Analysis
-
max time kernel
101s -
max time network
118s -
platform
windows7_x64 -
resource
win7-20241010-en -
resource tags
arch:x64arch:x86image:win7-20241010-enlocale:en-usos:windows7-x64system -
submitted
23-11-2024 14:29
Static task
static1
Behavioral task
behavioral1
Sample
27768ff0f6ed892c4a7fb79f83ac3a343067d496e254ee642acf3a26ef084722.exe
Resource
win7-20241010-en
Behavioral task
behavioral2
Sample
27768ff0f6ed892c4a7fb79f83ac3a343067d496e254ee642acf3a26ef084722.exe
Resource
win10v2004-20241007-en
General
-
Target
27768ff0f6ed892c4a7fb79f83ac3a343067d496e254ee642acf3a26ef084722.exe
-
Size
1.2MB
-
MD5
f0ab87c90d5a1176658ac444126e1808
-
SHA1
ea7baa8102102e6768173e2c11fe92b95364fd8b
-
SHA256
27768ff0f6ed892c4a7fb79f83ac3a343067d496e254ee642acf3a26ef084722
-
SHA512
6b6d5a6d0ee74cb71320a0294db283336ef28471fa6bca3a5728d6b781f649d75fa2d65cde9b5338c90f11fac54646c5a3b2c937231d885b0599e303d674edf3
-
SSDEEP
24576:XhntGx9yVf41ob4s6ABttGZOATIZXTnR13/Jt6Fclb:5tGZ1oEEbG8xXj5b
Malware Config
Signatures
-
Hawkeye family
-
Detected Nirsoft tools 12 IoCs
Free utilities often used by attackers which can steal passwords, product keys, etc.
Processes:
resource yara_rule behavioral1/memory/936-200-0x0000000000400000-0x0000000000484000-memory.dmp Nirsoft behavioral1/memory/936-198-0x0000000000400000-0x0000000000484000-memory.dmp Nirsoft behavioral1/memory/936-199-0x0000000000400000-0x0000000000484000-memory.dmp Nirsoft behavioral1/memory/936-204-0x0000000000400000-0x0000000000484000-memory.dmp Nirsoft behavioral1/memory/936-203-0x0000000000400000-0x0000000000484000-memory.dmp Nirsoft behavioral1/memory/2060-251-0x0000000000400000-0x000000000041B000-memory.dmp Nirsoft behavioral1/memory/2060-252-0x0000000000400000-0x000000000041B000-memory.dmp Nirsoft behavioral1/memory/2060-254-0x0000000000400000-0x000000000041B000-memory.dmp Nirsoft behavioral1/memory/3004-255-0x0000000000400000-0x0000000000458000-memory.dmp Nirsoft behavioral1/memory/3004-256-0x0000000000400000-0x0000000000458000-memory.dmp Nirsoft behavioral1/memory/3004-257-0x0000000000400000-0x0000000000458000-memory.dmp Nirsoft behavioral1/memory/3004-264-0x0000000000400000-0x0000000000458000-memory.dmp Nirsoft -
NirSoft MailPassView 8 IoCs
Password recovery tool for various email clients
Processes:
resource yara_rule behavioral1/memory/936-200-0x0000000000400000-0x0000000000484000-memory.dmp MailPassView behavioral1/memory/936-198-0x0000000000400000-0x0000000000484000-memory.dmp MailPassView behavioral1/memory/936-199-0x0000000000400000-0x0000000000484000-memory.dmp MailPassView behavioral1/memory/936-204-0x0000000000400000-0x0000000000484000-memory.dmp MailPassView behavioral1/memory/936-203-0x0000000000400000-0x0000000000484000-memory.dmp MailPassView behavioral1/memory/2060-251-0x0000000000400000-0x000000000041B000-memory.dmp MailPassView behavioral1/memory/2060-252-0x0000000000400000-0x000000000041B000-memory.dmp MailPassView behavioral1/memory/2060-254-0x0000000000400000-0x000000000041B000-memory.dmp MailPassView -
NirSoft WebBrowserPassView 9 IoCs
Password recovery tool for various web browsers
Processes:
