Analysis
-
max time kernel
112s -
max time network
104s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
31-12-2024 18:17
Static task
static1
Behavioral task
behavioral1
Sample
3ea4af960ce2b81f85633c2dde7c844573841496bd1ee9b552a394632079d2a8N.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
3ea4af960ce2b81f85633c2dde7c844573841496bd1ee9b552a394632079d2a8N.exe
Resource
win10v2004-20241007-en
General
-
Target
3ea4af960ce2b81f85633c2dde7c844573841496bd1ee9b552a394632079d2a8N.exe
-
Size
1.1MB
-
MD5
9703cb3f4c927fd9ebb77b723942f690
-
SHA1
3a7e912ffcdfd07ba890e3ba86c42c407e979c52
-
SHA256
3ea4af960ce2b81f85633c2dde7c844573841496bd1ee9b552a394632079d2a8
-
SHA512
4297e09dd7f8467b8b3f65dce07b113105c4d773f93aab65ae574c7d20109a3b45fc457dfd2b6a3dd44fa3fdfe1f3a7b194871a62b121f1dce2b85898e7e8920
-
SSDEEP
24576:tUktJwwEPcHc2bDCn4bQAKg9Iwv1b8QW5AeIG3Z09C:tfFEUBb2HAtNmZ0Q
Malware Config
Extracted
Protocol: ftp- Host:
panel.freehosting.com - Port:
21 - Username:
bilonocc - Password:
VtZu7za518
Signatures
-
Hawkeye family
-
Detected Nirsoft tools 6 IoCs
Free utilities often used by attackers which can steal passwords, product keys, etc.
resource yara_rule behavioral2/memory/4228-57-0x0000000000400000-0x000000000041B000-memory.dmp Nirsoft behavioral2/memory/4228-58-0x0000000000400000-0x000000000041B000-memory.dmp Nirsoft behavioral2/memory/4228-60-0x0000000000400000-0x000000000041B000-memory.dmp Nirsoft behavioral2/memory/880-68-0x0000000000400000-0x0000000000458000-memory.dmp Nirsoft behavioral2/memory/880-69-0x0000000000400000-0x0000000000458000-memory.dmp Nirsoft behavioral2/memory/880-76-0x0000000000400000-0x0000000000458000-memory.dmp Nirsoft -
NirSoft MailPassView 3 IoCs
Password recovery tool for various email clients
resource yara_rule behavioral2/memory/4228-57-0x0000000000400000-0x000000000041B000-memory.dmp MailPassView behavioral2/memory/4228-58-0x0000000000400000-0x000000000041B000-memory.dmp MailPassView behavioral2/memory/4228-60-0x0000000000400000-0x000000000041B000-memory.dmp MailPassView -
NirSoft WebBrowserPassView 3 IoCs
Password recovery tool for various web browsers
resource yara_rule behavioral2/memory/880-68-0x0000000000400000-0x0000000000458000-memory.dmp WebBrowserPassView behavioral2/memory/880-69-0x0000000000400000-0x0000000000458000-memory.dmp WebBrowserPassView behavioral2/memory/880-76-0x0000000000400000-0x0000000000458000-memory.dmp WebBrowserPassView -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-940901362-3608833189-1915618603-1000\Control Panel\International\Geo\Nation 3ea4af960ce2b81f85633c2dde7c844573841496bd1ee9b552a394632079d2a8N.exe -
Executes dropped EXE 3 IoCs
pid Process 3636 mass.exe 2056 WindowsDataC.exe 4144 RunIt.exe -
Uses the VBS compiler for execution 1 TTPs
-
Accesses Microsoft Outlook accounts 1 TTPs 1 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-940901362-3608833189-1915618603-1000\Software\Microsoft\Office\Outlook\OMI Account Manager\Accounts vbc.exe -
