Analysis
-
max time kernel
137s -
max time network
122s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
05/03/2025, 03:44
Static task
static1
Behavioral task
behavioral1
Sample
javs.exe
Resource
win7-20240903-en
General
-
Target
javs.exe
-
Size
645KB
-
MD5
b7f4ecc258e5795b93cf4c8239d80cae
-
SHA1
457b52c2e260527ec6a648cac7b5170125f8952a
-
SHA256
f5f915bab2da6d58e9c07823cd89594f631425a041cd2e642b5f1a64ca23203e
-
SHA512
94578f60c1d5b0ca637047a52df3109c1233f8a9a790640af245cef59c74b5f8a0eb988b917fbdb3f1822ac339cea2e3679db06e3babca8e3455ea7681120fc0
-
SSDEEP
12288:upcJsqHRb0bgiB+/iVWRTPwbmA20i4o+nsltXS879jKVoMNug9Szi:upcJsobEg4vVWRjwbmAS47nsP79jioVr
Malware Config
Signatures
-
Hawkeye family
-
Detected Nirsoft tools 12 IoCs
Free utilities often used by attackers which can steal passwords, product keys, etc.
resource yara_rule behavioral1/memory/2736-96-0x0000000000070000-0x00000000000F4000-memory.dmp Nirsoft behavioral1/memory/2736-93-0x0000000000070000-0x00000000000F4000-memory.dmp Nirsoft behavioral1/memory/2736-79-0x0000000000070000-0x00000000000F4000-memory.dmp Nirsoft behavioral1/memory/2736-89-0x0000000000070000-0x00000000000F4000-memory.dmp Nirsoft behavioral1/memory/2736-84-0x0000000000070000-0x00000000000F4000-memory.dmp Nirsoft behavioral1/memory/2736-82-0x0000000000070000-0x00000000000F4000-memory.dmp Nirsoft behavioral1/memory/1600-104-0x0000000000400000-0x000000000041B000-memory.dmp Nirsoft behavioral1/memory/1600-103-0x0000000000400000-0x000000000041B000-memory.dmp Nirsoft behavioral1/memory/1600-109-0x0000000000400000-0x000000000041B000-memory.dmp Nirsoft behavioral1/memory/1628-110-0x0000000000400000-0x0000000000458000-memory.dmp Nirsoft behavioral1/memory/1628-111-0x0000000000400000-0x0000000000458000-memory.dmp Nirsoft behavioral1/memory/1628-118-0x0000000000400000-0x0000000000458000-memory.dmp Nirsoft -
NirSoft MailPassView 9 IoCs
Password recovery tool for various email clients
resource yara_rule behavioral1/memory/2736-96-0x0000000000070000-0x00000000000F4000-memory.dmp MailPassView behavioral1/memory/2736-93-0x0000000000070000-0x00000000000F4000-memory.dmp MailPassView behavioral1/memory/2736-79-0x0000000000070000-0x00000000000F4000-memory.dmp MailPassView behavioral1/memory/2736-89-0x0000000000070000-0x00000000000F4000-memory.dmp MailPassView behavioral1/memory/2736-84-0x0000000000070000-0x00000000000F4000-memory.dmp MailPassView behavioral1/memory/2736-82-0x0000000000070000-0x00000000000F4000-memory.dmp MailPassView behavioral1/memory/1600-104-0x0000000000400000-0x000000000041B000-memory.dmp MailPassView behavioral1/memory/1600-103-0x0000000000400000-0x000000000041B000-memory.dmp MailPassView behavioral1/memory/1600-109-0x0000000000400000-0x000000000041B000-memory.dmp MailPassView -
NirSoft WebBrowserPassView 9 IoCs
Password recovery tool for various web browsers
resource yara_rule behavioral1/memory/2736-96-0x0000000000070000-0x00000000000F4000-memory.dmp WebBrowserPassView behavioral1/memory/2736-93-0x0000000000070000-0x00000000000F4000-memory.dmp WebBrowserPassView behavioral1/memory/2736-79-0x0000000000070000-0x00000000000F4000-memory.dmp WebBrowserPassView behavioral1/memory/2736-89-0x0000000000070000-0x00000000000F4000-memory.dmp WebBrowserPassView behavioral1/memory/2736-84-0x0000000000070000-0x00000000000F4000-memory.dmp WebBrowserPassView behavioral1/memory/2736-82-0x0000000000070000-0x00000000000F4000-memory.dmp WebBrowserPassView behavioral1/memory/1628-110-0x0000000000400000-0x0000000000458000-memory.dmp WebBrowserPassView behavioral1/memory/1628-111-0x0000000000400000-0x0000000000458000-memory.dmp WebBrowserPassView behavioral1/memory/1628-118-0x0000000000400000-0x0000000000458000-memory.dmp WebBrowserPassView -
