Analysis
-
max time kernel
110s -
max time network
105s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
31-12-2024 06:59
Static task
static1
Behavioral task
behavioral1
Sample
acbe388dc869bfd90eb95a39428ca06098fe128d27763b240b491e5d8ae38e91.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
acbe388dc869bfd90eb95a39428ca06098fe128d27763b240b491e5d8ae38e91.exe
Resource
win10v2004-20241007-en
General
-
Target
acbe388dc869bfd90eb95a39428ca06098fe128d27763b240b491e5d8ae38e91.exe
-
Size
1.1MB
-
MD5
f17541c37cd429e19841423923d9b710
-
SHA1
256d9b340fb5dd96e3143ec76c76d8c66d877f4b
-
SHA256
acbe388dc869bfd90eb95a39428ca06098fe128d27763b240b491e5d8ae38e91
-
SHA512
1e70278613ab0684933a2fc60c413c2adcf9f00ce0bfeccd2395733f1ac45654bd3e51649a1877ce7457153151c7f770150aee67cc46f90b740ce7597bd71edc
-
SSDEEP
24576:tUktJwwEPcHc2bDCn4bQAKg9Iwv1b8QW5AeIG3Z09CW:tfFEUBb2HAtNmZ0QW
Malware Config
Extracted
Protocol: ftp- Host:
panel.freehosting.com - Port:
21 - Username:
bilonocc - Password:
VtZu7za518
Signatures
-
Hawkeye family
-
Detected Nirsoft tools 6 IoCs
Free utilities often used by attackers which can steal passwords, product keys, etc.
resource yara_rule behavioral1/memory/1208-42-0x0000000000400000-0x000000000041B000-memory.dmp Nirsoft behavioral1/memory/1208-41-0x0000000000400000-0x000000000041B000-memory.dmp Nirsoft behavioral1/memory/1208-49-0x0000000000400000-0x000000000041B000-memory.dmp Nirsoft behavioral1/memory/1996-51-0x0000000000400000-0x0000000000458000-memory.dmp Nirsoft behavioral1/memory/1996-50-0x0000000000400000-0x0000000000458000-memory.dmp Nirsoft behavioral1/memory/1996-57-0x0000000000400000-0x0000000000458000-memory.dmp Nirsoft -
NirSoft MailPassView 3 IoCs
Password recovery tool for various email clients
resource yara_rule behavioral1/memory/1208-42-0x0000000000400000-0x000000000041B000-memory.dmp MailPassView behavioral1/memory/1208-41-0x0000000000400000-0x000000000041B000-memory.dmp MailPassView behavioral1/memory/1208-49-0x0000000000400000-0x000000000041B000-memory.dmp MailPassView -
NirSoft WebBrowserPassView 3 IoCs
Password recovery tool for various web browsers
resource yara_rule behavioral1/memory/1996-51-0x0000000000400000-0x0000000000458000-memory.dmp WebBrowserPassView behavioral1/memory/1996-50-0x0000000000400000-0x0000000000458000-memory.dmp WebBrowserPassView behavioral1/memory/1996-57-0x0000000000400000-0x0000000000458000-memory.dmp WebBrowserPassView -
Executes dropped EXE 3 IoCs
pid Process 1628 WindowsDataC.exe 2460 mass.exe 3060 RunIt.exe -
Loads dropped DLL 3 IoCs
pid Process 1840 acbe388dc869bfd90eb95a39428ca06098fe128d27763b240b491e5d8ae38e91.exe 1840 acbe388dc869bfd90eb95a39428ca06098fe128d27763b240b491e5d8ae38e91.exe 1840 acbe388dc869bfd90eb95a39428ca06098fe128d27763b240b491e5d8ae38e91.exe -
Uses the VBS compiler for execution 1 TTPs
-
Accesses Microsoft Outlook accounts 1 TTPs 1 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-3533259084-2542256011-65585152-1000\Software\Microsoft\Office\Outlook\OMI Account Manager\Accounts vbc.exe -
