Analysis
-
max time kernel
145s -
max time network
151s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
25-12-2024 18:37
Static task
static1
Behavioral task
behavioral1
Sample
client.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
client.exe
Resource
win10v2004-20241007-en
General
-
Target
client.exe
-
Size
521KB
-
MD5
2578480b80b3aa3ddbec90695c375eae
-
SHA1
022e141419de6a895b75e3cd4bc549a049f661ee
-
SHA256
e8107c2899dbe1bda257098d3ec2a561babb52d7d201a43fd3f3a8580cab728f
-
SHA512
7040fba6260b3ef7b132d596c954be19f8c15a60c90f7ab8fddf0d7b4a07a29874b81d92f7fcc23c6364c37bf27d71d650b331db5b2a06daf7e5c9acff4cda85
-
SSDEEP
6144:7utqVhunhbS/QTjhUqBfxrwEnuNcSsm7IoYGW0VvBXCAt6kihwE+VDpJYWmlwnxH:7unhQtqB5urTIoYWBQk1E+VF9mOx9ki
Malware Config
Signatures
-
Hawkeye family
-
Detected Nirsoft tools 9 IoCs
Free utilities often used by attackers which can steal passwords, product keys, etc.
resource yara_rule behavioral2/files/0x0008000000023c9b-9.dat Nirsoft behavioral2/memory/1112-29-0x0000000000400000-0x000000000041B000-memory.dmp Nirsoft behavioral2/memory/1112-31-0x0000000000400000-0x000000000041B000-memory.dmp Nirsoft behavioral2/memory/1112-32-0x0000000000400000-0x000000000041B000-memory.dmp Nirsoft behavioral2/memory/1112-35-0x0000000000400000-0x000000000041B000-memory.dmp Nirsoft behavioral2/memory/3200-36-0x0000000000400000-0x0000000000458000-memory.dmp Nirsoft behavioral2/memory/3200-38-0x0000000000400000-0x0000000000458000-memory.dmp Nirsoft behavioral2/memory/3200-39-0x0000000000400000-0x0000000000458000-memory.dmp Nirsoft behavioral2/memory/3200-47-0x0000000000400000-0x0000000000458000-memory.dmp Nirsoft -
NirSoft MailPassView 5 IoCs
Password recovery tool for various email clients
resource yara_rule behavioral2/files/0x0008000000023c9b-9.dat MailPassView behavioral2/memory/1112-29-0x0000000000400000-0x000000000041B000-memory.dmp MailPassView behavioral2/memory/1112-31-0x0000000000400000-0x000000000041B000-memory.dmp MailPassView behavioral2/memory/1112-32-0x0000000000400000-0x000000000041B000-memory.dmp MailPassView behavioral2/memory/1112-35-0x0000000000400000-0x000000000041B000-memory.dmp MailPassView -
NirSoft WebBrowserPassView 5 IoCs
Password recovery tool for various web browsers
resource yara_rule behavioral2/files/0x0008000000023c9b-9.dat WebBrowserPassView behavioral2/memory/3200-36-0x0000000000400000-0x0000000000458000-memory.dmp WebBrowserPassView behavioral2/memory/3200-38-0x0000000000400000-0x0000000000458000-memory.dmp WebBrowserPassView behavioral2/memory/3200-39-0x0000000000400000-0x0000000000458000-memory.dmp WebBrowserPassView behavioral2/memory/3200-47-0x0000000000400000-0x0000000000458000-memory.dmp WebBrowserPassView -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000\Control Panel\International\Geo\Nation client.exe -
Deletes itself 1 IoCs
pid Process 4976 Windows Update.exe -
Executes dropped EXE 1 IoCs
pid Process 4976 Windows Update.exe -
Uses the VBS compiler for execution 1 TTPs
-
Accesses Microsoft Outlook accounts 1 TTPs 1 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000\Software\Microsoft\Office\Outlook\OMI Account Manager\Accounts vbc.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Windows Update = "C:\\Users\\Admin\\AppData\\Roaming\\WindowsUpdate.exe" Windows Update.exe -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 4 whatismyipaddress.com -
Suspicious use of SetThreadContext 2 IoCs
description pid Process procid_target PID 4976 set thread context of 1112 4976 Windows Update.exe 84 PID 4976 set thread context of 3200 4976 Windows Update.exe 85 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 5 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language client.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Windows Update.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language vbc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language vbc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language dw20.exe -
Checks processor information in registry 2 TTPs 3 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\Hardware\Description\System\CentralProcessor\0 dw20.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~MHz dw20.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString dw20.exe -