Uses the VBS compiler for execution 1 TTPs
-
Accesses Microsoft Outlook accounts 1 TTPs 1 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-1488793075-819845221-1497111674-1000\Software\Microsoft\Office\Outlook\OMI Account Manager\Accounts vbc.exe -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 8 whatismyipaddress.com -
Suspicious use of SetThreadContext 3 IoCs
description pid Process procid_target PID 2372 set thread context of 2736 2372 javs.exe 32 PID 2736 set thread context of 1600 2736 javs.exe 34 PID 2736 set thread context of 1628 2736 javs.exe 36 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 5 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language javs.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language vbc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language vbc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language javs.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe -
Modifies system certificate store 2 TTPs 4 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\0563B8630D62D75ABBC8AB1E4BDFB5A899B24D43 javs.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\0563B8630D62D75ABBC8AB1E4BDFB5A899B24D43\Blob = 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 javs.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\0563B8630D62D75ABBC8AB1E4BDFB5A899B24D43\Blob = 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 javs.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\0563B8630D62D75ABBC8AB1E4BDFB5A899B24D43\Blob = 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 javs.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 644 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 1 IoCs
pid Process 1628 vbc.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 2736 javs.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 2736 javs.exe -
Suspicious use of WriteProcessMemory 33 IoCs
description pid Process procid_target PID 2372 wrote to memory of 644 2372 javs.exe 30 PID 2372 wrote to memory of 644 2372 javs.exe 30 PID 2372 wrote to memory of 644 2372 javs.exe 30 PID 2372 wrote to memory of 644 2372 javs.exe 30 PID 2372 wrote to memory of 2736 2372 javs.exe 32 PID 2372 wrote to memory of 2736 2372 javs.exe 32 PID 2372 wrote to memory of 2736 2372 javs.exe 32 PID 2372 wrote to memory of 2736 2372 javs.exe 32 PID 2372 wrote to memory of 2736 2372 javs.exe 32 PID 2372 wrote to memory of 2736 2372 javs.exe 32 PID 2372 wrote to memory of 2736 2372 javs.exe 32 PID 2372 wrote to memory of 2736 2372 javs.exe 32 PID 2372 wrote to memory of 2736 2372 javs.exe 32 PID 2736 wrote to memory of 1600 2736 javs.exe 34 PID 2736 wrote to memory of 1600 2736 javs.exe 34 PID 2736 wrote to memory of 1600 2736 javs.exe 34 PID 2736 wrote to memory of 1600 2736 javs.exe 34 PID 2736 wrote to memory of 1600 2736 javs.exe 34 PID 2736 wrote to memory of 1600 2736 javs.exe 34 PID 2736 wrote to memory of 1600 2736 javs.exe 34 PID 2736 wrote to memory of 1600 2736 javs.exe 34 PID 2736 wrote