Adds Run key to start application 2 TTPs 3 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-3533259084-2542256011-65585152-1000\Software\Microsoft\Windows\CurrentVersion\Run\WindowsDataC.exe = "C:\\ProgramData\\WindowsDataC.exe" acbe388dc869bfd90eb95a39428ca06098fe128d27763b240b491e5d8ae38e91.exe Set value (str) \REGISTRY\USER\S-1-5-21-3533259084-2542256011-65585152-1000\Software\Microsoft\Windows\CurrentVersion\Run\Rnts.exe = "C:\\Users\\Admin\\AppData\\Local\\Temp\\Rnts.exe" RunIt.exe Set value (str) \REGISTRY\USER\S-1-5-21-3533259084-2542256011-65585152-1000\Software\Microsoft\Windows\CurrentVersion\Run\Windows Update = "C:\\Users\\Admin\\AppData\\Roaming\\WindowsUpdate.exe" mass.exe -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 4 whatismyipaddress.com -
Suspicious use of SetThreadContext 2 IoCs
description pid Process procid_target PID 2460 set thread context of 1208 2460 mass.exe 35 PID 2460 set thread context of 1996 2460 mass.exe 36 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 6 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language vbc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language acbe388dc869bfd90eb95a39428ca06098fe128d27763b240b491e5d8ae38e91.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language WindowsDataC.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language mass.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language RunIt.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language vbc.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 1996 vbc.exe 2460 mass.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 2460 mass.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 2460 mass.exe -
Suspicious use of WriteProcessMemory 35 IoCs
description pid Process procid_target PID 1840 wrote to memory of 1628 1840 acbe388dc869bfd90eb95a39428ca06098fe128d27763b240b491e5d8ae38e91.exe 30 PID 1840 wrote to memory of 1628 1840 acbe388dc869bfd90eb95a39428ca06098fe128d27763b240b491e5d8ae38e91.exe 30 PID 1840 wrote to memory of 1628 1840 acbe388dc869bfd90eb95a39428ca06098fe128d27763b240b491e5d8ae38e91.exe 30 PID 1840 wrote to memory of 1628 1840 acbe388dc869bfd90eb95a39428ca06098fe128d27763b240b491e5d8ae38e91.exe 30 PID 1840 wrote to memory of 2460 1840 acbe388dc869bfd90eb95a39428ca06098fe128d27763b240b491e5d8ae38e91.exe 31 PID 1840 wrote to memory of 2460 1840 acbe388dc869bfd90eb95a39428ca06098fe128d27763b240b491e5d8ae38e91.exe 31 PID 1840 wrote to memory of 2460 1840 acbe388dc869bfd90eb95a39428ca06098fe128d27763b240b491e5d8ae38e91.exe 31 PID 1840 wrote to memory of 2460 1840 acbe388dc869bfd90eb95a39428ca06098fe128d27763b240b491e5d8ae38e91.exe 31 PID 1840 wrote to memory of 2460 1840 acbe388dc869bfd90eb95a39428ca06098fe128d27763b240b491e5d8ae38e91.exe 31 PID 1840 wrote to memory of 2460 1840 acbe388dc869bfd90eb95a39428ca06098fe128d27763b240b491e5d8ae38e91.exe 31 PID 1840 wrote to memory of 2460 1840 acbe388dc869bfd90eb95a39428ca06098fe128d27763b240b491e5d8ae38e91.exe 31 PID 1840 wrote to memory of 3060 1840 acbe388dc869bfd90eb95a39428ca06098fe128d27763b240b491e5d8ae38e91.exe 32 PID 1840 wrote to memory of 3060 1840 acbe388dc869bfd90eb95a39428ca06098fe128d27763b240b491e5d8ae38e91.exe 32 PID 1840 wrote to memory of 3060 1840 acbe388dc869bfd90eb95a39428ca06098fe128d27763b240b491e5d8ae38e91.exe 32 PID 1840 wrote to memory of 3060 1840 acbe388dc869bfd90eb95a39428ca06098fe128d27763b240b491e5d8ae38e91.exe 32 PID 2460 wrote to memory of 1208 2460 mass.exe 35 PID 2460 wrote to memory of 1208 2460 mass.exe 35 PID 2460 wrote to memory of 1208 2460 mass.exe 