Analysis
-
max time kernel
117s -
max time network
118s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
16-10-2024 09:28
Static task
static1
Behavioral task
behavioral1
Sample
8359450196f8d07fce59891c1db86fd99c2368c84d9c70bab588bcad506f1fd7N.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
8359450196f8d07fce59891c1db86fd99c2368c84d9c70bab588bcad506f1fd7N.exe
Resource
win10v2004-20241007-en
General
-
Target
8359450196f8d07fce59891c1db86fd99c2368c84d9c70bab588bcad506f1fd7N.exe
-
Size
1.2MB
-
MD5
755c7b744eba7b0739569731624143b0
-
SHA1
4359f25f8850f9c2ae4a72354d7fc755423f19e4
-
SHA256
8359450196f8d07fce59891c1db86fd99c2368c84d9c70bab588bcad506f1fd7
-
SHA512
f88d0b934c9d940f04012830b366fa8b5dad150504458565f62e321e7fd9ee9ce9e4ad7c38591231b853133dca51c53df679d8be2471927d630ec0dacbdaf389
-
SSDEEP
24576:HhntGx9yVf41ob4s6ABttGZOATIZXTnR1rAq:ptGZ1oEEbG8xXjrAq
Malware Config
Signatures
-
Detected Nirsoft tools 11 IoCs
Free utilities often used by attackers which can steal passwords, product keys, etc.
resource yara_rule behavioral1/memory/744-199-0x0000000000400000-0x0000000000484000-memory.dmp Nirsoft behavioral1/memory/744-200-0x0000000000400000-0x0000000000484000-memory.dmp Nirsoft behavioral1/memory/744-198-0x0000000000400000-0x0000000000484000-memory.dmp Nirsoft behavioral1/memory/744-204-0x0000000000400000-0x0000000000484000-memory.dmp Nirsoft behavioral1/memory/744-203-0x0000000000400000-0x0000000000484000-memory.dmp Nirsoft behavioral1/memory/2736-251-0x0000000000400000-0x000000000041B000-memory.dmp Nirsoft behavioral1/memory/2736-252-0x0000000000400000-0x000000000041B000-memory.dmp Nirsoft behavioral1/memory/2736-254-0x0000000000400000-0x000000000041B000-memory.dmp Nirsoft behavioral1/memory/2124-256-0x0000000000400000-0x0000000000458000-memory.dmp Nirsoft behavioral1/memory/2124-255-0x0000000000400000-0x0000000000458000-memory.dmp Nirsoft behavioral1/memory/2124-263-0x0000000000400000-0x0000000000458000-memory.dmp Nirsoft -
NirSoft MailPassView 8 IoCs
Password recovery tool for various email clients
resource yara_rule behavioral1/memory/744-199-0x0000000000400000-0x0000000000484000-memory.dmp MailPassView behavioral1/memory/744-200-0x0000000000400000-0x0000000000484000-memory.dmp MailPassView behavioral1/memory/744-198-0x0000000000400000-0x0000000000484000-memory.dmp MailPassView behavioral1/memory/744-204-0x0000000000400000-0x0000000000484000-memory.dmp MailPassView behavioral1/memory/744-203-0x0000000000400000-0x0000000000484000-memory.dmp MailPassView behavioral1/memory/2736-251-0x0000000000400000-0x000000000041B000-memory.dmp MailPassView behavioral1/memory/2736-252-0x0000000000400000-0x000000000041B000-memory.dmp MailPassView behavioral1/memory/2736-254-0x0000000000400000-0x000000000041B000-memory.dmp MailPassView -
NirSoft WebBrowserPassView 8 IoCs
Password recovery tool for various web browsers
resource yara_rule behavioral1/memory/744-199-0x0000000000400000-0x0000000000484000-memory.dmp WebBrowserPassView behavioral1/memory/744-200-0x0000000000400000-0x0000000000484000-memory.dmp WebBrowserPassView behavioral1/memory/744-198-0x0000000000400000-0x0000000000484000-memory.dmp WebBrowserPassView behavioral1/memory/744-204-0x0000000000400000-0x0000000000484000-memory.dmp WebBrowserPassView behavioral1/memory/744-203-0x0000000000400000-0x0000000000484000-memory.dmp WebBrowserPassView behavioral1/memory/2124-256-0x0000000000400000-0x0000000000458000-memory.dmp WebBrowserPassView behavioral1/memory/2124-255-0x0000000000400000-0x0000000000458000-memory.dmp WebBrowserPassView behavioral1/memory/2124-263-0x0000000000400000-0x0000000000458000-memory.dmp WebBrowserPassView -
Executes dropped EXE 2 IoCs
pid Process 2576 magert.exe 744 magert.exe -
Loads dropped DLL 1 IoCs
pid Process 3016 8359450196f8d07fce59891c1db86fd99c2368c84d9c70bab588bcad506f1fd7N.exe -
Uses the VBS compiler for execution 1 TTPs
-
