Analysis
-
max time kernel
92s -
max time network
95s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
25-11-2024 23:58
Static task
static1
Behavioral task
behavioral1
Sample
097f77ec50371fba40bb061aac3e728b24562ffcdab2163e0235a52449008a1a.exe
Resource
win7-20241010-en
General
-
Target
097f77ec50371fba40bb061aac3e728b24562ffcdab2163e0235a52449008a1a.exe
-
Size
808KB
-
MD5
df749218c5db179466998091620fb04a
-
SHA1
2073109fdeed441acc983b7e44fece23612e26f8
-
SHA256
097f77ec50371fba40bb061aac3e728b24562ffcdab2163e0235a52449008a1a
-
SHA512
971dcf7c562cec552b18e83158cf2a7de16e1e0edf8ec122056133dddb1eb6995c53fea8476500c4dc044ffc485bed60abd9390f4300584fa2fa79639a29c544
-
SSDEEP
24576:R9/qZcttE/5uG9OZmLt3jQSDc40FDGafChHpbH9g+:riZKt7G4ZRK0FDGaqi+
Malware Config
Signatures
-
Hawkeye family
-
Detected Nirsoft tools 10 IoCs
Free utilities often used by attackers which can steal passwords, product keys, etc.
Processes:
resource yara_rule behavioral2/memory/4128-12-0x0000000000400000-0x000000000048C000-memory.dmp Nirsoft behavioral2/memory/4128-11-0x0000000000400000-0x000000000048C000-memory.dmp Nirsoft behavioral2/memory/4128-10-0x0000000000400000-0x000000000048C000-memory.dmp Nirsoft behavioral2/memory/1728-23-0x0000000000400000-0x000000000041B000-memory.dmp Nirsoft behavioral2/memory/1728-25-0x0000000000400000-0x000000000041B000-memory.dmp Nirsoft behavioral2/memory/1728-27-0x0000000000400000-0x000000000041B000-memory.dmp Nirsoft behavioral2/memory/4576-30-0x0000000000400000-0x0000000000458000-memory.dmp Nirsoft behavioral2/memory/4576-32-0x0000000000400000-0x0000000000458000-memory.dmp Nirsoft behavioral2/memory/4576-33-0x0000000000400000-0x0000000000458000-memory.dmp Nirsoft behavioral2/memory/4576-41-0x0000000000400000-0x0000000000458000-memory.dmp Nirsoft -
NirSoft MailPassView 6 IoCs
Password recovery tool for various email clients
Processes:
resource yara_rule behavioral2/memory/4128-12-0x0000000000400000-0x000000000048C000-memory.dmp MailPassView behavioral2/memory/4128-11-0x0000000000400000-0x000000000048C000-memory.dmp MailPassView behavioral2/memory/4128-10-0x0000000000400000-0x000000000048C000-memory.dmp MailPassView behavioral2/memory/1728-23-0x0000000000400000-0x000000000041B000-memory.dmp MailPassView behavioral2/memory/1728-25-0x0000000000400000-0x000000000041B000-memory.dmp MailPassView behavioral2/memory/1728-27-0x0000000000400000-0x000000000041B000-memory.dmp MailPassView -
NirSoft WebBrowserPassView 7 IoCs
Password recovery tool for various web browsers
Processes:
resource yara_rule behavioral2/memory/4128-12-0x0000000000400000-0x000000000048C000-memory.dmp WebBrowserPassView behavioral2/memory/4128-11-0x0000000000400000-0x000000000048C000-memory.dmp WebBrowserPassView behavioral2/memory/4128-10-0x0000000000400000-0x000000000048C000-memory.dmp WebBrowserPassView behavioral2/memory/4576-30-0x0000000000400000-0x0000000000458000-memory.dmp WebBrowserPassView behavioral2/memory/4576-32-0x0000000000400000-0x0000000000458000-memory.dmp WebBrowserPassView behavioral2/memory/4576-33-0x0000000000400000-0x0000000000458000-memory.dmp WebBrowserPassView behavioral2/memory/4576-41-0x0000000000400000-0x0000000000458000-memory.dmp WebBrowserPassView -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