resource yara_rule behavioral1/memory/936-200-0x0000000000400000-0x0000000000484000-memory.dmp WebBrowserPassView behavioral1/memory/936-198-0x0000000000400000-0x0000000000484000-memory.dmp WebBrowserPassView behavioral1/memory/936-199-0x0000000000400000-0x0000000000484000-memory.dmp WebBrowserPassView behavioral1/memory/936-204-0x0000000000400000-0x0000000000484000-memory.dmp WebBrowserPassView behavioral1/memory/936-203-0x0000000000400000-0x0000000000484000-memory.dmp WebBrowserPassView behavioral1/memory/3004-255-0x0000000000400000-0x0000000000458000-memory.dmp WebBrowserPassView behavioral1/memory/3004-256-0x0000000000400000-0x0000000000458000-memory.dmp WebBrowserPassView behavioral1/memory/3004-257-0x0000000000400000-0x0000000000458000-memory.dmp WebBrowserPassView behavioral1/memory/3004-264-0x0000000000400000-0x0000000000458000-memory.dmp WebBrowserPassView -
Executes dropped EXE 2 IoCs
Processes:
magert.exemagert.exepid process 2136 magert.exe 936 magert.exe -
Loads dropped DLL 1 IoCs
Processes:
27768ff0f6ed892c4a7fb79f83ac3a343067d496e254ee642acf3a26ef084722.exepid process 1492 27768ff0f6ed892c4a7fb79f83ac3a343067d496e254ee642acf3a26ef084722.exe -
Uses the VBS compiler for execution 1 TTPs
-
Accesses Microsoft Outlook accounts 1 TTPs 1 IoCs
Processes:
vbc.exedescription ioc process Key opened \REGISTRY\USER\S-1-5-21-3692679935-4019334568-335155002-1000\Software\Microsoft\Office\Outlook\OMI Account Manager\Accounts vbc.exe -
Adds Run key to start application 2 TTPs 1 IoCs
Processes:
27768ff0f6ed892c4a7fb79f83ac3a343067d496e254ee642acf3a26ef084722.exedescription ioc process Set value (str) \REGISTRY\USER\S-1-5-21-3692679935-4019334568-335155002-1000\Software\Microsoft\Windows\CurrentVersion\Run\Application = "C:\\Users\\Admin\\Music\\magert.exe" 27768ff0f6ed892c4a7fb79f83ac3a343067d496e254ee642acf3a26ef084722.exe -
Looks up external IP address via web service 3 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
Processes:
flow ioc 12 whatismyipaddress.com 14 whatismyipaddress.com 15 whatismyipaddress.com -
Suspicious use of SetThreadContext 3 IoCs
Processes:
magert.exemagert.exedescription pid process target process PID 2136 set thread context of 936 2136 magert.exe magert.exe PID 936 set thread context of 2060 936 magert.exe vbc.exe PID 936 set thread context of 3004 936 magert.exe vbc.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 5 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
magert.exevbc.exevbc.exe27768ff0f6ed892c4a7fb79f83ac3a343067d496e254ee642acf3a26ef084722.exemagert.exedescription ioc process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language magert.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language vbc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language vbc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 27768ff0f6ed892c4a7fb79f83ac3a343067d496e254ee642acf3a26ef084722.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language magert.exe -
Suspicious behavior: EnumeratesProcesses 13 IoCs
Processes:
27768ff0f6ed892c4a7fb79f83ac3a343067d496e254ee642acf3a26ef084722.exemagert.exevbc.exepid process 1492 27768ff0f6ed892c4a7fb79f83ac3a343067d496e254ee642acf3a26ef084722.exe 1492 27768ff0f6ed892c4a7fb79f83ac3a343067d496e254ee642acf3a26ef084722.exe 1492 27768ff0f6ed892c4a7fb79f83ac3a343067d496e254ee642acf3a26ef084722.exe 1492 27768ff0f6ed892c4a7fb79f83ac3a343067d496e254ee642acf3a26ef084722.exe 1492 27768ff0f6ed892c4a7fb79f83ac3a343067d496e254ee642acf3a26ef084722.exe 1492 27768ff0f6ed892c4a7fb79f83ac3a343067d496e254ee642acf3a26ef084722.exe 2136 magert.exe 2136 magert.exe 2136 magert.exe 2136 magert.exe 2136 magert.exe 2136 magert.exe 3004 vbc.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
