Analysis
-
max time kernel
149s -
max time network
150s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
19-11-2024 16:31
Static task
static1
Behavioral task
behavioral1
Sample
954979___773b92be-2504-4962-92bc-ebe1003ee0c8.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
954979___773b92be-2504-4962-92bc-ebe1003ee0c8.exe
Resource
win10v2004-20241007-en
General
-
Target
954979___773b92be-2504-4962-92bc-ebe1003ee0c8.exe
-
Size
648KB
-
MD5
548a180766b53ea59fd0bdc2ac0793b0
-
SHA1
3ff13cb1ab16a65d25061d68a0f2cf801cfb2972
-
SHA256
462ee3cd85dede72db4ba090bdbfdf16aade2778cfb23843d70c552bccd5fc57
-
SHA512
667dba2f3911a2214db08114f0b0c58925c267d5ed4cc40c3361cf529d3563c1f4e29f0ea6ceee62ea319a0ac370a55a714c582fe22673ff36c28a69175812f2
-
SSDEEP
12288:PA2pA0GA0d0d2h3ZBiU5WrLrSwl816oSI:ZYdEGiU5KL+uoSI
Malware Config
Extracted
Protocol: smtp- Host:
173.237.185.61 - Port:
587 - Username:
[email protected] - Password:
7213575aceACE@.
Signatures
-
Hawkeye family
-
Detected Nirsoft tools 7 IoCs
Free utilities often used by attackers which can steal passwords, product keys, etc.
Processes:
resource yara_rule behavioral2/memory/5008-22-0x0000000000400000-0x0000000000484000-memory.dmp Nirsoft behavioral2/memory/3584-36-0x0000000000400000-0x000000000041B000-memory.dmp Nirsoft behavioral2/memory/3584-38-0x0000000000400000-0x000000000041B000-memory.dmp Nirsoft behavioral2/memory/3584-41-0x0000000000400000-0x000000000041B000-memory.dmp Nirsoft behavioral2/memory/4848-46-0x0000000000400000-0x0000000000458000-memory.dmp Nirsoft behavioral2/memory/4848-47-0x0000000000400000-0x0000000000458000-memory.dmp Nirsoft behavioral2/memory/4848-54-0x0000000000400000-0x0000000000458000-memory.dmp Nirsoft -
NirSoft MailPassView 4 IoCs
Password recovery tool for various email clients
Processes:
resource yara_rule behavioral2/memory/5008-22-0x0000000000400000-0x0000000000484000-memory.dmp MailPassView behavioral2/memory/3584-36-0x0000000000400000-0x000000000041B000-memory.dmp MailPassView behavioral2/memory/3584-38-0x0000000000400000-0x000000000041B000-memory.dmp MailPassView behavioral2/memory/3584-41-0x0000000000400000-0x000000000041B000-memory.dmp MailPassView -
NirSoft WebBrowserPassView 4 IoCs
Password recovery tool for various web browsers
Processes:
resource yara_rule behavioral2/memory/5008-22-0x0000000000400000-0x0000000000484000-memory.dmp WebBrowserPassView behavioral2/memory/4848-46-0x0000000000400000-0x0000000000458000-memory.dmp WebBrowserPassView behavioral2/memory/4848-47-0x0000000000400000-0x0000000000458000-memory.dmp WebBrowserPassView behavioral2/memory/4848-54-0x0000000000400000-0x0000000000458000-memory.dmp WebBrowserPassView -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
954979___773b92be-2504-4962-92bc-ebe1003ee0c8.exedescription ioc process Key value queried \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\Control Panel\International\Geo\Nation 954979___773b92be-2504-4962-92bc-ebe1003ee0c8.exe -
Executes dropped EXE 5 IoCs
Processes:
chromes.exechromes.exechromes.exechromes.exechromes.exepid process 2184 chromes.exe 5008 chromes.exe 2148 chromes.exe 2848 chromes.exe 2988 chromes.exe -
Uses the VBS compiler for execution 1 TTPs
-
Accesses Microsoft Outlook accounts 1 TTPs 1 IoCs
Processes:
vbc.exedescription ioc process Key opened \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\Software\Microsoft\Office\Outlook\OMI Account Manager\Accounts vbc.exe -
Adds Run key to start application 2 TTPs 1 IoCs
Processes:
chromes.exedescription ioc process Set value (str) \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Windows Update = "C:\\Users\\Admin\\AppData\\Roaming\\WindowsUpdate.exe" chromes.exe -
Looks up external IP address via web service 2 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
Processes:
flow ioc 18 whatismyipaddress.com 20 whatismyipaddress.com -
