Analysis
-
max time kernel
120s -
max time network
120s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
02-10-2024 15:47
Static task
static1
Behavioral task
behavioral1
Sample
f33dbcce01d8212b7e73275d06170b98eac9bf428eeb1a1fdd0010a44243e325N.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
f33dbcce01d8212b7e73275d06170b98eac9bf428eeb1a1fdd0010a44243e325N.exe
Resource
win10v2004-20240802-en
General
-
Target
f33dbcce01d8212b7e73275d06170b98eac9bf428eeb1a1fdd0010a44243e325N.exe
-
Size
1.2MB
-
MD5
addcd85e0126e63e46da09eb8ea97120
-
SHA1
ebebe21e94179e1e4890298c10909b356a11f2db
-
SHA256
f33dbcce01d8212b7e73275d06170b98eac9bf428eeb1a1fdd0010a44243e325
-
SHA512
457b2c6ed8fd43789afc9e75ea3f92f4c1c829aa341df10665c05621af5f1ce6185a58fe1f68524a8733368360e5b372247e40b0f8f498be930065d18789e7a1
-
SSDEEP
24576:ZhntGx9yVf41ob4s6ABttGZOATIZXTnR1a3f:ntGZ1oEEbG8xXja3f
Malware Config
Signatures
-
Detected Nirsoft tools 11 IoCs
Free utilities often used by attackers which can steal passwords, product keys, etc.
Processes:
resource yara_rule behavioral1/memory/752-194-0x0000000000400000-0x0000000000484000-memory.dmp Nirsoft behavioral1/memory/752-196-0x0000000000400000-0x0000000000484000-memory.dmp Nirsoft behavioral1/memory/752-195-0x0000000000400000-0x0000000000484000-memory.dmp Nirsoft behavioral1/memory/752-199-0x0000000000400000-0x0000000000484000-memory.dmp Nirsoft behavioral1/memory/752-200-0x0000000000400000-0x0000000000484000-memory.dmp Nirsoft behavioral1/memory/2880-247-0x0000000000400000-0x000000000041B000-memory.dmp Nirsoft behavioral1/memory/2880-248-0x0000000000400000-0x000000000041B000-memory.dmp Nirsoft behavioral1/memory/2880-249-0x0000000000400000-0x000000000041B000-memory.dmp Nirsoft behavioral1/memory/2900-250-0x0000000000400000-0x0000000000458000-memory.dmp Nirsoft behavioral1/memory/2900-251-0x0000000000400000-0x0000000000458000-memory.dmp Nirsoft behavioral1/memory/2900-257-0x0000000000400000-0x0000000000458000-memory.dmp Nirsoft -
NirSoft MailPassView 8 IoCs
Password recovery tool for various email clients
Processes:
resource yara_rule behavioral1/memory/752-194-0x0000000000400000-0x0000000000484000-memory.dmp MailPassView behavioral1/memory/752-196-0x0000000000400000-0x0000000000484000-memory.dmp MailPassView behavioral1/memory/752-195-0x0000000000400000-0x0000000000484000-memory.dmp MailPassView behavioral1/memory/752-199-0x0000000000400000-0x0000000000484000-memory.dmp MailPassView behavioral1/memory/752-200-0x0000000000400000-0x0000000000484000-memory.dmp MailPassView behavioral1/memory/2880-247-0x0000000000400000-0x000000000041B000-memory.dmp MailPassView behavioral1/memory/2880-248-0x0000000000400000-0x000000000041B000-memory.dmp MailPassView behavioral1/memory/2880-249-0x0000000000400000-0x000000000041B000-memory.dmp MailPassView -
NirSoft WebBrowserPassView 8 IoCs
Password recovery tool for various web browsers
Processes:
