Analysis
-
max time kernel
117s -
max time network
118s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
14/01/2025, 22:17
Static task
static1
Behavioral task
behavioral1
Sample
2fae11188dfbce33c405c2eaa3d687a896431cea28eceaa0d6401f1a51857c95.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
2fae11188dfbce33c405c2eaa3d687a896431cea28eceaa0d6401f1a51857c95.exe
Resource
win10v2004-20241007-en
General
-
Target
2fae11188dfbce33c405c2eaa3d687a896431cea28eceaa0d6401f1a51857c95.exe
-
Size
1.3MB
-
MD5
2bc018c5865fb6c449ca433d526217c3
-
SHA1
bc6277c88bd4741451ceb404c59cfb1561be02dd
-
SHA256
2fae11188dfbce33c405c2eaa3d687a896431cea28eceaa0d6401f1a51857c95
-
SHA512
1657a2a68e51bcf93676cde6b76871bda84f1f7ef89e530061e0bf0f311715871429e76b5d3ac66d723490fd9f697a6239f2dbd6ef9cb3fef9fda6090c42c4e1
-
SSDEEP
24576:DhntGx9yVf41ob4s6ABttGZOATIZXTnR1a3od:dtGZ1oEEbG8xXja3od
Malware Config
Signatures
-
Hawkeye family
-
Detected Nirsoft tools 12 IoCs
Free utilities often used by attackers which can steal passwords, product keys, etc.
resource yara_rule behavioral1/memory/2544-205-0x0000000000080000-0x0000000000104000-memory.dmp Nirsoft behavioral1/memory/2544-206-0x0000000000080000-0x0000000000104000-memory.dmp Nirsoft behavioral1/memory/2544-204-0x0000000000080000-0x0000000000104000-memory.dmp Nirsoft behavioral1/memory/2544-215-0x0000000000080000-0x0000000000104000-memory.dmp Nirsoft behavioral1/memory/2544-212-0x0000000000080000-0x0000000000104000-memory.dmp Nirsoft behavioral1/memory/2544-208-0x0000000000080000-0x0000000000104000-memory.dmp Nirsoft behavioral1/memory/2324-263-0x0000000000400000-0x000000000041B000-memory.dmp Nirsoft behavioral1/memory/2324-262-0x0000000000400000-0x000000000041B000-memory.dmp Nirsoft behavioral1/memory/2324-264-0x0000000000400000-0x000000000041B000-memory.dmp Nirsoft behavioral1/memory/1496-266-0x0000000000400000-0x0000000000458000-memory.dmp Nirsoft behavioral1/memory/1496-265-0x0000000000400000-0x0000000000458000-memory.dmp Nirsoft behavioral1/memory/1496-273-0x0000000000400000-0x0000000000458000-memory.dmp Nirsoft -
NirSoft MailPassView 9 IoCs
Password recovery tool for various email clients
resource yara_rule behavioral1/memory/2544-205-0x0000000000080000-0x0000000000104000-memory.dmp MailPassView behavioral1/memory/2544-206-0x0000000000080000-0x0000000000104000-memory.dmp MailPassView behavioral1/memory/2544-204-0x0000000000080000-0x0000000000104000-memory.dmp MailPassView behavioral1/memory/2544-215-0x0000000000080000-0x0000000000104000-memory.dmp MailPassView behavioral1/memory/2544-212-0x0000000000080000-0x0000000000104000-memory.dmp MailPassView behavioral1/memory/2544-208-0x0000000000080000-0x0000000000104000-memory.dmp MailPassView behavioral1/memory/2324-263-0x0000000000400000-0x000000000041B000-memory.dmp MailPassView behavioral1/memory/2324-262-0x0000000000400000-0x000000000041B000-memory.dmp MailPassView behavioral1/memory/2324-264-0x0000000000400000-0x000000000041B000-memory.dmp MailPassView -
NirSoft WebBrowserPassView 9 IoCs
Password recovery tool for various web browsers
resource yara_rule behavioral1/memory/2544-205-0x0000000000080000-0x0000000000104000-memory.dmp WebBrowserPassView behavioral1/memory/2544-206-0x0000000000080000-0x0000000000104000-memory.dmp WebBrowserPassView behavioral1/memory/2544-204-0x0000000000080000-0x0000000000104000-memory.dmp WebBrowserPassView behavioral1/memory/2544-215-0x0000000000080000-0x0000000000104000-memory.dmp WebBrowserPassView behavioral1/memory/2544-212-0x0000000000080000-0x0000000000104000-memory.dmp WebBrowserPassView behavioral1/memory/2544-208-0x0000000000080000-0x0000000000104000-memory.dmp WebBrowserPassView behavioral1/memory/1496-266-0x0000000000400000-0x0000000000458000-memory.dmp WebBrowserPassView behavioral1/memory/1496-265-0x0000000000400000-0x0000000000458000-memory.dmp WebBrowserPassView behavioral1/memory/1496-273-0x0000000000400000-0x0000000000458000-memory.dmp WebBrowserPassView -
Executes dropped EXE 2 IoCs
pid Process 328 magert.exe 2544 magert.exe -
