Analysis
-
max time kernel
149s -
max time network
150s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
11-01-2025 05:30
Static task
static1
Behavioral task
behavioral1
Sample
db3d98c97cfb274f58de6efc1739357371bcb8d006e02ff2857ef8d3605a9c06.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
db3d98c97cfb274f58de6efc1739357371bcb8d006e02ff2857ef8d3605a9c06.exe
Resource
win10v2004-20241007-en
General
-
Target
db3d98c97cfb274f58de6efc1739357371bcb8d006e02ff2857ef8d3605a9c06.exe
-
Size
587KB
-
MD5
46a4d09a8947dce0c60d1fb5e757ad02
-
SHA1
5ee29ea5c51b3db66cf2ed4d6787aa44febc33d6
-
SHA256
db3d98c97cfb274f58de6efc1739357371bcb8d006e02ff2857ef8d3605a9c06
-
SHA512
dd1c14160c1b30ba722f60f7c07caed5b0f8454ea551089937eec0dfb5a628ed442382b8f2911e8914ae9db2960858626293984fb0456b112366d8a06d4002a1
-
SSDEEP
12288:pkuZ9DBQtqB5urTIoYWBQk1E+VF9mOx9zihEAmD:XQtqBorTlYWBhE+V3mOO
Malware Config
Extracted
Protocol: smtp- Host:
mail.britishcrowncourt.net - Port:
587 - Username:
[email protected] - Password:
@Hustle007ky1
Signatures
-
Hawkeye family
-
Detected Nirsoft tools 8 IoCs
Free utilities often used by attackers which can steal passwords, product keys, etc.
resource yara_rule behavioral2/files/0x0007000000023ca8-9.dat Nirsoft behavioral2/memory/1948-31-0x0000000000400000-0x000000000041B000-memory.dmp Nirsoft behavioral2/memory/1948-29-0x0000000000400000-0x000000000041B000-memory.dmp Nirsoft behavioral2/memory/1948-34-0x0000000000400000-0x000000000041B000-memory.dmp Nirsoft behavioral2/memory/3160-38-0x0000000000400000-0x0000000000458000-memory.dmp Nirsoft behavioral2/memory/3160-36-0x0000000000400000-0x0000000000458000-memory.dmp Nirsoft behavioral2/memory/3160-39-0x0000000000400000-0x0000000000458000-memory.dmp Nirsoft behavioral2/memory/3160-47-0x0000000000400000-0x0000000000458000-memory.dmp Nirsoft -
NirSoft MailPassView 4 IoCs
Password recovery tool for various email clients
resource yara_rule behavioral2/files/0x0007000000023ca8-9.dat MailPassView behavioral2/memory/1948-31-0x0000000000400000-0x000000000041B000-memory.dmp MailPassView behavioral2/memory/1948-29-0x0000000000400000-0x000000000041B000-memory.dmp MailPassView behavioral2/memory/1948-34-0x0000000000400000-0x000000000041B000-memory.dmp MailPassView -
NirSoft WebBrowserPassView 5 IoCs
Password recovery tool for various web browsers
resource yara_rule behavioral2/files/0x0007000000023ca8-9.dat WebBrowserPassView behavioral2/memory/3160-38-0x0000000000400000-0x0000000000458000-memory.dmp WebBrowserPassView behavioral2/memory/3160-36-0x0000000000400000-0x0000000000458000-memory.dmp WebBrowserPassView behavioral2/memory/3160-39-0x0000000000400000-0x0000000000458000-memory.dmp WebBrowserPassView behavioral2/memory/3160-47-0x0000000000400000-0x0000000000458000-memory.dmp WebBrowserPassView -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000\Control Panel\International\Geo\Nation db3d98c97cfb274f58de6efc1739357371bcb8d006e02ff2857ef8d3605a9c06.exe -
Deletes itself 1 IoCs
pid Process 3588 Windows Update.exe -
Executes dropped EXE 1 IoCs
pid Process 3588 Windows Update.exe -
Reads user/profile data of web browsers 3 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Uses the VBS compiler for execution 1 TTPs
-
Accesses Microsoft Outlook accounts 1 TTPs 1 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000\Software\Microsoft\Office\Outlook\OMI Account Manager\Accounts vbc.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Windows Update = "C:\\Users\\Admin\\AppData\\Roaming\\WindowsUpdate.exe" Windows Update.exe -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 13 whatismyipaddress.com -
Suspicious use of SetThreadContext 2 IoCs
description pid Process procid_target PID 3588 set thread context of 1948 3588 Windows Update.exe 89 PID 3588 set thread context of 3160 3588 Windows Update.exe 96 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language db3d98c97cfb274f58de6efc1739357371bcb8d006e02ff2857ef8d3605a9c06.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Windows Update.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language vbc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language vbc.exe -
