Analysis
-
max time kernel
111s -
max time network
85s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
27-09-2024 18:16
Static task
static1
Behavioral task
behavioral1
Sample
e25e66917f2e845e92b4857b88c90ceed2c292159d5e277ae54bcb1e66237be8N.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
e25e66917f2e845e92b4857b88c90ceed2c292159d5e277ae54bcb1e66237be8N.exe
Resource
win10v2004-20240802-en
General
-
Target
e25e66917f2e845e92b4857b88c90ceed2c292159d5e277ae54bcb1e66237be8N.exe
-
Size
1.1MB
-
MD5
7f65932fceb4da3a03080b80a7614e20
-
SHA1
6042258a2fb8f4400e2a90f7118d0d910e1d312c
-
SHA256
e25e66917f2e845e92b4857b88c90ceed2c292159d5e277ae54bcb1e66237be8
-
SHA512
f180230fb954c4647310ddebff56301a1f9a23eeea4d0e145ad9739c4db416f4a7edff2b8d793b58fadfb43afb708935ba9a826de9d92244e3476083d8faf5fb
-
SSDEEP
24576:IhntGx9yVf41ob4s6ABttGZOATIZXTnR18:wtGZ1oEEbG8xXj8
Malware Config
Signatures
-
Detected Nirsoft tools 9 IoCs
Free utilities often used by attackers which can steal passwords, product keys, etc.
resource yara_rule behavioral1/memory/1568-201-0x0000000000400000-0x0000000000484000-memory.dmp Nirsoft behavioral1/memory/1568-203-0x0000000000400000-0x0000000000484000-memory.dmp Nirsoft behavioral1/memory/1568-202-0x0000000000400000-0x0000000000484000-memory.dmp Nirsoft behavioral1/memory/1568-206-0x0000000000400000-0x0000000000484000-memory.dmp Nirsoft behavioral1/memory/1568-207-0x0000000000400000-0x0000000000484000-memory.dmp Nirsoft behavioral1/memory/2856-246-0x0000000000400000-0x000000000041B000-memory.dmp Nirsoft behavioral1/memory/2856-247-0x0000000000400000-0x000000000041B000-memory.dmp Nirsoft behavioral1/memory/2856-253-0x0000000000400000-0x000000000041B000-memory.dmp Nirsoft behavioral1/memory/2856-255-0x0000000000400000-0x000000000041B000-memory.dmp Nirsoft -
NirSoft MailPassView 9 IoCs
Password recovery tool for various email clients
resource yara_rule behavioral1/memory/1568-201-0x0000000000400000-0x0000000000484000-memory.dmp MailPassView behavioral1/memory/1568-203-0x0000000000400000-0x0000000000484000-memory.dmp MailPassView behavioral1/memory/1568-202-0x0000000000400000-0x0000000000484000-memory.dmp MailPassView behavioral1/memory/1568-206-0x0000000000400000-0x0000000000484000-memory.dmp MailPassView behavioral1/memory/1568-207-0x0000000000400000-0x0000000000484000-memory.dmp MailPassView behavioral1/memory/2856-246-0x0000000000400000-0x000000000041B000-memory.dmp MailPassView behavioral1/memory/2856-247-0x0000000000400000-0x000000000041B000-memory.dmp MailPassView behavioral1/memory/2856-253-0x0000000000400000-0x000000000041B000-memory.dmp MailPassView behavioral1/memory/2856-255-0x0000000000400000-0x000000000041B000-memory.dmp MailPassView -
NirSoft WebBrowserPassView 5 IoCs
Password recovery tool for various web browsers
resource yara_rule behavioral1/memory/1568-201-0x0000000000400000-0x0000000000484000-memory.dmp WebBrowserPassView behavioral1/memory/1568-203-0x0000000000400000-0x0000000000484000-memory.dmp WebBrowserPassView behavioral1/memory/1568-202-0x0000000000400000-0x0000000000484000-memory.dmp WebBrowserPassView behavioral1/memory/1568-206-0x0000000000400000-0x0000000000484000-memory.dmp WebBrowserPassView behavioral1/memory/1568-207-0x0000000000400000-0x0000000000484000-memory.dmp WebBrowserPassView -
Executes dropped EXE 2 IoCs
pid Process 2656 magert.exe 1568 magert.exe -
Loads dropped DLL 4 IoCs
pid Process 904 e25e66917f2e845e92b4857b88c90ceed2c292159d5e277ae54bcb1e66237be8N.exe 2716 dw20.exe 2716 dw20.exe 2716 dw20.exe -
Uses the VBS compiler for execution 1 TTPs
-
