Analysis
-
max time kernel
150s -
max time network
149s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
23-12-2024 20:31
Static task
static1
Behavioral task
behavioral1
Sample
Vape V4 Crack.exe
Resource
win7-20241023-en
Behavioral task
behavioral2
Sample
Vape V4 Crack.exe
Resource
win10v2004-20241007-en
General
-
Target
Vape V4 Crack.exe
-
Size
1.7MB
-
MD5
6a669de1d724cc4874c42ae535ca892d
-
SHA1
de905655fd632fff874bc907726e9b9a16886ea9
-
SHA256
5d45d76577ec4d7429bab8dbfa6f5ff52d947a5c7c6f9ff373456e0c3703e454
-
SHA512
23ed610d8a5803934a2a35de40fbd3e55a91d89b436812e0bb8cc692e8d10ce5a9e10e63267084461b13d50a5eeac5ed45df67950e164654e6ba8de859921708
-
SSDEEP
49152:eBtqFWM4ml3lxIoOgHHYgta7zJQUvrQsY3LZrSN:eBtqB4mbGRvgGN
Malware Config
Extracted
Protocol: smtp- Host:
smtp.gmail.com - Port:
587 - Username:
[email protected] - Password:
you@regay
Signatures
-
Hawkeye family
-
Detected Nirsoft tools 7 IoCs
Free utilities often used by attackers which can steal passwords, product keys, etc.
resource yara_rule behavioral2/files/0x0007000000023cb6-11.dat Nirsoft behavioral2/memory/3148-70-0x0000000000400000-0x000000000041B000-memory.dmp Nirsoft behavioral2/memory/3148-71-0x0000000000400000-0x000000000041B000-memory.dmp Nirsoft behavioral2/memory/3148-73-0x0000000000400000-0x000000000041B000-memory.dmp Nirsoft behavioral2/memory/460-75-0x0000000000400000-0x0000000000458000-memory.dmp Nirsoft behavioral2/memory/460-76-0x0000000000400000-0x0000000000458000-memory.dmp Nirsoft behavioral2/memory/460-83-0x0000000000400000-0x0000000000458000-memory.dmp Nirsoft -
NirSoft MailPassView 4 IoCs
Password recovery tool for various email clients
resource yara_rule behavioral2/files/0x0007000000023cb6-11.dat MailPassView behavioral2/memory/3148-70-0x0000000000400000-0x000000000041B000-memory.dmp MailPassView behavioral2/memory/3148-71-0x0000000000400000-0x000000000041B000-memory.dmp MailPassView behavioral2/memory/3148-73-0x0000000000400000-0x000000000041B000-memory.dmp MailPassView -
NirSoft WebBrowserPassView 4 IoCs
Password recovery tool for various web browsers
resource yara_rule behavioral2/files/0x0007000000023cb6-11.dat WebBrowserPassView behavioral2/memory/460-75-0x0000000000400000-0x0000000000458000-memory.dmp WebBrowserPassView behavioral2/memory/460-76-0x0000000000400000-0x0000000000458000-memory.dmp WebBrowserPassView behavioral2/memory/460-83-0x0000000000400000-0x0000000000458000-memory.dmp WebBrowserPassView -
Checks computer location settings 2 TTPs 2 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000\Control Panel\International\Geo\Nation Vape V4 Crack.exe Key value queried \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000\Control Panel\International\Geo\Nation Windows Update.exe -
Deletes itself 1 IoCs
pid Process 2524 Windows Update.exe -
Executes dropped EXE 4 IoCs
pid Process 2524 Windows Update.exe 992 EBFile_2.exe 1016 EBFile_3.exe 3656 Defender.exe -
Reads user/profile data of web browsers 3 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Uses the VBS compiler for execution 1 TTPs
-
Accesses Microsoft Outlook accounts 1 TTPs 1 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000\Software\Microsoft\Office\Outlook\OMI Account Manager\Accounts vbc.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Windows Update = "C:\\Users\\Admin\\AppData\\Roaming\\WindowsUpdate.exe" Windows Update.exe -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 21 whatismyipaddress.com -
Suspicious use of SetThreadContext 2 IoCs
description pid Process procid_target PID 2524 set thread context of 3148 2524 Windows Update.exe 104 PID 2524 set thread context of 460 2524 Windows Update.exe 107 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 7 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Defender.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language vbc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language vbc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Vape V4 Crack.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Windows Update.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language NOTEPAD.EXE Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language EBFile_2.exe -