Loads dropped DLL 1 IoCs
pid Process 3020 2fae11188dfbce33c405c2eaa3d687a896431cea28eceaa0d6401f1a51857c95.exe -
Uses the VBS compiler for execution 1 TTPs
-
Accesses Microsoft Outlook accounts 1 TTPs 1 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-3533259084-2542256011-65585152-1000\Software\Microsoft\Office\Outlook\OMI Account Manager\Accounts vbc.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-3533259084-2542256011-65585152-1000\Software\Microsoft\Windows\CurrentVersion\Run\Application = "C:\\Users\\Admin\\Music\\magert.exe" 2fae11188dfbce33c405c2eaa3d687a896431cea28eceaa0d6401f1a51857c95.exe -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 14 whatismyipaddress.com -
Suspicious use of SetThreadContext 3 IoCs
description pid Process procid_target PID 328 set thread context of 2544 328 magert.exe 32 PID 2544 set thread context of 2324 2544 magert.exe 34 PID 2544 set thread context of 1496 2544 magert.exe 35 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 5 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 2fae11188dfbce33c405c2eaa3d687a896431cea28eceaa0d6401f1a51857c95.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language magert.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language magert.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language vbc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language vbc.exe -
Suspicious behavior: EnumeratesProcesses 13 IoCs
pid Process 3020 2fae11188dfbce33c405c2eaa3d687a896431cea28eceaa0d6401f1a51857c95.exe 3020 2fae11188dfbce33c405c2eaa3d687a896431cea28eceaa0d6401f1a51857c95.exe 3020 2fae11188dfbce33c405c2eaa3d687a896431cea28eceaa0d6401f1a51857c95.exe 3020 2fae11188dfbce33c405c2eaa3d687a896431cea28eceaa0d6401f1a51857c95.exe 3020 2fae11188dfbce33c405c2eaa3d687a896431cea28eceaa0d6401f1a51857c95.exe 3020 2fae11188dfbce33c405c2eaa3d687a896431cea28eceaa0d6401f1a51857c95.exe 328 magert.exe 328 magert.exe 328 magert.exe 328 magert.exe 328 magert.exe 328 magert.exe 1496 vbc.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 3020 2fae11188dfbce33c405c2eaa3d687a896431cea28eceaa0d6401f1a51857c95.exe Token: SeDebugPrivilege 328 magert.exe Token: SeDebugPrivilege 2544 magert.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 2544 magert.exe -
Suspicious use of WriteProcessMemory 33 IoCs
description pid Process procid_target PID 3020 wrote to memory of 328 3020 2fae11188dfbce33c405c2eaa3d687a896431cea28eceaa0d6401f1a51857c95.exe 31 PID 3020 wrote to memory of 328 3020 2fae11188dfbce33c405c2eaa3d687a896431cea28eceaa0d6401f1a51857c95.exe 31 PID 3020 wrote to memory of 328 3020 2fae11188dfbce33c405c2eaa3d687a896431cea28eceaa0d6401f1a51857c95.exe 31 PID 3020 wrote to memory of 328 3020 2fae11188dfbce33c405c2eaa3d687a896431cea28eceaa0d6401f1a51857c95.exe 31 PID 328 wrote to memory of 2544 328 magert.exe 32 PID 328 wrote to memory of 2544 328 magert.exe 32 PID 328 wrote to memory of 2544 328 magert.exe 32 PID 328 wrote to memory of 2544 328 magert.exe 32 PID 328 wrote to memory of 2544 328 magert.exe 32 PID 328 wrote to memory of 2544 328 magert.exe 32 PID 328 wrote to memory of 2544 328 magert.exe 32 PID 328 wrote to memory of 2544 328 magert.exe 32 PID 328 wrote to memory of 2544 328 magert.exe 32 PID 2544 wrote to memory of 2324 2544 magert.exe 34 PID 2544 wrote to memory of 2324 2544 magert.exe 34 PID 2544 wrote to memory of 2324 2544 magert.exe 34 PID 2544 wrote to memory of 2324 2544 magert.exe 34 PID 2544 wrote to memory of 2324 2544 magert.exe 34 PID 2544 wrote to memory of 2324 2544 magert.exe 34 PID 2544 wrote to memory of 2324 2544 magert.exe 34 PID 2544 wrote to memory of 2324 2544 magert.exe 34 PID 2544 wrote to memory of 2324 2544 magert.exe 34 PID 2544 wrote to memory of 2324 2544 magert.exe 34 PID 2544 wrote to memory of 1496 2544 magert.exe 35 PID 2544 wrote to memory of 1496 2544 magert.exe 35 PID 2544 wrote to memory of 1496 2544 magert.exe 35 PID 2544 wrote to memory of 1496 2544 magert.exe 35 PID 2544 wrote to memory of 1496 2544 magert.exe 35 PID 2544 wrote to memory of 1496 2544 magert.exe 35 PID 2544 wrote to memory of 1496 2544 magert.exe 35 PID 2544 wrote to memory of 1496 2544 magert.exe 35 PID 2544 wrote to memory of 1496 2544 magert.exe 35 PID 2544 wrote to memory of 1496 2544 magert.exe 35