Accesses Microsoft Outlook accounts 1 TTPs 1 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-457978338-2990298471-2379561640-1000\Software\Microsoft\Office\Outlook\OMI Account Manager\Accounts vbc.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-457978338-2990298471-2379561640-1000\Software\Microsoft\Windows\CurrentVersion\Run\Application = "C:\\Users\\Admin\\Music\\magert.exe" e25e66917f2e845e92b4857b88c90ceed2c292159d5e277ae54bcb1e66237be8N.exe -
Looks up external IP address via web service 3 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 10 whatismyipaddress.com 12 whatismyipaddress.com 13 whatismyipaddress.com -
Suspicious use of SetThreadContext 3 IoCs
description pid Process procid_target PID 2656 set thread context of 1568 2656 magert.exe 30 PID 1568 set thread context of 2856 1568 magert.exe 32 PID 1568 set thread context of 2600 1568 magert.exe 33 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Program crash 1 IoCs
pid pid_target Process procid_target 1688 2600 WerFault.exe 33 -
System Location Discovery: System Language Discovery 1 TTPs 6 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language dw20.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language e25e66917f2e845e92b4857b88c90ceed2c292159d5e277ae54bcb1e66237be8N.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language magert.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language magert.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language vbc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language vbc.exe -
Suspicious behavior: EnumeratesProcesses 12 IoCs
pid Process 904 e25e66917f2e845e92b4857b88c90ceed2c292159d5e277ae54bcb1e66237be8N.exe 904 e25e66917f2e845e92b4857b88c90ceed2c292159d5e277ae54bcb1e66237be8N.exe 904 e25e66917f2e845e92b4857b88c90ceed2c292159d5e277ae54bcb1e66237be8N.exe 904 e25e66917f2e845e92b4857b88c90ceed2c292159d5e277ae54bcb1e66237be8N.exe 904 e25e66917f2e845e92b4857b88c90ceed2c292159d5e277ae54bcb1e66237be8N.exe 904 e25e66917f2e845e92b4857b88c90ceed2c292159d5e277ae54bcb1e66237be8N.exe 2656 magert.exe 2656 magert.exe 2656 magert.exe 2656 magert.exe 2656 magert.exe 2656 magert.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 904 e25e66917f2e845e92b4857b88c90ceed2c292159d5e277ae54bcb1e66237be8N.exe Token: SeDebugPrivilege 2656 magert.exe Token: SeDebugPrivilege 1568 magert.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 1568 magert.exe -
Suspicious use of WriteProcessMemory 41 IoCs
description pid Process procid_target PID 904 wrote to memory of 2656 904 e25e66917f2e845e92b4857b88c90ceed2c292159d5e277ae54bcb1e66237be8N.exe 29 PID 904 wrote to memory of 2656 904 e25e66917f2e845e92b4857b88c90ceed2c292159d5e277ae54bcb1e66237be8N.exe 29 PID 904 wrote to memory of 2656 904 e25e66917f2e845e92b4857b88c90ceed2c292159d5e277ae54bcb1e66237be8N.exe 29 PID 904 wrote to memory of 2656 904 e25e66917f2e845e92b4857b88c90ceed2c292159d5e277ae54bcb1e66237be8N.exe 29 PID 2656 wrote to memory of 1568 2656 magert.exe 30 PID 2656 wrote to memory of 1568 2656 magert.exe 30 PID 2656 wrote to memory of 1568 2656 magert.exe 30 PID 2656 wrote to memory of 1568 2656 magert.exe 30 PID 2656 wrote to memory of 1568 2656 magert.exe 30 PID 2656 wrote to memory of 1568 2656 magert.exe 30 PID 2656 wrote to memory of 1568 2656 magert.exe 30 PID 2656 wrote to memory of 1568 2656 magert.exe 30 PID 2656 wrote to memory of 1568 2656 magert.exe 30 PID 1568 wrote to memory of 2856 1568 magert.exe 32 PID 1568 wrote to memory of 2856 1568 magert.exe 32 PID 1568 wrote to memory of 2856 1568 magert.exe 32 PID 1568 wrote to memory of 2856 1568 magert.exe 32 PID 1568 wrote to memory of 2856 1568 magert.exe 32 PID 1568 wrote to memory of 2856 1568 magert.exe 32 PID 1568 wrote to memory of 2856 1568 magert.exe 32 PID 1568 