Modifies registry class 1 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000_Classes\Local Settings Windows Update.exe -
Opens file in notepad (likely ransom note) 1 IoCs
pid Process 1112 NOTEPAD.EXE -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 2524 Windows Update.exe 2524 Windows Update.exe 2524 Windows Update.exe 2524 Windows Update.exe 2524 Windows Update.exe 2524 Windows Update.exe 2524 Windows Update.exe 2524 Windows Update.exe 2524 Windows Update.exe 2524 Windows Update.exe 2524 Windows Update.exe 2524 Windows Update.exe 2524 Windows Update.exe 2524 Windows Update.exe 2524 Windows Update.exe 2524 Windows Update.exe 2524 Windows Update.exe 2524 Windows Update.exe 2524 Windows Update.exe 2524 Windows Update.exe 2524 Windows Update.exe 2524 Windows Update.exe 2524 Windows Update.exe 2524 Windows Update.exe 2524 Windows Update.exe 2524 Windows Update.exe 2524 Windows Update.exe 2524 Windows Update.exe 2524 Windows Update.exe 2524 Windows Update.exe 2524 Windows Update.exe 2524 Windows Update.exe 2524 Windows Update.exe 2524 Windows Update.exe 2524 Windows Update.exe 2524 Windows Update.exe 2524 Windows Update.exe 2524 Windows Update.exe 2524 Windows Update.exe 2524 Windows Update.exe 2524 Windows Update.exe 2524 Windows Update.exe 2524 Windows Update.exe 2524 Windows Update.exe 2524 Windows Update.exe 2524 Windows Update.exe 2524 Windows Update.exe 2524 Windows Update.exe 2524 Windows Update.exe 2524 Windows Update.exe 2524 Windows Update.exe 2524 Windows Update.exe 2524 Windows Update.exe 2524 Windows Update.exe 2524 Windows Update.exe 2524 Windows Update.exe 2524 Windows Update.exe 2524 Windows Update.exe 2524 Windows Update.exe 2524 Windows Update.exe 2524 Windows Update.exe 2524 Windows Update.exe 2524 Windows Update.exe 2524 Windows Update.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 2524 Windows Update.exe Token: SeDebugPrivilege 1016 EBFile_3.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 2524 Windows Update.exe -
Suspicious use of WriteProcessMemory 32 IoCs
description pid Process procid_target PID 2004 wrote to memory of 2524 2004 Vape V4 Crack.exe 86 PID 2004 wrote to memory of 2524 2004 Vape V4 Crack.exe 86 PID 2004 wrote to memory of 2524 2004 Vape V4 Crack.exe 86 PID 2524 wrote to memory of 1112 2524 Windows Update.exe 98 PID 2524 wrote to memory of 1112 2524 Windows Update.exe 98 PID 2524 wrote to memory of 1112 2524 Windows Update.exe 98 PID 2524 wrote to memory of 992 2524 Windows Update.exe 99 PID 2524 wrote to memory of 992 2524 Windows Update.exe 99 PID 2524 wrote to memory of 992 2524 Windows Update.exe 99 PID 2524 wrote to memory of 1016 2524 Windows Update.exe 100 PID 2524 wrote to memory of 1016 2524 Windows Update.exe 100 PID 992 wrote to memory of 3656 992 EBFile_2.exe 101 PID 992 wrote to memory of 3656 992 EBFile_2.exe 101 PID 992 wrote to memory of 3656 992 EBFile_2.exe 101 PID 2524 wrote to memory of 3148 2524 Windows Update.exe 104 PID 2524 wrote to memory of 3148 2524 Windows Update.exe 104 PID 2524 wrote to memory of 3148 2524 Windows Update.exe 104 PID 2524 wrote to memory of 3148 2524 Windows Update.exe 104 PID 2524 wrote to memory of 3148 2524 Windows Update.exe 104 PID 2524 wrote to memory of 3148 2524 Windows Update.exe 104 PID 2524 wrote to memory of 3148 2524 Windows Update.exe 104 PID 2524 wrote to memory of 3148 2524 Windows Update.exe 104 PID 2524 wrote to memory of 3148 2524 Windows Update.exe 104 PID 2524 wrote to memory of 460 2524 Windows Update.exe 107 PID 2524 wrote to memory of 460 2524 Windows Update.exe 107 PID 2524 wrote to memory of 460 2524 Windows Update.exe 107 PID 2524 wrote to memory of 460 2524 Windows Update.exe 107 PID 2524 wrote to memory of 460 2524 Windows Update.exe 107 PID 2524 wrote to memory of 460 2524 Windows Update.exe 107 PID 2524 wrote to memory of 460 2524 Windows Update.exe 107 PID 2524 wrote to memory of 460 2524 Windows Update.exe 107 PID 2524 wrote to memory of 460 2524 Windows Update.exe 107
