Analysis
-
max time kernel
116s -
max time network
92s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
21-09-2024 17:29
Static task
static1
Behavioral task
behavioral1
Sample
4972451c5773b795d9499e8153c44ce32cc98958083a4ee7b88f4ac2fd0aedfcN.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
4972451c5773b795d9499e8153c44ce32cc98958083a4ee7b88f4ac2fd0aedfcN.exe
Resource
win10v2004-20240802-en
General
-
Target
4972451c5773b795d9499e8153c44ce32cc98958083a4ee7b88f4ac2fd0aedfcN.exe
-
Size
1.1MB
-
MD5
a4b7826e6589c71a90858b2f14a02480
-
SHA1
495270d636c1b04cda524580ea6ef3298f442c25
-
SHA256
4972451c5773b795d9499e8153c44ce32cc98958083a4ee7b88f4ac2fd0aedfc
-
SHA512
348725f111cee510af12736a96dcdc1d85383504a89914ebe175892fffabd117e34d9f39f4afe9bfcc38263fc0dc0839742c8243abed38c69ef73b50afd00b52
-
SSDEEP
24576:hhntGx9yVf41ob4s6ABttGZOATIZXTnR13//lW:PtGZ1oEEbG8xXjlW
Malware Config
Signatures
-
Credentials from Password Stores: Credentials from Web Browsers 1 TTPs
Malicious Access or copy of Web Browser Credential store.
-
Detected Nirsoft tools 12 IoCs
Free utilities often used by attackers which can steal passwords, product keys, etc.
resource yara_rule behavioral1/memory/1988-43-0x0000000000080000-0x0000000000104000-memory.dmp Nirsoft behavioral1/memory/1988-45-0x0000000000080000-0x0000000000104000-memory.dmp Nirsoft behavioral1/memory/1988-44-0x0000000000080000-0x0000000000104000-memory.dmp Nirsoft behavioral1/memory/1988-49-0x0000000000080000-0x0000000000104000-memory.dmp Nirsoft behavioral1/memory/1988-56-0x0000000000080000-0x0000000000104000-memory.dmp Nirsoft behavioral1/memory/1988-53-0x0000000000080000-0x0000000000104000-memory.dmp Nirsoft behavioral1/memory/2376-94-0x0000000000400000-0x000000000041B000-memory.dmp Nirsoft behavioral1/memory/2376-95-0x0000000000400000-0x000000000041B000-memory.dmp Nirsoft behavioral1/memory/2376-97-0x0000000000400000-0x000000000041B000-memory.dmp Nirsoft behavioral1/memory/2988-98-0x0000000000400000-0x0000000000458000-memory.dmp Nirsoft behavioral1/memory/2988-99-0x0000000000400000-0x0000000000458000-memory.dmp Nirsoft behavioral1/memory/2988-105-0x0000000000400000-0x0000000000458000-memory.dmp Nirsoft -
NirSoft MailPassView 9 IoCs
Password recovery tool for various email clients
resource yara_rule behavioral1/memory/1988-43-0x0000000000080000-0x0000000000104000-memory.dmp MailPassView behavioral1/memory/1988-45-0x0000000000080000-0x0000000000104000-memory.dmp MailPassView behavioral1/memory/1988-44-0x0000000000080000-0x0000000000104000-memory.dmp MailPassView behavioral1/memory/1988-49-0x0000000000080000-0x0000000000104000-memory.dmp MailPassView behavioral1/memory/1988-56-0x0000000000080000-0x0000000000104000-memory.dmp MailPassView behavioral1/memory/1988-53-0x0000000000080000-0x0000000000104000-memory.dmp MailPassView behavioral1/memory/2376-94-0x0000000000400000-0x000000000041B000-memory.dmp MailPassView behavioral1/memory/2376-95-0x0000000000400000-0x000000000041B000-memory.dmp MailPassView behavioral1/memory/2376-97-0x0000000000400000-0x000000000041B000-memory.dmp MailPassView -
NirSoft WebBrowserPassView 9 IoCs
Password recovery tool for various web browsers