35 PID 2460 wrote to memory of 1208 2460 mass.exe 35 PID 2460 wrote to memory of 1208 2460 mass.exe 35 PID 2460 wrote to memory of 1208 2460 mass.exe 35 PID 2460 wrote to memory of 1208 2460 mass.exe 35 PID 2460 wrote to memory of 1208 2460 mass.exe 35 PID 2460 wrote to memory of 1208 2460 mass.exe 35 PID 2460 wrote to memory of 1208 2460 mass.exe 35 PID 2460 wrote to memory of 1996 2460 mass.exe 36 PID 2460 wrote to memory of 1996 2460 mass.exe 36 PID 2460 wrote to memory of 1996 2460 mass.exe 36 PID 2460 wrote to memory of 1996 2460 mass.exe 36 PID 2460 wrote to memory of 1996 2460 mass.exe 36 PID 2460 wrote to memory of 1996 2460 mass.exe 36 PID 2460 wrote to memory of 1996 2460 mass.exe 36 PID 2460 wrote to memory of 1996 2460 mass.exe 36 PID 2460 wrote to memory of 1996 2460 mass.exe 36 PID 2460 wrote to memory of 1996 2460 mass.exe 36
Processes
-
C:\Users\Admin\AppData\Local\Temp\acbe388dc869bfd90eb95a39428ca06098fe128d27763b240b491e5d8ae38e91.exe"C:\Users\Admin\AppData\Local\Temp\acbe388dc869bfd90eb95a39428ca06098fe128d27763b240b491e5d8ae38e91.exe"1⤵
- Loads dropped DLL
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1840 -
C:\ProgramData\WindowsDataC.exe"C:\ProgramData\WindowsDataC.exe"2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:1628
-
-
C:\Users\Admin\AppData\Local\Temp\mass.exe"C:\Users\Admin\AppData\Local\Temp\mass.exe"2⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2460 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe /stext "C:\Users\Admin\AppData\Local\Temp\holdermail.txt"3⤵
- Accesses Microsoft Outlook accounts
- System Location Discovery: System Language Discovery
PID:1208
-
-
C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe /stext "C:\Users\Admin\AppData\Local\Temp\holderwb.txt"3⤵
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
PID:1996
-
-
-
C:\Users\Admin\AppData\Local\Temp\RunIt.exe"C:\Users\Admin\AppData\Local\Temp\RunIt.exe"2⤵
- Executes dropped EXE
- Adds Run key to start application
- System Location Discovery: System Language Discovery
PID:3060
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1.1MB
MD5f17541c37cd429e19841423923d9b710
SHA1256d9b340fb5dd96e3143ec76c76d8c66d877f4b
SHA256acbe388dc869bfd90eb95a39428ca06098fe128d27763b240b491e5d8ae38e91
SHA5121e70278613ab0684933a2fc60c413c2adcf9f00ce0bfeccd2395733f1ac45654bd3e51649a1877ce7457153151c7f770150aee67cc46f90b740ce7597bd71edc
-
Filesize
143KB
MD5d067619856f7f3079375960f62b99369
SHA1964d548557dec3aa8e851526b71adca4b4ddbfd5
SHA2569770561d2a27dbc16c230fe88af51f718d7d6274fcd63a3f109c381be848b4a9
SHA5121ec891082ac133833217ce8314f6d163451c5554b789cbf8a5ff0d5ebd0b55a7ec49ea5c408bf784e6952a37526de9e77e6c39b9a4ea3b950c3fda44e7f973b8
-
Filesize
2B
MD5f3b25701fe362ec84616a93a45ce9998
SHA1d62636d8caec13f04e28442a0a6fa1afeb024bbb
SHA256b3d510ef04275ca8e698e5b3cbb0ece3949ef9252f0cdc839e9ee347409a2209
SHA51298c5f56f3de340690c139e58eb7dac111979f0d4dffe9c4b24ff849510f4b6ffa9fd608c0a3de9ac3c9fd2190f0efaf715309061490f9755a9bfdf1c54ca0d84
-
Filesize
504KB
MD53ea7b41454657d41adff1ba962573129
SHA1255e0692831c8dbd58c557568542960a89fe22c4
SHA256156c5d265cbee259bf471673f827171469de08098022c6c5d54813dbd479a5b6
SHA5125cba2187eaebcf34e0ddc9feea638a3e47350427076738cb9ee24532cf5189fb5c4e26f84f966600caac36ef49cb4c79e90f4ed995398f59fb2a4a62d4509b62