to memory of 1600 2736 javs.exe 34 PID 2736 wrote to memory of 1600 2736 javs.exe 34 PID 2736 wrote to memory of 1628 2736 javs.exe 36 PID 2736 wrote to memory of 1628 2736 javs.exe 36 PID 2736 wrote to memory of 1628 2736 javs.exe 36 PID 2736 wrote to memory of 1628 2736 javs.exe 36 PID 2736 wrote to memory of 1628 2736 javs.exe 36 PID 2736 wrote to memory of 1628 2736 javs.exe 36 PID 2736 wrote to memory of 1628 2736 javs.exe 36 PID 2736 wrote to memory of 1628 2736 javs.exe 36 PID 2736 wrote to memory of 1628 2736 javs.exe 36 PID 2736 wrote to memory of 1628 2736 javs.exe 36
Processes
-
C:\Users\Admin\AppData\Local\Temp\javs.exe"C:\Users\Admin\AppData\Local\Temp\javs.exe"1⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Modifies system certificate store
- Suspicious use of WriteProcessMemory
PID:2372 -
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /TN "Update\Cpudll" /XML "C:\Users\Admin\AppData\Local\Temp\z506"2⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:644
-
-
C:\Users\Admin\AppData\Local\Temp\javs.exe"C:\Users\Admin\AppData\Local\Temp\javs.exe"2⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2736 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe /stext "C:\Users\Admin\AppData\Local\Temp\holdermail.txt"3⤵
- Accesses Microsoft Outlook accounts
- System Location Discovery: System Language Discovery
PID:1600
-
-
C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe /stext "C:\Users\Admin\AppData\Local\Temp\holderwb.txt"3⤵
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
PID:1628
-
-
Network
MITRE ATT&CK Enterprise v15
Execution
Command and Scripting Interpreter
1Scheduled Task/Job
1Scheduled Task
1Defense Evasion
Modify Registry
1Subvert Trust Controls
1Install Root Certificate
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
71KB
MD583142242e97b8953c386f988aa694e4a
SHA1833ed12fc15b356136dcdd27c61a50f59c5c7d50
SHA256d72761e1a334a754ce8250e3af7ea4bf25301040929fd88cf9e50b4a9197d755
SHA512bb6da177bd16d163f377d9b4c63f6d535804137887684c113cc2f643ceab4f34338c06b5a29213c23d375e95d22ef417eac928822dfb3688ce9e2de9d5242d10
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize344B
MD5d062bd83d710d1479e4d8b19b7cdd27f
SHA139c87cf57d35ff4b4adace0ee926200791ead2cd
SHA25612b74de896f3c755b690d45a8b16d003bad981a04b5bf54932f4306d8ac39976
SHA5122352d79c03507ea9f811ba62f06a3d6ef1e83fb9444e483cc782ae9648e2a9c76e69e5cf3f9dd4c068f643c6615b0b88fed39a4644d96f3f5cd1713d3dfff529
-
Filesize
183KB
MD5109cab5505f5e065b63d01361467a83b
SHA14ed78955b9272a9ed689b51bf2bf4a86a25e53fc
SHA256ea6b7f51e85835c09259d9475a7d246c3e764ad67c449673f9dc97172c351673
SHA512753a6da5d6889dd52f40208e37f2b8c185805ef81148682b269fff5aa84a46d710fe0ebfe05bce625da2e801e1c26745998a41266fa36bf47bc088a224d730cc
-
Filesize
2B
MD5f3b25701fe362ec84616a93a45ce9998
SHA1d62636d8caec13f04e28442a0a6fa1afeb024bbb
SHA256b3d510ef04275ca8e698e5b3cbb0ece3949ef9252f0cdc839e9ee347409a2209
SHA51298c5f56f3de340690c139e58eb7dac111979f0d4dffe9c4b24ff849510f4b6ffa9fd608c0a3de9ac3c9fd2190f0efaf715309061490f9755a9bfdf1c54ca0d84
-
Filesize
1KB
MD5ce5b790b9de1dfa13ae05c966c042def
SHA12661869e863de8aface9a1d0ed7abdaa93f1118d
SHA25652990325e75493b51852cb2783f958675dc95d77a7a3e4f1d49d44314e6e88c5
SHA5123a715d02b36529da9a9ba477cfaced2619219fb2f929ae007c35b73084c0e4f5776decbbf0787d4cb0b55848a0e9cc3b00acdb74d2241322d43d168dc05347da