097f77ec50371fba40bb061aac3e728b24562ffcdab2163e0235a52449008a1a.exedescription ioc Process Key value queried \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000\Control Panel\International\Geo\Nation 097f77ec50371fba40bb061aac3e728b24562ffcdab2163e0235a52449008a1a.exe -
Reads user/profile data of web browsers 3 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Uses the VBS compiler for execution 1 TTPs
-
Accesses Microsoft Outlook accounts 1 TTPs 1 IoCs
Processes:
vbc.exedescription ioc Process Key opened \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000\Software\Microsoft\Office\Outlook\OMI Account Manager\Accounts vbc.exe -
Looks up external IP address via web service 2 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
Processes:
flow ioc 30 whatismyipaddress.com 28 whatismyipaddress.com -
Suspicious use of SetThreadContext 3 IoCs
Processes:
097f77ec50371fba40bb061aac3e728b24562ffcdab2163e0235a52449008a1a.exe097f77ec50371fba40bb061aac3e728b24562ffcdab2163e0235a52449008a1a.exedescription pid Process procid_target PID 2988 set thread context of 4128 2988 097f77ec50371fba40bb061aac3e728b24562ffcdab2163e0235a52449008a1a.exe 92 PID 4128 set thread context of 1728 4128 097f77ec50371fba40bb061aac3e728b24562ffcdab2163e0235a52449008a1a.exe 94 PID 4128 set thread context of 4576 4128 097f77ec50371fba40bb061aac3e728b24562ffcdab2163e0235a52449008a1a.exe 95 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 5 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
097f77ec50371fba40bb061aac3e728b24562ffcdab2163e0235a52449008a1a.exevbc.exevbc.exe097f77ec50371fba40bb061aac3e728b24562ffcdab2163e0235a52449008a1a.exeschtasks.exedescription ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 097f77ec50371fba40bb061aac3e728b24562ffcdab2163e0235a52449008a1a.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language vbc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language vbc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 097f77ec50371fba40bb061aac3e728b24562ffcdab2163e0235a52449008a1a.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
-
Suspicious behavior: EnumeratesProcesses 6 IoCs
Processes:
097f77ec50371fba40bb061aac3e728b24562ffcdab2163e0235a52449008a1a.exe097f77ec50371fba40bb061aac3e728b24562ffcdab2163e0235a52449008a1a.exevbc.exepid Process 2988 097f77ec50371fba40bb061aac3e728b24562ffcdab2163e0235a52449008a1a.exe 2988 097f77ec50371fba40bb061aac3e728b24562ffcdab2163e0235a52449008a1a.exe 4128 097f77ec50371fba40bb061aac3e728b24562ffcdab2163e0235a52449008a1a.exe 4576 vbc.exe 4576 vbc.exe 4128 097f77ec50371fba40bb061aac3e728b24562ffcdab2163e0235a52449008a1a.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
Processes:
097f77ec50371fba40bb061aac3e728b24562ffcdab2163e0235a52449008a1a.exe097f77ec50371fba40bb061aac3e728b24562ffcdab2163e0235a52449008a1a.exedescription pid Process Token: SeDebugPrivilege 2988 097f77ec50371fba40bb061aac3e728b24562ffcdab2163e0235a52449008a1a.exe Token: SeDebugPrivilege 4128 097f77ec50371fba40bb061aac3e728b24562ffcdab2163e0235a52449008a1a.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
