Analysis
-
max time kernel
149s -
max time network
147s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
08-11-2024 00:07
Static task
static1
Behavioral task
behavioral1
Sample
6e14dc342324c0383a525353b333b29ccefaa70463a82be6896c7e1b3930f696.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
6e14dc342324c0383a525353b333b29ccefaa70463a82be6896c7e1b3930f696.exe
Resource
win10v2004-20241007-en
General
-
Target
6e14dc342324c0383a525353b333b29ccefaa70463a82be6896c7e1b3930f696.exe
-
Size
1.2MB
-
MD5
79c28c7b05ad270df56f3b60fa8b8825
-
SHA1
9008fea611d4c815117c348a527b36f240534aee
-
SHA256
6e14dc342324c0383a525353b333b29ccefaa70463a82be6896c7e1b3930f696
-
SHA512
7a23f83482c63b0dbf6526d81617df14b9a46fc0f1a184bb8d7446ffc3dafb26810e974ce9b3ae4ad13e65055b851147a0a70d26e865ccc876cd8f687ad994f3
-
SSDEEP
24576:phntGx9yVf41ob4s6ABttGZOATIZXTnR1y:3tGZ1oEEbG8xXjy
Malware Config
Extracted
Protocol: smtp- Host:
smtp.zoho.com - Port:
587 - Username:
[email protected] - Password:
Diego1986
Signatures
-
Hawkeye family
-
Detected Nirsoft tools 6 IoCs
Free utilities often used by attackers which can steal passwords, product keys, etc.
resource yara_rule behavioral2/memory/2948-36-0x0000000000400000-0x0000000000484000-memory.dmp Nirsoft behavioral2/memory/2948-39-0x0000000000400000-0x0000000000484000-memory.dmp Nirsoft behavioral2/memory/2948-37-0x0000000000400000-0x0000000000484000-memory.dmp Nirsoft behavioral2/memory/2116-49-0x0000000000400000-0x000000000041B000-memory.dmp Nirsoft behavioral2/memory/2116-48-0x0000000000400000-0x000000000041B000-memory.dmp Nirsoft behavioral2/memory/2116-50-0x0000000000400000-0x000000000041B000-memory.dmp Nirsoft -
NirSoft MailPassView 6 IoCs
Password recovery tool for various email clients
resource yara_rule behavioral2/memory/2948-36-0x0000000000400000-0x0000000000484000-memory.dmp MailPassView behavioral2/memory/2948-39-0x0000000000400000-0x0000000000484000-memory.dmp MailPassView behavioral2/memory/2948-37-0x0000000000400000-0x0000000000484000-memory.dmp MailPassView behavioral2/memory/2116-49-0x0000000000400000-0x000000000041B000-memory.dmp MailPassView behavioral2/memory/2116-48-0x0000000000400000-0x000000000041B000-memory.dmp MailPassView behavioral2/memory/2116-50-0x0000000000400000-0x000000000041B000-memory.dmp MailPassView -
NirSoft WebBrowserPassView 3 IoCs
Password recovery tool for various web browsers
resource yara_rule behavioral2/memory/2948-36-0x0000000000400000-0x0000000000484000-memory.dmp WebBrowserPassView behavioral2/memory/2948-39-0x0000000000400000-0x0000000000484000-memory.dmp WebBrowserPassView behavioral2/memory/2948-37-0x0000000000400000-0x0000000000484000-memory.dmp WebBrowserPassView -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-940901362-3608833189-1915618603-1000\Control Panel\International\Geo\Nation 6e14dc342324c0383a525353b333b29ccefaa70463a82be6896c7e1b3930f696.exe -
Executes dropped EXE 2 IoCs
pid Process 4904 magert.exe 2948 magert.exe -
Uses the VBS compiler for execution 1 TTPs
-
Accesses Microsoft Outlook accounts 1 TTPs 1 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-940901362-3608833189-1915618603-1000\Software\Microsoft\Office\Outlook\OMI Account Manager\Accounts vbc.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-940901362-3608833189-1915618603-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Application = "C:\\Users\\Admin\\Music\\magert.exe" 6e14dc342324c0383a525353b333b29ccefaa70463a82be6896c7e1b3930f696.exe -
Looks up external IP address via web service 2 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 37 whatismyipaddress.com 39 whatismyipaddress.com -
Suspicious use of SetThreadContext 3 IoCs
description pid Process procid_target PID 4904 set thread context of 2948 4904 magert.exe 103 PID 2948 set thread context of 2116 2948 magert.exe 108 PID 2948 set thread context of 2728 2948 magert.exe 110 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Program crash 2 IoCs
pid pid_target Process procid_target 1976 2728 WerFault.exe 110 2700 2728 WerFault.exe 110 -
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 6e14dc342324c0383a525353b333b29ccefaa70463a82be6896c7e1b3930f696.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language magert.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language magert.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language vbc.exe -
Suspicious behavior: EnumeratesProcesses 12 IoCs