Processes
-
C:\Users\Admin\AppData\Local\Temp\Vape V4 Crack.exe"C:\Users\Admin\AppData\Local\Temp\Vape V4 Crack.exe"1⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2004 -
C:\Users\Admin\AppData\Roaming\Windows Update.exe"C:\Users\Admin\AppData\Roaming\Windows Update.exe"2⤵
- Checks computer location settings
- Deletes itself
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2524 -
C:\Windows\SysWOW64\NOTEPAD.EXE"C:\Windows\system32\NOTEPAD.EXE" C:\Users\Admin\AppData\Local\Temp\BFile_1.txt3⤵
- System Location Discovery: System Language Discovery
- Opens file in notepad (likely ransom note)
PID:1112
-
-
C:\Users\Admin\AppData\Local\Temp\EBFile_2.exe"C:\Users\Admin\AppData\Local\Temp\EBFile_2.exe"3⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:992 -
C:\Users\Admin\AppData\Local\Temp\Defender.exe"C:\Users\Admin\AppData\Local\Temp\Defender.exe" /D4⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:3656
-
-
-
C:\Users\Admin\AppData\Local\Temp\EBFile_3.exe"C:\Users\Admin\AppData\Local\Temp\EBFile_3.exe"3⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:1016
-
-
C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe /stext "C:\Users\Admin\AppData\Local\Temp\holdermail.txt"3⤵
- Accesses Microsoft Outlook accounts
- System Location Discovery: System Language Discovery
PID:3148
-
-
C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe /stext "C:\Users\Admin\AppData\Local\Temp\holderwb.txt"3⤵
- System Location Discovery: System Language Discovery
PID:460
-
-
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Credential Access
Credentials from Password Stores
1Credentials from Web Browsers
1Unsecured Credentials
1Credentials In Files
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
258B
MD51a315f228b55458f972213ed7d06a82d
SHA1abd233b01b6532ff259e574f95f218a11c5b6caa
SHA256f31a1549c0ded4a9de1cfc44a7fe54b95c233379dae6dc58c56609a2381cc7f5
SHA5129427ec6918639f3e0f12f2cbcb6a4f2b379cdb5e7042993a53b74077139817f711e5ded15579a3a8e5ae9c47216c618dfee96847b340e58cf8e8475a5ac828cf
-
Filesize
802KB
MD5ac34ba84a5054cd701efad5dd14645c9
SHA1dc74a9fd5560b7c7a0fc9d183de9d676e92b9e8b
SHA256c576f7f55c4c0304b290b15e70a638b037df15c69577cd6263329c73416e490e
SHA512df491306a3c8ddb580b7cca1dce9e22a87fd43ca3632f3630cdcbe114bef243e847b2ce774d688f6e142516f2e0fc49d30fad7c7168e627523da21e2fe06836a
-
Filesize
810KB
MD51d6a2397610b09dd6b49785182fd13d2
SHA14a4ccd35f98544d0dd5bd6a30f9101c7babb36d3
SHA256e96c14e2853a64717b64d3972e436dcfb39daa539ed1b67c8a58caafdf22c923
SHA512fe0c86e696e39386e58355ed887238ddb3ae5f1013cbcbae16fe61f968a537a831bae7c3deb4cd0342d898d5fa5b20d662831d83ad7ab22fb0ce9e7834d9cb82
-
Filesize
14KB
MD5fde2f12ea09556a7d28e4d10a80c0e88
SHA19c44959deda54054be62d00fc1bd8254efcf4f69
SHA25653509887881cb405ddb046fb70dcaa55c7e8f02b23799384dbfb7b97cc898968
SHA512c7832129ec62fd788394a5622b95b4536e1e3cac3938572a85c9b5deb17da13ac86166f322aab83a4baed97a990e2323e84dca3f518931897970da039e343cee
-
Filesize
51B
MD53f2fc3441f52129c43ab1a36175b98c8
SHA108e8bcc104a8e5b94c2756a9a3cc92173e62ffb3
SHA2564a72e051dba5170f143ff540008121f48de2a3488fed02f2458e16f974c4a26e
SHA51224f8d6015f9a3d42b7a10b4ee7fa18c0d00bdb9b94777dd4f20864a25956dab2d89c60fb991599515b4cd7beeec7a985edafcffac9833509045c6e054ec20e39
-
Filesize
3KB
MD5f94dc819ca773f1e3cb27abbc9e7fa27
SHA19a7700efadc5ea09ab288544ef1e3cd876255086
SHA256a3377ade83786c2bdff5db19ff4dbfd796da4312402b5e77c4c63e38cc6eff92
SHA51272a2c10d7a53a7f9a319dab66d77ed65639e9aa885b551e0055fc7eaf6ef33bbf109205b42ae11555a0f292563914bc6edb63b310c6f9bda9564095f77ab9196
-
Filesize
1.7MB
MD56a669de1d724cc4874c42ae535ca892d
SHA1de905655fd632fff874bc907726e9b9a16886ea9
SHA2565d45d76577ec4d7429bab8dbfa6f5ff52d947a5c7c6f9ff373456e0c3703e454
SHA51223ed610d8a5803934a2a35de40fbd3e55a91d89b436812e0bb8cc692e8d10ce5a9e10e63267084461b13d50a5eeac5ed45df67950e164654e6ba8de859921708