Processes:
27768ff0f6ed892c4a7fb79f83ac3a343067d496e254ee642acf3a26ef084722.exemagert.exemagert.exedescription pid process Token: SeDebugPrivilege 1492 27768ff0f6ed892c4a7fb79f83ac3a343067d496e254ee642acf3a26ef084722.exe Token: SeDebugPrivilege 2136 magert.exe Token: SeDebugPrivilege 936 magert.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
Processes:
magert.exepid process 936 magert.exe -
Suspicious use of WriteProcessMemory 33 IoCs
Processes:
27768ff0f6ed892c4a7fb79f83ac3a343067d496e254ee642acf3a26ef084722.exemagert.exemagert.exedescription pid process target process PID 1492 wrote to memory of 2136 1492 27768ff0f6ed892c4a7fb79f83ac3a343067d496e254ee642acf3a26ef084722.exe magert.exe PID 1492 wrote to memory of 2136 1492 27768ff0f6ed892c4a7fb79f83ac3a343067d496e254ee642acf3a26ef084722.exe magert.exe PID 1492 wrote to memory of 2136 1492 27768ff0f6ed892c4a7fb79f83ac3a343067d496e254ee642acf3a26ef084722.exe magert.exe PID 1492 wrote to memory of 2136 1492 27768ff0f6ed892c4a7fb79f83ac3a343067d496e254ee642acf3a26ef084722.exe magert.exe PID 2136 wrote to memory of 936 2136 magert.exe magert.exe PID 2136 wrote to memory of 936 2136 magert.exe magert.exe PID 2136 wrote to memory of 936 2136 magert.exe magert.exe PID 2136 wrote to memory of 936 2136 magert.exe magert.exe PID 2136 wrote to memory of 936 2136 magert.exe magert.exe PID 2136 wrote to memory of 936 2136 magert.exe magert.exe PID 2136 wrote to memory of 936 2136 magert.exe magert.exe PID 2136 wrote to memory of 936 2136 magert.exe magert.exe PID 2136 wrote to memory of 936 2136 magert.exe magert.exe PID 936 wrote to memory of 2060 936 magert.exe vbc.exe PID 936 wrote to memory of 2060 936 magert.exe vbc.exe PID 936 wrote to memory of 2060 936 magert.exe vbc.exe PID 936 wrote to memory of 2060 936 magert.exe vbc.exe PID 936 wrote to memory of 2060 936 magert.exe vbc.exe PID 936 wrote to memory of 2060 936 magert.exe vbc.exe PID 936 wrote to memory of 2060 936 magert.exe vbc.exe PID 936 wrote to memory of 2060 936 magert.exe vbc.exe PID 936 wrote to memory of 2060 936 magert.exe vbc.exe PID 936 wrote to memory of 2060 936 magert.exe vbc.exe PID 936 wrote to memory of 3004 936 magert.exe vbc.exe PID 936 wrote to memory of 3004 936 magert.exe vbc.exe PID 936 wrote to memory of 3004 936 magert.exe vbc.exe PID 936 wrote to memory of 3004 936 magert.exe vbc.exe PID 936 wrote to memory of 3004 936 magert.exe vbc.exe PID 936 wrote to memory of 3004 936 magert.exe vbc.exe PID 936 wrote to memory of 3004 936 magert.exe vbc.exe PID 936 wrote to memory of 3004 936 magert.exe vbc.exe PID 936 wrote to memory of 3004 936 magert.exe vbc.exe PID 936 wrote to memory of 3004 936 magert.exe vbc.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\27768ff0f6ed892c4a7fb79f83ac3a343067d496e254ee642acf3a26ef084722.exe"C:\Users\Admin\AppData\Local\Temp\27768ff0f6ed892c4a7fb79f83ac3a343067d496e254ee642acf3a26ef084722.exe"1⤵
- Loads dropped DLL
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1492 -
C:\Users\Admin\Music\magert.exe"C:\Users\Admin\Music\magert.exe"2⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2136 -