Adds Run key to start application 2 TTPs 3 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-940901362-3608833189-1915618603-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\WindowsDataC.exe = "C:\\ProgramData\\WindowsDataC.exe" 3ea4af960ce2b81f85633c2dde7c844573841496bd1ee9b552a394632079d2a8N.exe Set value (str) \REGISTRY\USER\S-1-5-21-940901362-3608833189-1915618603-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Rnts.exe = "C:\\Users\\Admin\\AppData\\Local\\Temp\\Rnts.exe" RunIt.exe Set value (str) \REGISTRY\USER\S-1-5-21-940901362-3608833189-1915618603-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Windows Update = "C:\\Users\\Admin\\AppData\\Roaming\\WindowsUpdate.exe" mass.exe -
Drops desktop.ini file(s) 2 IoCs
description ioc Process File created C:\Windows\assembly\Desktop.ini mass.exe File opened for modification C:\Windows\assembly\Desktop.ini mass.exe -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 7 whatismyipaddress.com -
Suspicious use of SetThreadContext 2 IoCs
description pid Process procid_target PID 3636 set thread context of 4228 3636 mass.exe 87 PID 3636 set thread context of 880 3636 mass.exe 96 -
Drops file in Windows directory 3 IoCs
description ioc Process File opened for modification C:\Windows\assembly mass.exe File created C:\Windows\assembly\Desktop.ini mass.exe File opened for modification C:\Windows\assembly\Desktop.ini mass.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 6 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language RunIt.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language vbc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language vbc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 3ea4af960ce2b81f85633c2dde7c844573841496bd1ee9b552a394632079d2a8N.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language mass.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language WindowsDataC.exe -
Suspicious behavior: EnumeratesProcesses 3 IoCs
pid Process 880 vbc.exe 880 vbc.exe 3636 mass.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 3636 mass.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 3636 mass.exe -
Suspicious use of WriteProcessMemory 27 IoCs
description pid Process procid_target PID 1428 wrote to memory of 3636 1428 3ea4af960ce2b81f85633c2dde7c844573841496bd1ee9b552a394632079d2a8N.exe 83 PID 1428 wrote to memory of 3636 1428 3ea4af960ce2b81f85633c2dde7c844573841496bd1ee9b552a394632079d2a8N.exe 83 PID 1428 wrote to memory of 3636 1428 3ea4af960ce2b81f85633c2dde7c844573841496bd1ee9b552a394632079d2a8N.exe 83 PID 1428 wrote to memory of 2056 1428 3ea4af960ce2b81f85633c2dde7c844573841496bd1ee9b552a394632079d2a8N.exe 84 PID 1428 wrote to memory of 2056 1428 3ea4af960ce2b81f85633c2dde7c844573841496bd1ee9b552a394632079d2a8N.exe 84 PID 1428 wrote to memory of 2056 1428 3ea4af960ce2b81f85633c2dde7c844573841496bd1ee9b552a394632079d2a8N.exe 84 PID 1428 wrote to memory of 4144 1428 3ea4af960ce2b81f85633c2dde7c844573841496bd1ee9b552a394632079d2a8N.exe 85 PID 1428 wrote to memory of 4144 1428 3ea4af960ce2b81f85633c2dde7c844573841496bd1ee9b552a394632079d2a8N.exe 85 PID 1428 wrote to memory of 4144 1428 3ea4af960ce2b81f85633c2dde7c844573841496bd1ee9b552a394632079d2a8N.exe 85 PID 3636 wrote to memory of 4228 3636 mass.exe 87 PID 3636 wrote to memory of 4228 3636 mass.exe 87 PID 3636 wrote to memory of 4228 3636 mass.exe 87 PID 3636 wrote to memory of 4228 3636 mass.exe 87 PID 3636 wrote to memory of 4228 3636 mass.exe 87 PID 