Accesses Microsoft Outlook accounts 1 TTPs 1 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-1488793075-819845221-1497111674-1000\Software\Microsoft\Office\Outlook\OMI Account Manager\Accounts vbc.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-1488793075-819845221-1497111674-1000\Software\Microsoft\Windows\CurrentVersion\Run\Application = "C:\\Users\\Admin\\Music\\magert.exe" 8359450196f8d07fce59891c1db86fd99c2368c84d9c70bab588bcad506f1fd7N.exe -
Looks up external IP address via web service 3 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 14 whatismyipaddress.com 15 whatismyipaddress.com 12 whatismyipaddress.com -
Suspicious use of SetThreadContext 3 IoCs
description pid Process procid_target PID 2576 set thread context of 744 2576 magert.exe 32 PID 744 set thread context of 2736 744 magert.exe 34 PID 744 set thread context of 2124 744 magert.exe 35 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 5 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 8359450196f8d07fce59891c1db86fd99c2368c84d9c70bab588bcad506f1fd7N.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language magert.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language magert.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language vbc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language vbc.exe -
Suspicious behavior: EnumeratesProcesses 13 IoCs
pid Process 3016 8359450196f8d07fce59891c1db86fd99c2368c84d9c70bab588bcad506f1fd7N.exe 3016 8359450196f8d07fce59891c1db86fd99c2368c84d9c70bab588bcad506f1fd7N.exe 3016 8359450196f8d07fce59891c1db86fd99c2368c84d9c70bab588bcad506f1fd7N.exe 3016 8359450196f8d07fce59891c1db86fd99c2368c84d9c70bab588bcad506f1fd7N.exe 3016 8359450196f8d07fce59891c1db86fd99c2368c84d9c70bab588bcad506f1fd7N.exe 3016 8359450196f8d07fce59891c1db86fd99c2368c84d9c70bab588bcad506f1fd7N.exe 2576 magert.exe 2576 magert.exe 2576 magert.exe 2576 magert.exe 2576 magert.exe 2576 magert.exe 2124 vbc.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 3016 8359450196f8d07fce59891c1db86fd99c2368c84d9c70bab588bcad506f1fd7N.exe Token: SeDebugPrivilege 2576 magert.exe Token: SeDebugPrivilege 744 magert.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 744 magert.exe -
Suspicious use of WriteProcessMemory 33 IoCs
description pid Process procid_target PID 3016 wrote to memory of 2576 3016 8359450196f8d07fce59891c1db86fd99c2368c84d9c70bab588bcad506f1fd7N.exe 31 PID 3016 wrote to memory of 2576 3016 8359450196f8d07fce59891c1db86fd99c2368c84d9c70bab588bcad506f1fd7N.exe 31 PID 3016 wrote to memory of 2576 3016 8359450196f8d07fce59891c1db86fd99c2368c84d9c70bab588bcad506f1fd7N.exe 31 PID 3016 wrote to memory of 2576 3016 8359450196f8d07fce59891c1db86fd99c2368c84d9c70bab588bcad506f1fd7N.exe 31 PID 2576 wrote to memory of 744 2576 magert.exe 32 PID 2576 wrote to memory of 744 2576 magert.exe 32 PID 2576 wrote to memory of 744 2576 magert.exe 32 PID 2576 wrote to memory of 744 2576 magert.exe 32 PID 2576 wrote to memory of 744 2576 magert.exe 32 PID 2576 wrote to memory of 744 2576 magert.exe 32 PID 2576 wrote to memory of 744 2576 magert.exe 32 PID 2576 wrote to memory of 744 2576 magert.exe 32 PID 2576 wrote to memory of 744 2576 magert.exe 32 PID 744 wrote to memory of 2736 744 magert.exe 34 PID 744 wrote to memory of 2736 744 magert.exe 34 PID 744 wrote to memory of 2736 744 magert.exe 34 PID 744 wrote to memory of 2736 744 magert.exe 34 PID 744 wrote to memory of 2736 744 magert.exe 34 PID 744 wrote to memory of 2736 744 magert.exe 34 PID 744 wrote to memory of 2736 744 magert.exe 34 PID 744 wrote to memory of 2736 744 magert.exe 34 PID 744 wrote to memory of 2736 744 magert.exe 34 PID 744 wrote to memory of 2736 744 magert.exe 34 PID 744 wrote to memory of 2124 744 magert.exe 35 PID 744 wrote to memory of 2124 744 magert.exe 35 PID 744 wrote to memory of 2124 744 magert.exe 35 PID 744 wrote to memory of 2124 744 magert.exe 35 PID 744 wrote to memory of 2124 744 magert.exe 35 PID 744 wrote to memory of 2124 744 magert.exe 35 PID 744 wrote to memory of 2124 744 magert.exe 35 PID 744 wrote to memory of 2124 744 magert.exe 35 PID 744 wrote to memory of 2124 744 magert.exe 35 PID 744 wrote to memory of 2124 744 magert.exe 35