Processes:
097f77ec50371fba40bb061aac3e728b24562ffcdab2163e0235a52449008a1a.exepid Process 4128 097f77ec50371fba40bb061aac3e728b24562ffcdab2163e0235a52449008a1a.exe -
Suspicious use of WriteProcessMemory 29 IoCs
Processes:
097f77ec50371fba40bb061aac3e728b24562ffcdab2163e0235a52449008a1a.exe097f77ec50371fba40bb061aac3e728b24562ffcdab2163e0235a52449008a1a.exedescription pid Process procid_target PID 2988 wrote to memory of 4260 2988 097f77ec50371fba40bb061aac3e728b24562ffcdab2163e0235a52449008a1a.exe 90 PID 2988 wrote to memory of 4260 2988 097f77ec50371fba40bb061aac3e728b24562ffcdab2163e0235a52449008a1a.exe 90 PID 2988 wrote to memory of 4260 2988 097f77ec50371fba40bb061aac3e728b24562ffcdab2163e0235a52449008a1a.exe 90 PID 2988 wrote to memory of 4128 2988 097f77ec50371fba40bb061aac3e728b24562ffcdab2163e0235a52449008a1a.exe 92 PID 2988 wrote to memory of 4128 2988 097f77ec50371fba40bb061aac3e728b24562ffcdab2163e0235a52449008a1a.exe 92 PID 2988 wrote to memory of 4128 2988 097f77ec50371fba40bb061aac3e728b24562ffcdab2163e0235a52449008a1a.exe 92 PID 2988 wrote to memory of 4128 2988 097f77ec50371fba40bb061aac3e728b24562ffcdab2163e0235a52449008a1a.exe 92 PID 2988 wrote to memory of 4128 2988 097f77ec50371fba40bb061aac3e728b24562ffcdab2163e0235a52449008a1a.exe 92 PID 2988 wrote to memory of 4128 2988 097f77ec50371fba40bb061aac3e728b24562ffcdab2163e0235a52449008a1a.exe 92 PID 2988 wrote to memory of 4128 2988 097f77ec50371fba40bb061aac3e728b24562ffcdab2163e0235a52449008a1a.exe 92 PID 2988 wrote to memory of 4128 2988 097f77ec50371fba40bb061aac3e728b24562ffcdab2163e0235a52449008a1a.exe 92 PID 4128 wrote to memory of 1728 4128 097f77ec50371fba40bb061aac3e728b24562ffcdab2163e0235a52449008a1a.exe 94 PID 4128 wrote to memory of 1728 4128 097f77ec50371fba40bb061aac3e728b24562ffcdab2163e0235a52449008a1a.exe 94 PID 4128 wrote to memory of 1728 4128 097f77ec50371fba40bb061aac3e728b24562ffcdab2163e0235a52449008a1a.exe 94 PID 4128 wrote to memory of 1728 4128 097f77ec50371fba40bb061aac3e728b24562ffcdab2163e0235a52449008a1a.exe 94 PID 4128 wrote to memory of 1728 4128 097f77ec50371fba40bb061aac3e728b24562ffcdab2163e0235a52449008a1a.exe 94 PID 4128 wrote to memory of 1728 4128 097f77ec50371fba40bb061aac3e728b24562ffcdab2163e0235a52449008a1a.exe 94 PID 4128 wrote to memory of 1728 4128 097f77ec50371fba40bb061aac3e728b24562ffcdab2163e0235a52449008a1a.exe 94 PID 4128 wrote to memory of 1728 4128 097f77ec50371fba40bb061aac3e728b24562ffcdab2163e0235a52449008a1a.exe 94 PID 4128 wrote to memory of 1728 4128 097f77ec50371fba40bb061aac3e728b24562ffcdab2163e0235a52449008a1a.exe 94 PID 4128 wrote to memory of 4576 4128 097f77ec50371fba40bb061aac3e728b24562ffcdab2163e0235a52449008a1a.exe 95 PID 4128 wrote to memory of 4576 4128 097f77ec50371fba40bb061aac3e728b24562ffcdab2163e0235a52449008a1a.exe 95 PID 4128 wrote to memory of 4576 4128 097f77ec50371fba40bb061aac3e728b24562ffcdab2163e0235a52449008a1a.exe 95 PID 4128 wrote to memory of 4576 4128 