3636 wrote to memory of 4228 3636 mass.exe 87 PID 3636 wrote to memory of 4228 3636 mass.exe 87 PID 3636 wrote to memory of 4228 3636 mass.exe 87 PID 3636 wrote to memory of 4228 3636 mass.exe 87 PID 3636 wrote to memory of 880 3636 mass.exe 96 PID 3636 wrote to memory of 880 3636 mass.exe 96 PID 3636 wrote to memory of 880 3636 mass.exe 96 PID 3636 wrote to memory of 880 3636 mass.exe 96 PID 3636 wrote to memory of 880 3636 mass.exe 96 PID 3636 wrote to memory of 880 3636 mass.exe 96 PID 3636 wrote to memory of 880 3636 mass.exe 96 PID 3636 wrote to memory of 880 3636 mass.exe 96 PID 3636 wrote to memory of 880 3636 mass.exe 96
Processes
-
C:\Users\Admin\AppData\Local\Temp\3ea4af960ce2b81f85633c2dde7c844573841496bd1ee9b552a394632079d2a8N.exe"C:\Users\Admin\AppData\Local\Temp\3ea4af960ce2b81f85633c2dde7c844573841496bd1ee9b552a394632079d2a8N.exe"1⤵
- Checks computer location settings
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1428 -
C:\Users\Admin\AppData\Local\Temp\mass.exe"C:\Users\Admin\AppData\Local\Temp\mass.exe"2⤵
- Executes dropped EXE
- Adds Run key to start application
- Drops desktop.ini file(s)
- Suspicious use of SetThreadContext
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:3636 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe /stext "C:\Users\Admin\AppData\Local\Temp\holdermail.txt"3⤵
- Accesses Microsoft Outlook accounts
- System Location Discovery: System Language Discovery
PID:4228
-
-
C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe /stext "C:\Users\Admin\AppData\Local\Temp\holderwb.txt"3⤵
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
PID:880
-
-
-
C:\ProgramData\WindowsDataC.exe"C:\ProgramData\WindowsDataC.exe"2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:2056
-
-
C:\Users\Admin\AppData\Local\Temp\RunIt.exe"C:\Users\Admin\AppData\Local\Temp\RunIt.exe"2⤵
- Executes dropped EXE
- Adds Run key to start application
- System Location Discovery: System Language Discovery
PID:4144
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1.1MB
MD59703cb3f4c927fd9ebb77b723942f690
SHA13a7e912ffcdfd07ba890e3ba86c42c407e979c52
SHA2563ea4af960ce2b81f85633c2dde7c844573841496bd1ee9b552a394632079d2a8
SHA5124297e09dd7f8467b8b3f65dce07b113105c4d773f93aab65ae574c7d20109a3b45fc457dfd2b6a3dd44fa3fdfe1f3a7b194871a62b121f1dce2b85898e7e8920
-
Filesize
143KB
MD5d067619856f7f3079375960f62b99369
SHA1964d548557dec3aa8e851526b71adca4b4ddbfd5
SHA2569770561d2a27dbc16c230fe88af51f718d7d6274fcd63a3f109c381be848b4a9
SHA5121ec891082ac133833217ce8314f6d163451c5554b789cbf8a5ff0d5ebd0b55a7ec49ea5c408bf784e6952a37526de9e77e6c39b9a4ea3b950c3fda44e7f973b8
-
Filesize
3KB
MD5f94dc819ca773f1e3cb27abbc9e7fa27
SHA19a7700efadc5ea09ab288544ef1e3cd876255086
SHA256a3377ade83786c2bdff5db19ff4dbfd796da4312402b5e77c4c63e38cc6eff92
SHA51272a2c10d7a53a7f9a319dab66d77ed65639e9aa885b551e0055fc7eaf6ef33bbf109205b42ae11555a0f292563914bc6edb63b310c6f9bda9564095f77ab9196
-
Filesize
504KB
MD53ea7b41454657d41adff1ba962573129
SHA1255e0692831c8dbd58c557568542960a89fe22c4
SHA256156c5d265cbee259bf471673f827171469de08098022c6c5d54813dbd479a5b6
SHA5125cba2187eaebcf34e0ddc9feea638a3e47350427076738cb9ee24532cf5189fb5c4e26f84f966600caac36ef49cb4c79e90f4ed995398f59fb2a4a62d4509b62