2936-19-0x0000000000400000-0x000000000041B000-memory.dmp Nirsoft behavioral1/memory/2936-21-0x0000000000400000-0x000000000041B000-memory.dmp Nirsoft behavioral1/memory/2936-23-0x0000000000400000-0x000000000041B000-memory.dmp Nirsoft behavioral1/memory/2564-25-0x0000000000400000-0x0000000000458000-memory.dmp Nirsoft behavioral1/memory/2564-27-0x0000000000400000-0x0000000000458000-memory.dmp Nirsoft behavioral1/memory/2564-28-0x0000000000400000-0x0000000000458000-memory.dmp Nirsoft behavioral1/memory/2564-36-0x0000000000400000-0x0000000000458000-memory.dmp Nirsoft -
NirSoft MailPassView 7 IoCs
Password recovery tool for various email clients
Processes:
resource yara_rule behavioral1/memory/592-3-0x0000000000400000-0x0000000000488000-memory.dmp MailPassView behavioral1/memory/592-5-0x0000000000400000-0x0000000000488000-memory.dmp MailPassView behavioral1/memory/592-7-0x0000000000400000-0x0000000000488000-memory.dmp MailPassView behavioral1/memory/2936-17-0x0000000000400000-0x000000000041B000-memory.dmp MailPassView behavioral1/memory/2936-19-0x0000000000400000-0x000000000041B000-memory.dmp MailPassView behavioral1/memory/2936-21-0x0000000000400000-0x000000000041B000-memory.dmp MailPassView behavioral1/memory/2936-23-0x0000000000400000-0x000000000041B000-memory.dmp MailPassView -
NirSoft WebBrowserPassView 7 IoCs
Password recovery tool for various web browsers
Processes:
resource yara_rule behavioral1/memory/592-3-0x0000000000400000-0x0000000000488000-memory.dmp WebBrowserPassView behavioral1/memory/592-5-0x0000000000400000-0x0000000000488000-memory.dmp WebBrowserPassView behavioral1/memory/592-7-0x0000000000400000-0x0000000000488000-memory.dmp WebBrowserPassView behavioral1/memory/2564-25-0x0000000000400000-0x0000000000458000-memory.dmp WebBrowserPassView behavioral1/memory/2564-27-0x0000000000400000-0x0000000000458000-memory.dmp WebBrowserPassView behavioral1/memory/2564-28-0x0000000000400000-0x0000000000458000-memory.dmp WebBrowserPassView behavioral1/memory/2564-36-0x0000000000400000-0x0000000000458000-memory.dmp WebBrowserPassView -
Uses the VBS compiler for execution 1 TTPs
-
Accesses Microsoft Outlook accounts 1 TTPs 1 IoCs
Processes:
vbc.exedescription ioc process Key opened \REGISTRY\USER\S-1-5-21-3551809350-4263495960-1443967649-1000\Software\Microsoft\Office\Outlook\OMI Account Manager\Accounts vbc.exe -
Looks up external IP address via web service 3 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
Processes:
flow ioc 4 whatismyipaddress.com 6 whatismyipaddress.com 7 whatismyipaddress.com -
Suspicious use of SetThreadContext 3 IoCs
Processes:
b8025d9ec1c56eef774e90a448c30efbeea547ff60cee57169680d832b76b7f4.exeRegSvcs.exedescription pid process target process PID 1488 set thread context of 592 1488 b8025d9ec1c56eef774e90a448c30efbeea547ff60cee57169680d832b76b7f4.exe RegSvcs.exe PID 592 set thread context of 2936 592 RegSvcs.exe vbc.exe PID 592 set thread context of 2564 592 RegSvcs.exe vbc.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
b8025d9ec1c56eef774e90a448c30efbeea547ff60cee57169680d832b76b7f4.exeRegSvcs.exevbc.exevbc.exedescription ioc process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language b8025d9ec1c56eef774e90a448c30efbeea547ff60cee57169680d832b76b7f4.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language RegSvcs.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language vbc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language vbc.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
Processes:
vbc.exeRegSvcs.exepid process 2564 vbc.exe 592 RegSvcs.exe -
Suspicious behavior: MapViewOfSection 1 IoCs
Processes:
b8025d9ec1c56eef774e90a448c30efbeea547ff60cee57169680d832b76b7f4.exepid process 1488 b8025d9ec1c56eef774e90a448c30efbeea547ff60cee57169680d832b76b7f4.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