Processes
-
C:\Users\Admin\AppData\Local\Temp\8359450196f8d07fce59891c1db86fd99c2368c84d9c70bab588bcad506f1fd7N.exe"C:\Users\Admin\AppData\Local\Temp\8359450196f8d07fce59891c1db86fd99c2368c84d9c70bab588bcad506f1fd7N.exe"1⤵
- Loads dropped DLL
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3016 -
C:\Users\Admin\Music\magert.exe"C:\Users\Admin\Music\magert.exe"2⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2576 -
C:\Users\Admin\Music\magert.exe"C:\Users\Admin\Music\magert.exe"3⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:744 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe /stext "C:\Users\Admin\AppData\Local\Temp\holdermail.txt"4⤵
- Accesses Microsoft Outlook accounts
- System Location Discovery: System Language Discovery
PID:2736
-
-
C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe /stext "C:\Users\Admin\AppData\Local\Temp\holderwb.txt"4⤵
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
PID:2124
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD5a266bb7dcc38a562631361bbf61dd11b
SHA13b1efd3a66ea28b16697394703a72ca340a05bd5
SHA256df545bf919a2439c36983b54cdfc903dfa4f37d3996d8d84b4c31eec6f3c163e
SHA5120da8ef4f8f6ed3d16d2bc8eb816b9e6e1345dfe2d91160196c47e6149a1d6aedaafadcefd66acdea7f72dcf0832770192ceac15b0c559c4ccc2c0e5581d5aefc
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD53317680ec119fdc4d5dfe79cda1cee01
SHA10ac6f8fe544c3141b924bddc239d2f08a35edde4
SHA2569b5f7010252bc71e6c82a110e58e700dc2167601df54df105db6af97fb6ad4ba
SHA5127803efc77121fa1955801f8028803153446085eecf6c44b537aaa6922f25d95386bce7277b30af96a79146ed8768b3a31a74249cb2489529e7e31b7293579822
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD50c379d06c8f7f0d1e17d0f0b4f1c149c
SHA1067645ade03da56a5d0b6ea76080ac91a05f330e
SHA2569c0806a620d5bd819c3824129b53ec298470974a6f8eb2788640a6ddd02bc071
SHA51204ded15e263660e4180b8dabf3f79ff1ddbf559f449e671a5d877ff33dfdd3db008c9ddb1bf741e8509810b8ee13bcc5bcaa4e69d43e46e58b20ba86dcd82843
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5462561a65e193d5214ceac362918f927
SHA1cd959811a9bb2855d5f15ee4a92364bd75bc9ab9
SHA25603037913245c6bf77455d2fce100fe70a4a8a90e60ced8e5779640366fcb95f4
SHA5120eff90e2bf7eebde56039eb68f865797f64777e3b17057ab510bb0750ffaf1367bb4f271e308d877e1b16fbe70e8c78eafbdc8ec69c85f1374e962d9fe215c0f
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\F0ACCF77CDCBFF39F6191887F6D2D357
Filesize242B
MD518ba75a307d68e580683c20b4faac5d8
SHA13eb9d1afdea1c5df22438d69d84f7861b567f7a8
SHA256fd882cbd367763867b909e00a14291803de0f257bc08322cdd75a98961764a88
SHA5122fe1e00bd1581f704184bcf987f7976df26013363769b2f5e7a343e642fe560423d30026c9c93b1368f7272944d65f5946f2d5bda2255c2eb404a36cd57fb0ce
-
Filesize
70KB
MD549aebf8cbd62d92ac215b2923fb1b9f5
SHA11723be06719828dda65ad804298d0431f6aff976
SHA256b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f
SHA512bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b
-
Filesize
181KB
MD54ea6026cf93ec6338144661bf1202cd1
SHA1a1dec9044f750ad887935a01430bf49322fbdcb7
SHA2568efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8
SHA5126c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b
-
Filesize
2B
MD5f3b25701fe362ec84616a93a45ce9998
SHA1d62636d8caec13f04e28442a0a6fa1afeb024bbb
SHA256b3d510ef04275ca8e698e5b3cbb0ece3949ef9252f0cdc839e9ee347409a2209
SHA51298c5f56f3de340690c139e58eb7dac111979f0d4dffe9c4b24ff849510f4b6ffa9fd608c0a3de9ac3c9fd2190f0efaf715309061490f9755a9bfdf1c54ca0d84
-
Filesize
1.2MB
MD5ebc6927200cb0794469240bb6e23c446
SHA1246de30403a25066677da25c9e6f8850eb1d200d
SHA2567824d1db7bae215579cf4bf185aa8e537e1df2da5a919a894c5ba6715c0e5d58
SHA51208139520aade3a548009a818b0c4b781bd81dfd93fbe7182f68593c5290cb50d1ae03503dfc60a656e9f9b836b9271b9fc8b7df91e04cd52331ec0e5027d1bca