Processes
-
C:\Users\Admin\AppData\Local\Temp\2fae11188dfbce33c405c2eaa3d687a896431cea28eceaa0d6401f1a51857c95.exe"C:\Users\Admin\AppData\Local\Temp\2fae11188dfbce33c405c2eaa3d687a896431cea28eceaa0d6401f1a51857c95.exe"1⤵
- Loads dropped DLL
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3020 -
C:\Users\Admin\Music\magert.exe"C:\Users\Admin\Music\magert.exe"2⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:328 -
C:\Users\Admin\Music\magert.exe"C:\Users\Admin\Music\magert.exe"3⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2544 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe /stext "C:\Users\Admin\AppData\Local\Temp\holdermail.txt"4⤵
- Accesses Microsoft Outlook accounts
- System Location Discovery: System Language Discovery
PID:2324
-
-
C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe /stext "C:\Users\Admin\AppData\Local\Temp\holderwb.txt"4⤵
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
PID:1496
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD5a266bb7dcc38a562631361bbf61dd11b
SHA13b1efd3a66ea28b16697394703a72ca340a05bd5
SHA256df545bf919a2439c36983b54cdfc903dfa4f37d3996d8d84b4c31eec6f3c163e
SHA5120da8ef4f8f6ed3d16d2bc8eb816b9e6e1345dfe2d91160196c47e6149a1d6aedaafadcefd66acdea7f72dcf0832770192ceac15b0c559c4ccc2c0e5581d5aefc
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5b8ea1ae8ad051d7d9da0a7cde02e07a5
SHA184ffb93279d438f199889fbac237ea158661bbf0
SHA256f7b8ae7fcbec3ee9755b8e30cae13c2bb1213f13c0b11d901c9d79c5aa9629dd
SHA5128430196656dde9b81e15fd728323855201d24b5a40d30f6fa92ef4140a69687dfee2281596665c06a9f8e208ceb7dc3406ecb9f776399c3e9e582b983225220a
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD570fbc9114fb1e0aaedb4bdff8763c5f0
SHA103e092e43b6e997f8457b5dbbfb3542f36e31260
SHA2564131200c491e93c48616a610ff9b23ae50a2e5fc8a7f255e0a810a6032135ea9
SHA512a2cf6c97442ef582dfd69db20f9f166ca4692780a507362c2284a4a927cad1b97513b65c8fc5a11c2162d9ceb42191dcaf913c8fe5e5c91113bdcc6aba0c9986
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5b8850128c595c48d24f9898f88afcf3c
SHA12352f25bfc05b5641aff014abf1aa5c0a98f3807
SHA25638a4095a9e05d74422d9fc18294c2cf1953fdf28af40c8d24f484ddbbf4d3275
SHA5122e28cef832c5ec7ee64db5f4439e3f17845e1f2c7f704b12921b6fa3502bf15e21a700e1f4f85b188afcde95513ecdb4ccb76156e1be2bbbf3f32aa73c9f3903
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\F0ACCF77CDCBFF39F6191887F6D2D357
Filesize242B
MD55662cb9de96ae247d07f0a34d70e430f
SHA199f8752b5ccacb5cbf1085a74d99e9774188ca02
SHA25628eeca24ba3a5344d64669617ac8bf71a218da8da0ae13a50c790d35cb2d433f
SHA5129041631cdfe5c9db783ae2597039d2c5827e5581a379faa62391801610fecdb967af026037f7ee080caaed34de3bb298fcd2349a4bac5ecdc41693b53811d9fa
-
Filesize
70KB
MD549aebf8cbd62d92ac215b2923fb1b9f5
SHA11723be06719828dda65ad804298d0431f6aff976
SHA256b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f
SHA512bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b
-
Filesize
181KB
MD54ea6026cf93ec6338144661bf1202cd1
SHA1a1dec9044f750ad887935a01430bf49322fbdcb7
SHA2568efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8
SHA5126c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b
-
Filesize
2B
MD5f3b25701fe362ec84616a93a45ce9998
SHA1d62636d8caec13f04e28442a0a6fa1afeb024bbb
SHA256b3d510ef04275ca8e698e5b3cbb0ece3949ef9252f0cdc839e9ee347409a2209
SHA51298c5f56f3de340690c139e58eb7dac111979f0d4dffe9c4b24ff849510f4b6ffa9fd608c0a3de9ac3c9fd2190f0efaf715309061490f9755a9bfdf1c54ca0d84
-
Filesize
1.3MB
MD5bce7a364bb15090ad4365945f3c4f739
SHA1de0691ef612688b7b52f55f1362294fba80e1da9
SHA2560e9ff526457f6cd11bceab35b879b8d0690240fc054c5f8045d9a1d4759bd780
SHA512952bf9940a9a62c30d8523b8da0271b240a83ba2fdc29b2587f547a2cea1dc36fcd9f7b504882b5fe93cd44cfb43b6cccf95ed98f01cb518c93cf723fa759dc3