resource yara_rule behavioral1/memory/1988-43-0x0000000000080000-0x0000000000104000-memory.dmp WebBrowserPassView behavioral1/memory/1988-45-0x0000000000080000-0x0000000000104000-memory.dmp WebBrowserPassView behavioral1/memory/1988-44-0x0000000000080000-0x0000000000104000-memory.dmp WebBrowserPassView behavioral1/memory/1988-49-0x0000000000080000-0x0000000000104000-memory.dmp WebBrowserPassView behavioral1/memory/1988-56-0x0000000000080000-0x0000000000104000-memory.dmp WebBrowserPassView behavioral1/memory/1988-53-0x0000000000080000-0x0000000000104000-memory.dmp WebBrowserPassView behavioral1/memory/2988-98-0x0000000000400000-0x0000000000458000-memory.dmp WebBrowserPassView behavioral1/memory/2988-99-0x0000000000400000-0x0000000000458000-memory.dmp WebBrowserPassView behavioral1/memory/2988-105-0x0000000000400000-0x0000000000458000-memory.dmp WebBrowserPassView -
Executes dropped EXE 2 IoCs
pid Process 2684 magert.exe 1988 magert.exe -
Loads dropped DLL 1 IoCs
pid Process 1992 4972451c5773b795d9499e8153c44ce32cc98958083a4ee7b88f4ac2fd0aedfcN.exe -
Uses the VBS compiler for execution 1 TTPs
-
Accesses Microsoft Outlook accounts 1 TTPs 1 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-2872745919-2748461613-2989606286-1000\Software\Microsoft\Office\Outlook\OMI Account Manager\Accounts vbc.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-2872745919-2748461613-2989606286-1000\Software\Microsoft\Windows\CurrentVersion\Run\Application = "C:\\Users\\Admin\\Music\\magert.exe" 4972451c5773b795d9499e8153c44ce32cc98958083a4ee7b88f4ac2fd0aedfcN.exe -
Looks up external IP address via web service 3 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 10 whatismyipaddress.com 12 whatismyipaddress.com 13 whatismyipaddress.com -
Suspicious use of SetThreadContext 3 IoCs
description pid Process procid_target PID 2684 set thread context of 1988 2684 magert.exe 32 PID 1988 set thread context of 2376 1988 magert.exe 34 PID 1988 set thread context of 2988 1988 magert.exe 35 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 5 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 4972451c5773b795d9499e8153c44ce32cc98958083a4ee7b88f4ac2fd0aedfcN.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language magert.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language magert.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language vbc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language vbc.exe -
Suspicious behavior: EnumeratesProcesses 13 IoCs
pid Process 1992 4972451c5773b795d9499e8153c44ce32cc98958083a4ee7b88f4ac2fd0aedfcN.exe 1992 4972451c5773b795d9499e8153c44ce32cc98958083a4ee7b88f4ac2fd0aedfcN.exe 1992 4972451c5773b795d9499e8153c44ce32cc98958083a4ee7b88f4ac2fd0aedfcN.exe 1992 4972451c5773b795d9499e8153c44ce32cc98958083a4ee7b88f4ac2fd0aedfcN.exe 1992 4972451c5773b795d9499e8153c44ce32cc98958083a4ee7b88f4ac2fd0aedfcN.exe 1992 4972451c5773b795d9499e8153c44ce32cc98958083a4ee7b88f4ac2fd0aedfcN.exe 2684 magert.exe 2684 magert.exe 2684 magert.exe 2684 magert.exe 2684 magert.exe 2684 magert.exe 2988 vbc.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 1992 4972451c5773b795d9499e8153c44ce32cc98958083a4ee7b88f4ac2fd0aedfcN.exe Token: SeDebugPrivilege 2684 magert.exe Token: SeDebugPrivilege 1988 magert.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 1988 magert.exe -
Suspicious use of WriteProcessMemory 33 IoCs