Suspicious behavior: EnumeratesProcesses 4 IoCs
pid Process 3588 Windows Update.exe 3160 vbc.exe 3160 vbc.exe 3588 Windows Update.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 3588 Windows Update.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 3588 Windows Update.exe -
Suspicious use of WriteProcessMemory 21 IoCs
description pid Process procid_target PID 2284 wrote to memory of 3588 2284 db3d98c97cfb274f58de6efc1739357371bcb8d006e02ff2857ef8d3605a9c06.exe 84 PID 2284 wrote to memory of 3588 2284 db3d98c97cfb274f58de6efc1739357371bcb8d006e02ff2857ef8d3605a9c06.exe 84 PID 2284 wrote to memory of 3588 2284 db3d98c97cfb274f58de6efc1739357371bcb8d006e02ff2857ef8d3605a9c06.exe 84 PID 3588 wrote to memory of 1948 3588 Windows Update.exe 89 PID 3588 wrote to memory of 1948 3588 Windows Update.exe 89 PID 3588 wrote to memory of 1948 3588 Windows Update.exe 89 PID 3588 wrote to memory of 1948 3588 Windows Update.exe 89 PID 3588 wrote to memory of 1948 3588 Windows Update.exe 89 PID 3588 wrote to memory of 1948 3588 Windows Update.exe 89 PID 3588 wrote to memory of 1948 3588 Windows Update.exe 89 PID 3588 wrote to memory of 1948 3588 Windows Update.exe 89 PID 3588 wrote to memory of 1948 3588 Windows Update.exe 89 PID 3588 wrote to memory of 3160 3588 Windows Update.exe 96 PID 3588 wrote to memory of 3160 3588 Windows Update.exe 96 PID 3588 wrote to memory of 3160 3588 Windows Update.exe 96 PID 3588 wrote to memory of 3160 3588 Windows Update.exe 96 PID 3588 wrote to memory of 3160 3588 Windows Update.exe 96 PID 3588 wrote to memory of 3160 3588 Windows Update.exe 96 PID 3588 wrote to memory of 3160 3588 Windows Update.exe 96 PID 3588 wrote to memory of 3160 3588 Windows Update.exe 96 PID 3588 wrote to memory of 3160 3588 Windows Update.exe 96
Processes
-
C:\Users\Admin\AppData\Local\Temp\db3d98c97cfb274f58de6efc1739357371bcb8d006e02ff2857ef8d3605a9c06.exe"C:\Users\Admin\AppData\Local\Temp\db3d98c97cfb274f58de6efc1739357371bcb8d006e02ff2857ef8d3605a9c06.exe"1⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2284 -
C:\Users\Admin\AppData\Roaming\Windows Update.exe"C:\Users\Admin\AppData\Roaming\Windows Update.exe"2⤵
- Deletes itself
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:3588 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe /stext "C:\Users\Admin\AppData\Local\Temp\holdermail.txt"3⤵
- Accesses Microsoft Outlook accounts
- System Location Discovery: System Language Discovery
PID:1948
-
-
C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe /stext "C:\Users\Admin\AppData\Local\Temp\holderwb.txt"3⤵
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
PID:3160
-
-
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Credential Access
Credentials from Password Stores
1Credentials from Web Browsers
1Unsecured Credentials
1Credentials In Files
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
102B
MD59e7e9727492121d51cf4870fbc0bd2a2
SHA11b14971d12114f01b3370910073ada8334d503a2
SHA2567cddc4b0faf8547c3dca7d9c09e2c4264a6a4ab5abdd3c6cd64dd9aa94c5cc0d
SHA512e2d87461b33ec6782e905603c0da43db2a08e445d2f07c18b51048b11d735823a533ba2c3576add103473d45e48d3ae0ad2bf47fbcdd1d149828f2f21240e565
-
Filesize
3KB
MD5f94dc819ca773f1e3cb27abbc9e7fa27
SHA19a7700efadc5ea09ab288544ef1e3cd876255086
SHA256a3377ade83786c2bdff5db19ff4dbfd796da4312402b5e77c4c63e38cc6eff92
SHA51272a2c10d7a53a7f9a319dab66d77ed65639e9aa885b551e0055fc7eaf6ef33bbf109205b42ae11555a0f292563914bc6edb63b310c6f9bda9564095f77ab9196
-
Filesize
587KB
MD546a4d09a8947dce0c60d1fb5e757ad02
SHA15ee29ea5c51b3db66cf2ed4d6787aa44febc33d6
SHA256db3d98c97cfb274f58de6efc1739357371bcb8d006e02ff2857ef8d3605a9c06
SHA512dd1c14160c1b30ba722f60f7c07caed5b0f8454ea551089937eec0dfb5a628ed442382b8f2911e8914ae9db2960858626293984fb0456b112366d8a06d4002a1