resource yara_rule behavioral1/memory/752-194-0x0000000000400000-0x0000000000484000-memory.dmp WebBrowserPassView behavioral1/memory/752-196-0x0000000000400000-0x0000000000484000-memory.dmp WebBrowserPassView behavioral1/memory/752-195-0x0000000000400000-0x0000000000484000-memory.dmp WebBrowserPassView behavioral1/memory/752-199-0x0000000000400000-0x0000000000484000-memory.dmp WebBrowserPassView behavioral1/memory/752-200-0x0000000000400000-0x0000000000484000-memory.dmp WebBrowserPassView behavioral1/memory/2900-250-0x0000000000400000-0x0000000000458000-memory.dmp WebBrowserPassView behavioral1/memory/2900-251-0x0000000000400000-0x0000000000458000-memory.dmp WebBrowserPassView behavioral1/memory/2900-257-0x0000000000400000-0x0000000000458000-memory.dmp WebBrowserPassView -
Executes dropped EXE 2 IoCs
Processes:
magert.exemagert.exepid process 2180 magert.exe 752 magert.exe -
Loads dropped DLL 1 IoCs
Processes:
f33dbcce01d8212b7e73275d06170b98eac9bf428eeb1a1fdd0010a44243e325N.exepid process 2520 f33dbcce01d8212b7e73275d06170b98eac9bf428eeb1a1fdd0010a44243e325N.exe -
Uses the VBS compiler for execution 1 TTPs
-
Accesses Microsoft Outlook accounts 1 TTPs 1 IoCs
Processes:
vbc.exedescription ioc process Key opened \REGISTRY\USER\S-1-5-21-3063565911-2056067323-3330884624-1000\Software\Microsoft\Office\Outlook\OMI Account Manager\Accounts vbc.exe -
Adds Run key to start application 2 TTPs 1 IoCs
Processes:
f33dbcce01d8212b7e73275d06170b98eac9bf428eeb1a1fdd0010a44243e325N.exedescription ioc process Set value (str) \REGISTRY\USER\S-1-5-21-3063565911-2056067323-3330884624-1000\Software\Microsoft\Windows\CurrentVersion\Run\Application = "C:\\Users\\Admin\\Music\\magert.exe" f33dbcce01d8212b7e73275d06170b98eac9bf428eeb1a1fdd0010a44243e325N.exe -
Looks up external IP address via web service 3 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
Processes:
flow ioc 10 whatismyipaddress.com 12 whatismyipaddress.com 13 whatismyipaddress.com -
Suspicious use of SetThreadContext 3 IoCs
Processes:
magert.exemagert.exedescription pid process target process PID 2180 set thread context of 752 2180 magert.exe magert.exe PID 752 set thread context of 2880 752 magert.exe vbc.exe PID 752 set thread context of 2900 752 magert.exe vbc.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 5 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
f33dbcce01d8212b7e73275d06170b98eac9bf428eeb1a1fdd0010a44243e325N.exemagert.exemagert.exevbc.exevbc.exedescription ioc process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language f33dbcce01d8212b7e73275d06170b98eac9bf428eeb1a1fdd0010a44243e325N.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language magert.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language magert.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language vbc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language vbc.exe -
Suspicious behavior: EnumeratesProcesses 13 IoCs
Processes:
f33dbcce01d8212b7e73275d06170b98eac9bf428eeb1a1fdd0010a44243e325N.exemagert.exevbc.exepid process 2520 f33dbcce01d8212b7e73275d06170b98eac9bf428eeb1a1fdd0010a44243e325N.exe 2520 f33dbcce01d8212b7e73275d06170b98eac9bf428eeb1a1fdd0010a44243e325N.exe 2520 f33dbcce01d8212b7e73275d06170b98eac9bf428eeb1a1fdd0010a44243e325N.exe 2520 f33dbcce01d8212b7e73275d06170b98eac9bf428eeb1a1fdd0010a44243e325N.exe 2520 f33dbcce01d8212b7e73275d06170b98eac9bf428eeb1a1fdd0010a44243e325N.exe 2520 f33dbcce01d8212b7e73275d06170b98eac9bf428eeb1a1fdd0010a44243e325N.exe 2180 magert.exe 2180 magert.exe 2180 magert.exe 2180 magert.exe 2180 magert.exe 2180 magert.exe 2900 vbc.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