Processes:
RegSvcs.exedescription pid process Token: SeDebugPrivilege 592 RegSvcs.exe -
Suspicious use of WriteProcessMemory 28 IoCs
Processes:
b8025d9ec1c56eef774e90a448c30efbeea547ff60cee57169680d832b76b7f4.exeRegSvcs.exedescription pid process target process PID 1488 wrote to memory of 592 1488 b8025d9ec1c56eef774e90a448c30efbeea547ff60cee57169680d832b76b7f4.exe RegSvcs.exe PID 1488 wrote to memory of 592 1488 b8025d9ec1c56eef774e90a448c30efbeea547ff60cee57169680d832b76b7f4.exe RegSvcs.exe PID 1488 wrote to memory of 592 1488 b8025d9ec1c56eef774e90a448c30efbeea547ff60cee57169680d832b76b7f4.exe RegSvcs.exe PID 1488 wrote to memory of 592 1488 b8025d9ec1c56eef774e90a448c30efbeea547ff60cee57169680d832b76b7f4.exe RegSvcs.exe PID 1488 wrote to memory of 592 1488 b8025d9ec1c56eef774e90a448c30efbeea547ff60cee57169680d832b76b7f4.exe RegSvcs.exe PID 1488 wrote to memory of 592 1488 b8025d9ec1c56eef774e90a448c30efbeea547ff60cee57169680d832b76b7f4.exe RegSvcs.exe PID 1488 wrote to memory of 592 1488 b8025d9ec1c56eef774e90a448c30efbeea547ff60cee57169680d832b76b7f4.exe RegSvcs.exe PID 1488 wrote to memory of 592 1488 b8025d9ec1c56eef774e90a448c30efbeea547ff60cee57169680d832b76b7f4.exe RegSvcs.exe PID 592 wrote to memory of 2936 592 RegSvcs.exe vbc.exe PID 592 wrote to memory of 2936 592 RegSvcs.exe vbc.exe PID 592 wrote to memory of 2936 592 RegSvcs.exe vbc.exe PID 592 wrote to memory of 2936 592 RegSvcs.exe vbc.exe PID 592 wrote to memory of 2936 592 RegSvcs.exe vbc.exe PID 592 wrote to memory of 2936 592 RegSvcs.exe vbc.exe PID 592 wrote to memory of 2936 592 RegSvcs.exe vbc.exe PID 592 wrote to memory of 2936 592 RegSvcs.exe vbc.exe PID 592 wrote to memory of 2936 592 RegSvcs.exe vbc.exe PID 592 wrote to memory of 2936 592 RegSvcs.exe vbc.exe PID 592 wrote to memory of 2564 592 RegSvcs.exe vbc.exe PID 592 wrote to memory of 2564 592 RegSvcs.exe vbc.exe PID 592 wrote to memory of 2564 592 RegSvcs.exe vbc.exe PID 592 wrote to memory of 2564 592 RegSvcs.exe vbc.exe PID 592 wrote to memory of 2564 592 RegSvcs.exe vbc.exe PID 592 wrote to memory of 2564 592 RegSvcs.exe vbc.exe PID 592 wrote to memory of 2564 592 RegSvcs.exe vbc.exe PID 592 wrote to memory of 2564 592 RegSvcs.exe vbc.exe PID 592 wrote to memory of 2564 592 RegSvcs.exe vbc.exe PID 592 wrote to memory of 2564 592 RegSvcs.exe vbc.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\b8025d9ec1c56eef774e90a448c30efbeea547ff60cee57169680d832b76b7f4.exe"C:\Users\Admin\AppData\Local\Temp\b8025d9ec1c56eef774e90a448c30efbeea547ff60cee57169680d832b76b7f4.exe"1⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: MapViewOfSection
- Suspicious use of WriteProcessMemory
PID:1488 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegSvcs.exe"C:\Users\Admin\AppData\Local\Temp\b8025d9ec1c56eef774e90a448c30efbeea547ff60cee57169680d832b76b7f4.exe"2⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:592 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe /stext "C:\Users\Admin\AppData\Local\Temp\holdermail.txt"3⤵
- Accesses Microsoft Outlook accounts
- System Location Discovery: System Language Discovery
PID:2936
-
-
C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe /stext "C:\Users\Admin\AppData\Local\Temp\holderwb.txt"3⤵
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
PID:2564
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
2B
MD5f3b25701fe362ec84616a93a45ce9998
SHA1d62636d8caec13f04e28442a0a6fa1afeb024bbb
SHA256b3d510ef04275ca8e698e5b3cbb0ece3949ef9252f0cdc839e9ee347409a2209
SHA51298c5f56f3de340690c139e58eb7dac111979f0d4dffe9c4b24ff849510f4b6ffa9fd608c0a3de9ac3c9fd2190f0efaf715309061490f9755a9bfdf1c54ca0d84