C:\Users\Admin\Music\magert.exe"C:\Users\Admin\Music\magert.exe"3⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:936 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe /stext "C:\Users\Admin\AppData\Local\Temp\holdermail.txt"4⤵
- Accesses Microsoft Outlook accounts
- System Location Discovery: System Language Discovery
PID:2060
-
-
C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe /stext "C:\Users\Admin\AppData\Local\Temp\holderwb.txt"4⤵
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
PID:3004
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD5a266bb7dcc38a562631361bbf61dd11b
SHA13b1efd3a66ea28b16697394703a72ca340a05bd5
SHA256df545bf919a2439c36983b54cdfc903dfa4f37d3996d8d84b4c31eec6f3c163e
SHA5120da8ef4f8f6ed3d16d2bc8eb816b9e6e1345dfe2d91160196c47e6149a1d6aedaafadcefd66acdea7f72dcf0832770192ceac15b0c559c4ccc2c0e5581d5aefc
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD58d50c53006b3fa99b209b7695ec66796
SHA1630f0d54baad5b9c69a505c3941e19f397736116
SHA256b574ef77960b88df7b6175b5e78ca6767291b7d66ba8df1d2750c2f0017bb8bc
SHA512f88df4b66bc6289f695dee36592d68246d792bd58d66496df0ea37231de03a4dd715c85b0726f5da0886b3650676080078d53a5a399ead837083f60940bdddfc
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5cdeaa4676f88a6a2dbc2225b6b2f2110
SHA100237b78b3492bb6c7d5b3542ecea3fa993c0c52
SHA256b1167261347ccc8973ed117033efd3b574d2188db19228057c3c5f840d51bbdd
SHA512dbd87e7171731fdcb0e9341fb84256700586fceaaf8a9535322aff0a548ac09e07e0876d7a0b45a33c502221f120e116638be4a6aaa6272798b7fd7c5be87e62
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD51a7151d37d2335c80ed1b9b1001d628b
SHA1af5fb2a0ac2f75883ea236553d39ba78faa10597
SHA256c5fdecea7dd66db10c9b5186d11ce3c914807411660a06015c4175bf0437496e
SHA512aaba728df1bc4d88431d77e0e121c6edf5db5122401912c37859b742845b5ddb18011c89ce2683d9376a50b44d139bbfbb63314f21538c542bf22ab87f258574
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\F0ACCF77CDCBFF39F6191887F6D2D357
Filesize242B
MD586f44b2ef6a8de61dd9c4dcdbe43f4d9
SHA1380b1d90d91f41fbc35314fe23a8c48c3d1f47fd
SHA256a12f8912d85d89f3fb0d4f69c7b0c719f844db2a37978431dc2ad7c4bb36d679
SHA5125bd873d97ceaa37d5897a207061874b804792efc200130c44da90f16fb3761a164c0d498af45973b2a6196d3a7c55dcf8368b695a9ac9aee6d098fe6195690e2
-
Filesize
70KB
MD549aebf8cbd62d92ac215b2923fb1b9f5
SHA11723be06719828dda65ad804298d0431f6aff976
SHA256b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f
SHA512bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b
-
Filesize
181KB
MD54ea6026cf93ec6338144661bf1202cd1
SHA1a1dec9044f750ad887935a01430bf49322fbdcb7
SHA2568efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8
SHA5126c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b
-
Filesize
2B
MD5f3b25701fe362ec84616a93a45ce9998
SHA1d62636d8caec13f04e28442a0a6fa1afeb024bbb
SHA256b3d510ef04275ca8e698e5b3cbb0ece3949ef9252f0cdc839e9ee347409a2209
SHA51298c5f56f3de340690c139e58eb7dac111979f0d4dffe9c4b24ff849510f4b6ffa9fd608c0a3de9ac3c9fd2190f0efaf715309061490f9755a9bfdf1c54ca0d84
-
Filesize
1.2MB
MD531fa90986bb04afe9e10c199ab9cff4d
SHA1561f932bf241068f29e70b688d8f1f70c6505f87
SHA256dbdeeceee9a9328080a5d70262a0b396210a8f62138d5f2c492b2d112f1d6bdb
SHA51287231b7de2cbbc982f3746c6e95aaa5a042c0535feeeaf08a769df5e5ae37de5ea085cad7c4daa3dc08330a5f897c4901adbf324c5246ff34ce9372ec4ca3fd7