Processes:
f33dbcce01d8212b7e73275d06170b98eac9bf428eeb1a1fdd0010a44243e325N.exemagert.exemagert.exedescription pid process Token: SeDebugPrivilege 2520 f33dbcce01d8212b7e73275d06170b98eac9bf428eeb1a1fdd0010a44243e325N.exe Token: SeDebugPrivilege 2180 magert.exe Token: SeDebugPrivilege 752 magert.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
Processes:
magert.exepid process 752 magert.exe -
Suspicious use of WriteProcessMemory 33 IoCs
Processes:
f33dbcce01d8212b7e73275d06170b98eac9bf428eeb1a1fdd0010a44243e325N.exemagert.exemagert.exedescription pid process target process PID 2520 wrote to memory of 2180 2520 f33dbcce01d8212b7e73275d06170b98eac9bf428eeb1a1fdd0010a44243e325N.exe magert.exe PID 2520 wrote to memory of 2180 2520 f33dbcce01d8212b7e73275d06170b98eac9bf428eeb1a1fdd0010a44243e325N.exe magert.exe PID 2520 wrote to memory of 2180 2520 f33dbcce01d8212b7e73275d06170b98eac9bf428eeb1a1fdd0010a44243e325N.exe magert.exe PID 2520 wrote to memory of 2180 2520 f33dbcce01d8212b7e73275d06170b98eac9bf428eeb1a1fdd0010a44243e325N.exe magert.exe PID 2180 wrote to memory of 752 2180 magert.exe magert.exe PID 2180 wrote to memory of 752 2180 magert.exe magert.exe PID 2180 wrote to memory of 752 2180 magert.exe magert.exe PID 2180 wrote to memory of 752 2180 magert.exe magert.exe PID 2180 wrote to memory of 752 2180 magert.exe magert.exe PID 2180 wrote to memory of 752 2180 magert.exe magert.exe PID 2180 wrote to memory of 752 2180 magert.exe magert.exe PID 2180 wrote to memory of 752 2180 magert.exe magert.exe PID 2180 wrote to memory of 752 2180 magert.exe magert.exe PID 752 wrote to memory of 2880 752 magert.exe vbc.exe PID 752 wrote to memory of 2880 752 magert.exe vbc.exe PID 752 wrote to memory of 2880 752 magert.exe vbc.exe PID 752 wrote to memory of 2880 752 magert.exe vbc.exe PID 752 wrote to memory of 2880 752 magert.exe vbc.exe PID 752 wrote to memory of 2880 752 magert.exe vbc.exe PID 752 wrote to memory of 2880 752 magert.exe vbc.exe PID 752 wrote to memory of 2880 752 magert.exe vbc.exe PID 752 wrote to memory of 2880 752 magert.exe vbc.exe PID 752 wrote to memory of 2880 752 magert.exe vbc.exe PID 752 wrote to memory of 2900 752 magert.exe vbc.exe PID 752 wrote to memory of 2900 752 magert.exe vbc.exe PID 752 wrote to memory of 2900 752 magert.exe vbc.exe PID 752 wrote to memory of 2900 752 magert.exe vbc.exe PID 752 wrote to memory of 2900 752 magert.exe vbc.exe PID 752 wrote to memory of 2900 752 magert.exe vbc.exe PID 752 wrote to memory of 2900 752 magert.exe vbc.exe PID 752 wrote to memory of 2900 752 magert.exe vbc.exe PID 752 wrote to memory of 2900 752 magert.exe vbc.exe PID 752 wrote to memory of 2900 752 magert.exe vbc.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\f33dbcce01d8212b7e73275d06170b98eac9bf428eeb1a1fdd0010a44243e325N.exe"C:\Users\Admin\AppData\Local\Temp\f33dbcce01d8212b7e73275d06170b98eac9bf428eeb1a1fdd0010a44243e325N.exe"1⤵
- Loads dropped DLL
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2520 -
C:\Users\Admin\Music\magert.exe"C:\Users\Admin\Music\magert.exe"2⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2180 -