Suspicious use of SetThreadContext 4 IoCs
Processes:
chromes.exechromes.exechromes.exedescription pid process target process PID 2184 set thread context of 5008 2184 chromes.exe chromes.exe PID 5008 set thread context of 3584 5008 chromes.exe vbc.exe PID 5008 set thread context of 4848 5008 chromes.exe vbc.exe PID 2148 set thread context of 2848 2148 chromes.exe chromes.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 9 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
vbc.exeschtasks.exechromes.exechromes.exe954979___773b92be-2504-4962-92bc-ebe1003ee0c8.exechromes.exechromes.exevbc.exechromes.exedescription ioc process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language vbc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language chromes.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language chromes.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 954979___773b92be-2504-4962-92bc-ebe1003ee0c8.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language chromes.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language chromes.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language vbc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language chromes.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
-
Suspicious behavior: EnumeratesProcesses 2 IoCs
Processes:
vbc.exepid process 4848 vbc.exe 4848 vbc.exe -
Suspicious use of AdjustPrivilegeToken 5 IoCs
Processes:
954979___773b92be-2504-4962-92bc-ebe1003ee0c8.exechromes.exechromes.exechromes.exechromes.exedescription pid process Token: SeDebugPrivilege 1080 954979___773b92be-2504-4962-92bc-ebe1003ee0c8.exe Token: SeDebugPrivilege 2184 chromes.exe Token: SeDebugPrivilege 5008 chromes.exe Token: SeDebugPrivilege 2148 chromes.exe Token: SeDebugPrivilege 2988 chromes.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
Processes:
chromes.exepid process 5008 chromes.exe -
Suspicious use of WriteProcessMemory 43 IoCs
Processes:
954979___773b92be-2504-4962-92bc-ebe1003ee0c8.exechromes.exechromes.exechromes.exechromes.exedescription pid process target process PID 1080 wrote to memory of 2184 1080 954979___773b92be-2504-4962-92bc-ebe1003ee0c8.exe chromes.exe PID 1080 wrote to memory of 2184 1080 954979___773b92be-2504-4962-92bc-ebe1003ee0c8.exe chromes.exe PID 1080 wrote to memory of 2184 1080 954979___773b92be-2504-4962-92bc-ebe1003ee0c8.exe chromes.exe PID 2184 wrote to memory of 5008 2184 chromes.exe chromes.exe PID 2184 wrote to memory of 5008 2184 chromes.exe chromes.exe PID 2184 wrote to memory of 5008 2184 chromes.exe chromes.exe PID 2184 wrote to memory of 5008 2184 chromes.exe chromes.exe PID 2184 wrote to memory of 5008 2184 chromes.exe chromes.exe PID 2184 wrote to memory of 5008 2184 chromes.exe chromes.exe PID 2184 wrote to memory of 5008 2184 chromes.exe chromes.exe PID 2184 wrote to memory of 5008 2184 chromes.exe chromes.exe PID 5008 wrote to memory of 3584 5008 chromes.exe vbc.exe PID 5008 wrote to memory of 3584 5008 chromes.exe vbc.exe PID 5008 wrote to memory of 3584 5008 chromes.exe vbc.exe PID 5008 wrote to memory of 3584 5008 chromes.exe vbc.exe PID 5008 wrote to memory of 3584 5008 chromes.exe vbc.exe PID 5008 wrote to memory of 3584 5008 chromes.exe vbc.exe PID 5008 wrote to memory of 3584 5008 chromes.exe vbc.exe PID 5008 wrote to memory of 3584 5008 chromes.exe vbc.exe PID 5008 wrote to memory of 3584 5008 chromes.exe vbc.exe PID 5008 wrote to memory of 4848 5008 chromes.exe vbc.exe PID 5008 wrote to memory of 4848 5008 chromes.exe vbc.exe PID 5008 wrote to memory of 4848 5008 chromes.exe vbc.exe PID 5008 wrote to memory of 4848 5008 chromes.exe vbc.exe PID 5008 wrote to memory of 4848 5008 chromes.exe vbc.exe PID 5008 wrote to memory of 4848 5008 chromes.exe vbc.exe PID 5008 wrote to memory of 4848 5008 chromes.exe vbc.exe PID 5008 wrote to memory of 4848 5008 chromes.exe vbc.exe