wrote to memory of 2856 1568 magert.exe 32 PID 1568 wrote to memory of 2856 1568 magert.exe 32 PID 1568 wrote to memory of 2856 1568 magert.exe 32 PID 1568 wrote to memory of 2600 1568 magert.exe 33 PID 1568 wrote to memory of 2600 1568 magert.exe 33 PID 1568 wrote to memory of 2600 1568 magert.exe 33 PID 1568 wrote to memory of 2600 1568 magert.exe 33 PID 1568 wrote to memory of 2600 1568 magert.exe 33 PID 1568 wrote to memory of 2600 1568 magert.exe 33 PID 1568 wrote to memory of 2600 1568 magert.exe 33 PID 1568 wrote to memory of 2600 1568 magert.exe 33 PID 1568 wrote to memory of 2600 1568 magert.exe 33 PID 1568 wrote to memory of 2600 1568 magert.exe 33 PID 2600 wrote to memory of 1688 2600 vbc.exe 34 PID 2600 wrote to memory of 1688 2600 vbc.exe 34 PID 2600 wrote to memory of 1688 2600 vbc.exe 34 PID 2600 wrote to memory of 1688 2600 vbc.exe 34 PID 1568 wrote to memory of 2716 1568 magert.exe 35 PID 1568 wrote to memory of 2716 1568 magert.exe 35 PID 1568 wrote to memory of 2716 1568 magert.exe 35 PID 1568 wrote to memory of 2716 1568 magert.exe 35
Processes
-
C:\Users\Admin\AppData\Local\Temp\e25e66917f2e845e92b4857b88c90ceed2c292159d5e277ae54bcb1e66237be8N.exe"C:\Users\Admin\AppData\Local\Temp\e25e66917f2e845e92b4857b88c90ceed2c292159d5e277ae54bcb1e66237be8N.exe"1⤵
- Loads dropped DLL
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:904 -
C:\Users\Admin\Music\magert.exe"C:\Users\Admin\Music\magert.exe"2⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2656 -
C:\Users\Admin\Music\magert.exe"C:\Users\Admin\Music\magert.exe"3⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:1568 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe /stext "C:\Users\Admin\AppData\Local\Temp\holdermail.txt"4⤵
- Accesses Microsoft Outlook accounts
- System Location Discovery: System Language Discovery
PID:2856
-
-
C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe /stext "C:\Users\Admin\AppData\Local\Temp\holderwb.txt"4⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2600 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2600 -s 365⤵
- Program crash
PID:1688
-
-
-
C:\Windows\Microsoft.NET\Framework\v2.0.50727\dw20.exedw20.exe -x -s 5564⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
PID:2716
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD55fa428b7e621c541bc29eea590e821ff
SHA1efa4f9e452b34c830590938ff81976962ea7fe6c
SHA256184a5e99c9e9e77752f988bf3ee368e7a535ede312dedb537a53fdfbb4ddf480
SHA512789370b7a997601c1e10d15c850bd058a6714ce794613caecad812bdf6c38f8d5c1c538560674525b6a962618fd64124c0284a29703c007a17bc7e5be6f5333d
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5b50241d974d8db2c1ff990220d5d8be4
SHA1a2f7828d3cf35efa10d66fc1eb3dd66c4c3fcab1
SHA256cb54d5574693c7a5f7466b6ae498ab1860780660e9ce6a75bbc7c0031cfd59d7
SHA512d26e22711e2550b4388601df8cac219f60d08302cba773632bc0c874bc65a2a67a13299d12d52c28e61387f7f344c0443001058ae6bbe35454333b5593c7f314
-
Filesize
70KB
MD549aebf8cbd62d92ac215b2923fb1b9f5
SHA11723be06719828dda65ad804298d0431f6aff976
SHA256b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f
SHA512bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b
-
Filesize
181KB
MD54ea6026cf93ec6338144661bf1202cd1
SHA1a1dec9044f750ad887935a01430bf49322fbdcb7
SHA2568efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8
SHA5126c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b
-
Filesize
1.1MB
MD52fac7493feda9cdb1c3aa768964efe3b
SHA155ace49d66af9b5026af9d24042bb4ee52f0e481
SHA2566d91c2d4b5ec91d0d004d023b0fd1123356b22fe95d7291c9e52bd149a8b5fcb
SHA51211a23358b28de1a39128a3c2c6528e7120d61d5eb766adddafa335797d32b7f6f96c8d838c5db28a740eda92a912b7698919f9ba2b9c8d1807454b1c02c47bca