C:\Users\Admin\Music\magert.exe"C:\Users\Admin\Music\magert.exe"3⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:752 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe /stext "C:\Users\Admin\AppData\Local\Temp\holdermail.txt"4⤵
- Accesses Microsoft Outlook accounts
- System Location Discovery: System Language Discovery
PID:2880
-
-
C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe /stext "C:\Users\Admin\AppData\Local\Temp\holderwb.txt"4⤵
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
PID:2900
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD5a266bb7dcc38a562631361bbf61dd11b
SHA13b1efd3a66ea28b16697394703a72ca340a05bd5
SHA256df545bf919a2439c36983b54cdfc903dfa4f37d3996d8d84b4c31eec6f3c163e
SHA5120da8ef4f8f6ed3d16d2bc8eb816b9e6e1345dfe2d91160196c47e6149a1d6aedaafadcefd66acdea7f72dcf0832770192ceac15b0c559c4ccc2c0e5581d5aefc
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD50c3da9dab63c1d9d098b73360a279cd6
SHA1b6165a83c2c4a3affaeac2e836f2855508937780
SHA256ac7aa5aefd79a960900e462b339c827725726e811a1f7152d763e4392c818853
SHA512f8cc7761bbafdef3e8fc225c133856d0751badb2d1e9c508f5672436128d34597feb6e820e6f4ead3ceff38ebbc3ec2a9482d385651551c3ab834131b4c62c03
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD52d9d8c67b1041369bbbf62c730834f68
SHA1f19b01bcb5ecf2e842f1792ea7549a2841762ea6
SHA256644bba740e7d9eb5418a5efa50b7f40e878fdf7bce1ea875aa521eaceb14596e
SHA5126fa811c4b5d3e77aec017bf1f1501134f860b40a3fa15c7865b955d2ab708fa61f2e3358bb2d3af90f7adbdc6b116f4d7587df4dee9fac0e1642c6aeb539ecb2
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5d0706a8c62366a4d99c2641edb75a013
SHA1accb803af257218f5dcb3c03bcd70c61d47a9452
SHA256905f5a31a784bdd2035071d77f09a799bd041e4192d307912aa9dabd6237a765
SHA5122cad14ec5768e393e90508bdea449c16f9bdb55c1a9bb4277afa54f8bce70ffc7c5e315d5917901a574363fee23890e90ff4c239d0709b39129de45adc2c9f46
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\F0ACCF77CDCBFF39F6191887F6D2D357
Filesize242B
MD52f7cf71415d79e360e3ba1dcd286b41c
SHA1a13bc336bb34881ac29bd02b2616aa60b56c9db3
SHA256c1ffebfa9169267b32aaf9181f54ccc629d37cf3492c2e2dfb5f433eb9c1a663
SHA5120b43037d715697d18b6b2c5c54771c19f5d3e5591c0f2b83ab500b0c6e244e424c2e2392a33a836f2bd0b735505a4335b924462a1cf2e654c48571ad13bf2589
-
Filesize
70KB
MD549aebf8cbd62d92ac215b2923fb1b9f5
SHA11723be06719828dda65ad804298d0431f6aff976
SHA256b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f
SHA512bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b
-
Filesize
181KB
MD54ea6026cf93ec6338144661bf1202cd1
SHA1a1dec9044f750ad887935a01430bf49322fbdcb7
SHA2568efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8
SHA5126c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b
-
Filesize
2B
MD5f3b25701fe362ec84616a93a45ce9998
SHA1d62636d8caec13f04e28442a0a6fa1afeb024bbb
SHA256b3d510ef04275ca8e698e5b3cbb0ece3949ef9252f0cdc839e9ee347409a2209
SHA51298c5f56f3de340690c139e58eb7dac111979f0d4dffe9c4b24ff849510f4b6ffa9fd608c0a3de9ac3c9fd2190f0efaf715309061490f9755a9bfdf1c54ca0d84
-
Filesize
1.2MB
MD50d783fd3cf6abac9eb4d3ad3ada46ef6
SHA1a5260777a5eb67823255a64a8e1c7d6b83fc47e4
SHA256da1e39702c380f9e0a06182d87c53936f841e5a02e9a27285fc88c1c313018df
SHA5122d13ecf939602f96daedaadb83953a273fcb90e2d35f120c9747f004c92fd30143c4e4894deeff6c2187348736cf2863766be41a2a4013ea159e713b3a7d70b1