pid Process 1608 6e14dc342324c0383a525353b333b29ccefaa70463a82be6896c7e1b3930f696.exe 1608 6e14dc342324c0383a525353b333b29ccefaa70463a82be6896c7e1b3930f696.exe 1608 6e14dc342324c0383a525353b333b29ccefaa70463a82be6896c7e1b3930f696.exe 1608 6e14dc342324c0383a525353b333b29ccefaa70463a82be6896c7e1b3930f696.exe 1608 6e14dc342324c0383a525353b333b29ccefaa70463a82be6896c7e1b3930f696.exe 1608 6e14dc342324c0383a525353b333b29ccefaa70463a82be6896c7e1b3930f696.exe 4904 magert.exe 4904 magert.exe 4904 magert.exe 4904 magert.exe 4904 magert.exe 4904 magert.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 1608 6e14dc342324c0383a525353b333b29ccefaa70463a82be6896c7e1b3930f696.exe Token: SeDebugPrivilege 4904 magert.exe Token: SeDebugPrivilege 2948 magert.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 2948 magert.exe -
Suspicious use of WriteProcessMemory 29 IoCs
description pid Process procid_target PID 1608 wrote to memory of 4904 1608 6e14dc342324c0383a525353b333b29ccefaa70463a82be6896c7e1b3930f696.exe 99 PID 1608 wrote to memory of 4904 1608 6e14dc342324c0383a525353b333b29ccefaa70463a82be6896c7e1b3930f696.exe 99 PID 1608 wrote to memory of 4904 1608 6e14dc342324c0383a525353b333b29ccefaa70463a82be6896c7e1b3930f696.exe 99 PID 4904 wrote to memory of 2948 4904 magert.exe 103 PID 4904 wrote to memory of 2948 4904 magert.exe 103 PID 4904 wrote to memory of 2948 4904 magert.exe 103 PID 4904 wrote to memory of 2948 4904 magert.exe 103 PID 4904 wrote to memory of 2948 4904 magert.exe 103 PID 4904 wrote to memory of 2948 4904 magert.exe 103 PID 4904 wrote to memory of 2948 4904 magert.exe 103 PID 4904 wrote to memory of 2948 4904 magert.exe 103 PID 2948 wrote to memory of 2116 2948 magert.exe 108 PID 2948 wrote to memory of 2116 2948 magert.exe 108 PID 2948 wrote to memory of 2116 2948 magert.exe 108 PID 2948 wrote to memory of 2116 2948 magert.exe 108 PID 2948 wrote to memory of 2116 2948 magert.exe 108 PID 2948 wrote to memory of 2116 2948 magert.exe 108 PID 2948 wrote to memory of 2116 2948 magert.exe 108 PID 2948 wrote to memory of 2116 2948 magert.exe 108 PID 2948 wrote to memory of 2116 2948 magert.exe 108 PID 2948 wrote to memory of 2728 2948 magert.exe 110 PID 2948 wrote to memory of 2728 2948 magert.exe 110 PID 2948 wrote to memory of 2728 2948 magert.exe 110 PID 2948 wrote to memory of 2728 2948 magert.exe 110 PID 2948 wrote to memory of 2728 2948 magert.exe 110 PID 2948 wrote to memory of 2728 2948 magert.exe 110 PID 2948 wrote to memory of 2728 2948 magert.exe 110 PID 2948 wrote to memory of 2728 2948 magert.exe 110 PID 2948 wrote to memory of 2728 2948 magert.exe 110
Processes
-
C:\Users\Admin\AppData\Local\Temp\6e14dc342324c0383a525353b333b29ccefaa70463a82be6896c7e1b3930f696.exe"C:\Users\Admin\AppData\Local\Temp\6e14dc342324c0383a525353b333b29ccefaa70463a82be6896c7e1b3930f696.exe"1⤵
- Checks computer location settings
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1608 -
C:\Users\Admin\Music\magert.exe"C:\Users\Admin\Music\magert.exe"2⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4904 -
C:\Users\Admin\Music\magert.exe"C:\Users\Admin\Music\magert.exe"3⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2948 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe /stext "C:\Users\Admin\AppData\Local\Temp\holdermail.txt"4⤵
- Accesses Microsoft Outlook accounts
- System Location Discovery: System Language Discovery
PID:2116
-
-
C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe /stext "C:\Users\Admin\AppData\Local\Temp\holderwb.txt"4⤵PID:2728
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2728 -s 1845⤵
- Program crash
PID:1976
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2728 -s 2085⤵
- Program crash
PID:2700
-
-
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 432 -p 2728 -ip 27281⤵PID:5068
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 488 -p 2728 -ip 27281⤵PID:4376
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
526B
MD50b25f9f358a722369479cecdb0bfdfd4
SHA10e5e586dc2387f8492dc7bb8b9ba17cce90ba6fb
SHA25697e51099c3c8b24d92ae0f8c0241b3477e52127f0da5f89175c56abc202196c7
SHA5125f91fcd8822aa8e74566dc4b89af55e9f539aab19dc11cb450c13baa846e494b9f27954cce8626c867177b43e76be03a631c58e29be41b7bdad61576f5b8378b
-
Filesize
1.2MB
MD5e815c7a88024a4c968e854924d234747
SHA1c911769667b5745257c029faa16751a5b19e9a3f
SHA2566a57616e62b6e5f6d4a29e7da6b41afc8c6f04a466aae6252a316310f4a79ff8
SHA512c3c60dda09ba3a1fd45ff9f97773d4f8669bef8ea74eef930da0833a80fb7c5c83372bbbfd22741125dacc805f06d6b6e116bc42bc943f87ed2654b8b7cd4369