PID 5008 wrote to memory of 4848 5008 chromes.exe vbc.exe PID 1080 wrote to memory of 4928 1080 954979___773b92be-2504-4962-92bc-ebe1003ee0c8.exe schtasks.exe PID 1080 wrote to memory of 4928 1080 954979___773b92be-2504-4962-92bc-ebe1003ee0c8.exe schtasks.exe PID 1080 wrote to memory of 4928 1080 954979___773b92be-2504-4962-92bc-ebe1003ee0c8.exe schtasks.exe PID 2148 wrote to memory of 2848 2148 chromes.exe chromes.exe PID 2148 wrote to memory of 2848 2148 chromes.exe chromes.exe PID 2148 wrote to memory of 2848 2148 chromes.exe chromes.exe PID 2148 wrote to memory of 2848 2148 chromes.exe chromes.exe PID 2148 wrote to memory of 2848 2148 chromes.exe chromes.exe PID 2148 wrote to memory of 2848 2148 chromes.exe chromes.exe PID 2148 wrote to memory of 2848 2148 chromes.exe chromes.exe PID 2148 wrote to memory of 2848 2148 chromes.exe chromes.exe PID 2988 wrote to memory of 2608 2988 chromes.exe chromes.exe PID 2988 wrote to memory of 2608 2988 chromes.exe chromes.exe PID 2988 wrote to memory of 2608 2988 chromes.exe chromes.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\954979___773b92be-2504-4962-92bc-ebe1003ee0c8.exe"C:\Users\Admin\AppData\Local\Temp\954979___773b92be-2504-4962-92bc-ebe1003ee0c8.exe"1⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1080 -
C:\Users\Admin\Music\chromes.exe"C:\Users\Admin\Music\chromes.exe"2⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2184 -
C:\Users\Admin\Music\chromes.exe"C:\Users\Admin\Music\chromes.exe"3⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:5008 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe /stext "C:\Users\Admin\AppData\Local\Temp\holdermail.txt"4⤵
- Accesses Microsoft Outlook accounts
- System Location Discovery: System Language Discovery
PID:3584
-
-
C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe /stext "C:\Users\Admin\AppData\Local\Temp\holderwb.txt"4⤵
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
PID:4848
-
-
-
-
C:\Windows\SysWOW64\schtasks.exe"schtasks.exe" /create /SC MINUTE /TN Application /TR C:\Users\Admin\Music\chromes.exe2⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:4928
-
-
C:\Users\Admin\Music\chromes.exeC:\Users\Admin\Music\chromes.exe1⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2148 -
C:\Users\Admin\Music\chromes.exe"C:\Users\Admin\Music\chromes.exe"2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:2848
-
-
C:\Users\Admin\Music\chromes.exeC:\Users\Admin\Music\chromes.exe1⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2988 -
C:\Users\Admin\Music\chromes.exe"C:\Users\Admin\Music\chromes.exe"2⤵PID:2608
-
Network
MITRE ATT&CK Enterprise v15
Execution
Command and Scripting Interpreter
1Scheduled Task/Job
1Scheduled Task
1Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Scheduled Task/Job
1Scheduled Task
1Privilege Escalation
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Scheduled Task/Job
1Scheduled Task
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
610B
MD5ee86f41d4725117e5c13e8ed1f7cffc7
SHA1761b06d82c25ba36b4f3794bcda266d6f2d62a70
SHA25609fcf2369d5cfbf4b7f5bb24326fe5fd9838c3465a4019af5c6de114579800d7
SHA512c8d75e6de53c0fad92b558c999b679d631f6a199118d044831ea4b45f8665a593b904ab934ff649e319947aa5383ebf023186eabfd736643c8f46597c24e96b7
-
Filesize
3KB
MD5f94dc819ca773f1e3cb27abbc9e7fa27
SHA19a7700efadc5ea09ab288544ef1e3cd876255086
SHA256a3377ade83786c2bdff5db19ff4dbfd796da4312402b5e77c4c63e38cc6eff92
SHA51272a2c10d7a53a7f9a319dab66d77ed65639e9aa885b551e0055fc7eaf6ef33bbf109205b42ae11555a0f292563914bc6edb63b310c6f9bda9564095f77ab9196
-
Filesize
648KB
MD5548a180766b53ea59fd0bdc2ac0793b0
SHA13ff13cb1ab16a65d25061d68a0f2cf801cfb2972
SHA256462ee3cd85dede72db4ba090bdbfdf16aade2778cfb23843d70c552bccd5fc57
SHA512667dba2f3911a2214db08114f0b0c58925c267d5ed4cc40c3361cf529d3563c1f4e29f0ea6ceee62ea319a0ac370a55a714c582fe22673ff36c28a69175812f2