Enumerates system info in registry 2 TTPs 2 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\Hardware\Description\System\BIOS dw20.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemSKU dw20.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 4976 Windows Update.exe 4976 Windows Update.exe 4976 Windows Update.exe 4976 Windows Update.exe 4976 Windows Update.exe 4976 Windows Update.exe 4976 Windows Update.exe 4976 Windows Update.exe 4976 Windows Update.exe 4976 Windows Update.exe 4976 Windows Update.exe 4976 Windows Update.exe 4976 Windows Update.exe 4976 Windows Update.exe 4976 Windows Update.exe 4976 Windows Update.exe 4976 Windows Update.exe 4976 Windows Update.exe 4976 Windows Update.exe 4976 Windows Update.exe 4976 Windows Update.exe 4976 Windows Update.exe 4976 Windows Update.exe 4976 Windows Update.exe 4976 Windows Update.exe 4976 Windows Update.exe 4976 Windows Update.exe 4976 Windows Update.exe 4976 Windows Update.exe 4976 Windows Update.exe 4976 Windows Update.exe 4976 Windows Update.exe 4976 Windows Update.exe 4976 Windows Update.exe 4976 Windows Update.exe 4976 Windows Update.exe 4976 Windows Update.exe 4976 Windows Update.exe 4976 Windows Update.exe 4976 Windows Update.exe 4976 Windows Update.exe 4976 Windows Update.exe 4976 Windows Update.exe 4976 Windows Update.exe 4976 Windows Update.exe 4976 Windows Update.exe 4976 Windows Update.exe 4976 Windows Update.exe 4976 Windows Update.exe 4976 Windows Update.exe 4976 Windows Update.exe 4976 Windows Update.exe 4976 Windows Update.exe 4976 Windows Update.exe 4976 Windows Update.exe 4976 Windows Update.exe 4976 Windows Update.exe 4976 Windows Update.exe 4976 Windows Update.exe 4976 Windows Update.exe 4976 Windows Update.exe 4976 Windows Update.exe 4976 Windows Update.exe 4976 Windows Update.exe -
Suspicious use of AdjustPrivilegeToken 5 IoCs
description pid Process Token: SeDebugPrivilege 4976 Windows Update.exe Token: SeRestorePrivilege 3356 dw20.exe Token: SeBackupPrivilege 3356 dw20.exe Token: SeBackupPrivilege 3356 dw20.exe Token: SeBackupPrivilege 3356 dw20.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 4976 Windows Update.exe -
Suspicious use of WriteProcessMemory 24 IoCs
description pid Process procid_target PID 1256 wrote to memory of 4976 1256 client.exe 82 PID 1256 wrote to memory of 4976 1256 client.exe 82 PID 1256 wrote to memory of 4976 1256 client.exe 82 PID 4976 wrote to memory of 1112 4976 Windows Update.exe 84 PID 4976 wrote to memory of 1112 4976 Windows Update.exe 84 PID 4976 wrote to memory of 1112 4976 Windows Update.exe 84 PID 4976 wrote to memory of 1112 4976 Windows Update.exe 84 PID 4976 wrote to memory of 1112 4976 Windows Update.exe 84 PID 4976 wrote to memory of 1112 4976 Windows Update.exe 84 PID 4976 wrote to memory of 1112 4976 Windows Update.exe 84 PID 4976 wrote to memory of 1112 4976 Windows Update.exe 84 PID 4976 wrote to memory of 1112 4976 Windows Update.exe 84 PID 4976 wrote to memory of 3200 4976 Windows Update.exe 85 PID 4976 wrote to memory of 3200 4976 Windows Update.exe 85 PID 4976 wrote to memory of 3200 4976 Windows Update.exe 85 PID 4976 wrote to memory of 3200 4976 Windows Update.exe 85 PID 4976 wrote to memory of 3200 4976 Windows Update.exe 85 PID 4976 wrote to memory of 3200 4976 Windows Update.exe 85 PID 4976 wrote to memory of 3200 4976 Windows Update.exe 85 PID 4976 wrote to memory of 3200 4976 Windows Update.exe 85 PID 4976 wrote to memory of 3200 4976 Windows Update.exe 85 PID 4976 wrote to memory of 3356 4976 Windows Update.exe 87 PID 4976 wrote to memory of 3356 4976 Windows Update.exe 87 PID 4976 wrote to memory of 3356 4976 Windows Update.exe 87
Processes
-
C:\Users\Admin\AppData\Local\Temp\client.exe"C:\Users\Admin\AppData\Local\Temp\client.exe"1⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1256 -
C:\Users\Admin\AppData\Roaming\Windows Update.exe"C:\Users\Admin\AppData\Roaming\Windows Update.exe"2⤵
- Deletes itself
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:4976 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe /stext "C:\Users\Admin\AppData\Local\Temp\holdermail.txt"3⤵
- Accesses Microsoft Outlook accounts
- System Location Discovery: System Language Discovery
PID:1112
-
-
C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe /stext "C:\Users\Admin\AppData\Local\Temp\holderwb.txt"3⤵
- System Location Discovery: System Language Discovery
PID:3200
-
-
C:\Windows\Microsoft.NET\Framework\v2.0.50727\dw20.exedw20.exe -x -s 18603⤵
- System Location Discovery: System Language Discovery
- Checks processor information in registry
- Enumerates system info in registry
- Suspicious use of AdjustPrivilegeToken
PID:3356
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
44B
MD5742160e4a4a1d12b2e9682bc6116fc9c
SHA1bc3f16b140dfdbf5b4de6ee73659162d4f3ca2f4
SHA25623c1afadb9dd7c91730ca7f9b483f2b4b2b5c9ff2fc6b095ee071e2c99f03a77
SHA5122b49f5b5030298f3aa171d190afdfe61ed1e5bc409ddba64fb36c72656b8205afca9e325e4e4577acb9f66aafbb2bb5693255b313a2e293f2c7bdc7a8ab55875
-
Filesize
3KB
MD5f94dc819ca773f1e3cb27abbc9e7fa27
SHA19a7700efadc5ea09ab288544ef1e3cd876255086
SHA256a3377ade83786c2bdff5db19ff4dbfd796da4312402b5e77c4c63e38cc6eff92
SHA51272a2c10d7a53a7f9a319dab66d77ed65639e9aa885b551e0055fc7eaf6ef33bbf109205b42ae11555a0f292563914bc6edb63b310c6f9bda9564095f77ab9196
-
Filesize
521KB
MD52578480b80b3aa3ddbec90695c375eae
SHA1022e141419de6a895b75e3cd4bc549a049f661ee
SHA256e8107c2899dbe1bda257098d3ec2a561babb52d7d201a43fd3f3a8580cab728f
SHA5127040fba6260b3ef7b132d596c954be19f8c15a60c90f7ab8fddf0d7b4a07a29874b81d92f7fcc23c6364c37bf27d71d650b331db5b2a06daf7e5c9acff4cda85