097f77ec50371fba40bb061aac3e728b24562ffcdab2163e0235a52449008a1a.exe 95 PID 4128 wrote to memory of 4576 4128 097f77ec50371fba40bb061aac3e728b24562ffcdab2163e0235a52449008a1a.exe 95 PID 4128 wrote to memory of 4576 4128 097f77ec50371fba40bb061aac3e728b24562ffcdab2163e0235a52449008a1a.exe 95 PID 4128 wrote to memory of 4576 4128 097f77ec50371fba40bb061aac3e728b24562ffcdab2163e0235a52449008a1a.exe 95 PID 4128 wrote to memory of 4576 4128 097f77ec50371fba40bb061aac3e728b24562ffcdab2163e0235a52449008a1a.exe 95 PID 4128 wrote to memory of 4576 4128 097f77ec50371fba40bb061aac3e728b24562ffcdab2163e0235a52449008a1a.exe 95
Processes
-
C:\Users\Admin\AppData\Local\Temp\097f77ec50371fba40bb061aac3e728b24562ffcdab2163e0235a52449008a1a.exe"C:\Users\Admin\AppData\Local\Temp\097f77ec50371fba40bb061aac3e728b24562ffcdab2163e0235a52449008a1a.exe"1⤵
- Checks computer location settings
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2988 -
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /TN "Update\Windows" /XML "C:\Users\Admin\AppData\Local\Temp\410146425.xml"2⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:4260
-
-
C:\Users\Admin\AppData\Local\Temp\097f77ec50371fba40bb061aac3e728b24562ffcdab2163e0235a52449008a1a.exe"C:\Users\Admin\AppData\Local\Temp\097f77ec50371fba40bb061aac3e728b24562ffcdab2163e0235a52449008a1a.exe"2⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:4128 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe /stext "C:\Users\Admin\AppData\Local\Temp\holdermail.txt"3⤵
- Accesses Microsoft Outlook accounts
- System Location Discovery: System Language Discovery
PID:1728
-
-
C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe /stext "C:\Users\Admin\AppData\Local\Temp\holdermail.txt"3⤵
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
PID:4576
-
-
Network
MITRE ATT&CK Enterprise v15
Execution
Command and Scripting Interpreter
1Scheduled Task/Job
1Scheduled Task
1Credential Access
Credentials from Password Stores
1Credentials from Web Browsers
1Unsecured Credentials
1Credentials In Files
1Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\Local\Microsoft\CLR_v2.0_32\UsageLogs\097f77ec50371fba40bb061aac3e728b24562ffcdab2163e0235a52449008a1a.exe.log
Filesize223B
MD5cde6529abeea500fb852f29ba0da6115
SHA145f2f48492417ae6a0eade8aaa808d3d1d760743
SHA256d7f4964443470b6729865676d76f5f1f416da633033071c34ea5eb19cdea53b5
SHA512c95fa7faf6a90f32060dba70f79c4d66c68d6eec587306fb98f36fc3ba5d377ebf9dabf47298b71db208fb10f7ccb4e0ed82236c8f26bcc746552588bbb38234
-
Filesize
1KB
MD5a2532aff5e2b0bf4ff738fa51a495077
SHA1f291d9d828a6984a33a356745597575c8d9429d1
SHA256b0dbe113ce16fc84f3b3f1b27c3aa4b87a154ac25f587c23147fd186bb78130e
SHA5126d655ff4e6a5acfabd0d159eb9bce484f045f34c6161b2591510a4eabb83944a105a31645ebb9855103860e8e21b53593b0d86fc7f1f0f193869e7bb7d8553b8
-
Filesize
3KB
MD5f94dc819ca773f1e3cb27abbc9e7fa27
SHA19a7700efadc5ea09ab288544ef1e3cd876255086
SHA256a3377ade83786c2bdff5db19ff4dbfd796da4312402b5e77c4c63e38cc6eff92
SHA51272a2c10d7a53a7f9a319dab66d77ed65639e9aa885b551e0055fc7eaf6ef33bbf109205b42ae11555a0f292563914bc6edb63b310c6f9bda9564095f77ab9196