description pid Process procid_target PID 1992 wrote to memory of 2684 1992 4972451c5773b795d9499e8153c44ce32cc98958083a4ee7b88f4ac2fd0aedfcN.exe 31 PID 1992 wrote to memory of 2684 1992 4972451c5773b795d9499e8153c44ce32cc98958083a4ee7b88f4ac2fd0aedfcN.exe 31 PID 1992 wrote to memory of 2684 1992 4972451c5773b795d9499e8153c44ce32cc98958083a4ee7b88f4ac2fd0aedfcN.exe 31 PID 1992 wrote to memory of 2684 1992 4972451c5773b795d9499e8153c44ce32cc98958083a4ee7b88f4ac2fd0aedfcN.exe 31 PID 2684 wrote to memory of 1988 2684 magert.exe 32 PID 2684 wrote to memory of 1988 2684 magert.exe 32 PID 2684 wrote to memory of 1988 2684 magert.exe 32 PID 2684 wrote to memory of 1988 2684 magert.exe 32 PID 2684 wrote to memory of 1988 2684 magert.exe 32 PID 2684 wrote to memory of 1988 2684 magert.exe 32 PID 2684 wrote to memory of 1988 2684 magert.exe 32 PID 2684 wrote to memory of 1988 2684 magert.exe 32 PID 2684 wrote to memory of 1988 2684 magert.exe 32 PID 1988 wrote to memory of 2376 1988 magert.exe 34 PID 1988 wrote to memory of 2376 1988 magert.exe 34 PID 1988 wrote to memory of 2376 1988 magert.exe 34 PID 1988 wrote to memory of 2376 1988 magert.exe 34 PID 1988 wrote to memory of 2376 1988 magert.exe 34 PID 1988 wrote to memory of 2376 1988 magert.exe 34 PID 1988 wrote to memory of 2376 1988 magert.exe 34 PID 1988 wrote to memory of 2376 1988 magert.exe 34 PID 1988 wrote to memory of 2376 1988 magert.exe 34 PID 1988 wrote to memory of 2376 1988 magert.exe 34 PID 1988 wrote to memory of 2988 1988 magert.exe 35 PID 1988 wrote to memory of 2988 1988 magert.exe 35 PID 1988 wrote to memory of 2988 1988 magert.exe 35 PID 1988 wrote to memory of 2988 1988 magert.exe 35 PID 1988 wrote to memory of 2988 1988 magert.exe 35 PID 1988 wrote to memory of 2988 1988 magert.exe 35 PID 1988 wrote to memory of 2988 1988 magert.exe 35 PID 1988 wrote to memory of 2988 1988 magert.exe 35 PID 1988 wrote to memory of 2988 1988 magert.exe 35 PID 1988 wrote to memory of 2988 1988 magert.exe 35
Processes
-
C:\Users\Admin\AppData\Local\Temp\4972451c5773b795d9499e8153c44ce32cc98958083a4ee7b88f4ac2fd0aedfcN.exe"C:\Users\Admin\AppData\Local\Temp\4972451c5773b795d9499e8153c44ce32cc98958083a4ee7b88f4ac2fd0aedfcN.exe"1⤵
- Loads dropped DLL
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1992 -
C:\Users\Admin\Music\magert.exe"C:\Users\Admin\Music\magert.exe"2⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2684 -
C:\Users\Admin\Music\magert.exe"C:\Users\Admin\Music\magert.exe"3⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:1988 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe /stext "C:\Users\Admin\AppData\Local\Temp\holdermail.txt"4⤵
- Accesses Microsoft Outlook accounts
- System Location Discovery: System Language Discovery
PID:2376
-
-
C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe /stext "C:\Users\Admin\AppData\Local\Temp\holderwb.txt"4⤵
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
PID:2988
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
70KB
MD549aebf8cbd62d92ac215b2923fb1b9f5
SHA11723be06719828dda65ad804298d0431f6aff976
SHA256b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f
SHA512bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b
-
Filesize
181KB
MD54ea6026cf93ec6338144661bf1202cd1
SHA1a1dec9044f750ad887935a01430bf49322fbdcb7
SHA2568efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8
SHA5126c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b
-
Filesize
2B
MD5f3b25701fe362ec84616a93a45ce9998
SHA1d62636d8caec13f04e28442a0a6fa1afeb024bbb
SHA256b3d510ef04275ca8e698e5b3cbb0ece3949ef9252f0cdc839e9ee347409a2209
SHA51298c5f56f3de340690c139e58eb7dac111979f0d4dffe9c4b24ff849510f4b6ffa9fd608c0a3de9ac3c9fd2190f0efaf715309061490f9755a9bfdf1c54ca0d84
-
Filesize
1.1MB
MD5e9c49b7c5283f898b2f0360a1c8f932e
SHA15565763cc429180f60afe63b36b467d8cdb4fcf4
SHA256ecf78a8e37f5945d143fd71e4c4470519b95850730dc746f41e133141d25e2c7
SHA512a4048d8ef854fbd3bb7c523ed9379e71c95cf061f6c82159d41b990706eba5fb102c2935646be921cb3ce0e35c6187db46a4558b793ce3b8cf4504dbd9c8436e