Analysis
-
max time kernel
135s -
max time network
124s -
platform
windows10-2004_x64 -
resource
win10v2004-20240802-en -
resource tags
arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system -
submitted
30-08-2024 00:57
Static task
static1
Behavioral task
behavioral1
Sample
9eaadec2a7136e083b2c927a02f60ec0ac3b1e1fe369da75004f9fa83c8feede.exe
Resource
win7-20240705-en
Behavioral task
behavioral2
Sample
9eaadec2a7136e083b2c927a02f60ec0ac3b1e1fe369da75004f9fa83c8feede.exe
Resource
win10v2004-20240802-en
General
-
Target
9eaadec2a7136e083b2c927a02f60ec0ac3b1e1fe369da75004f9fa83c8feede.exe
-
Size
1.1MB
-
MD5
50acdf6a9799addae234514aee5b085b
-
SHA1
d7d2e01847391814ec8d7fdf971c6547edd43123
-
SHA256
9eaadec2a7136e083b2c927a02f60ec0ac3b1e1fe369da75004f9fa83c8feede
-
SHA512
a3e6941c9f4dd4c15d8b5f9591b25759865702b96cb7a9910c274ac21101811ea2f6c04f9cd71e62b3e7f6d22b08c626d79b4b9ff93ea62e319cff2d7753d098
-
SSDEEP
24576:AhntGx9yVf41ob4s6ABttGZOATIZXTnR1e:otGZ1oEEbG8xXje
Malware Config
Extracted
Protocol: smtp- Host:
smtp.zoho.com - Port:
587 - Username:
[email protected] - Password:
Diego1986
Signatures
-
Credentials from Password Stores: Credentials from Web Browsers 1 TTPs
Malicious Access or copy of Web Browser Credential store.
-
Detected Nirsoft tools 9 IoCs
Free utilities often used by attackers which can steal passwords, product keys, etc.
resource yara_rule behavioral2/memory/2432-37-0x0000000000770000-0x00000000007F4000-memory.dmp Nirsoft behavioral2/memory/2432-39-0x0000000000770000-0x00000000007F4000-memory.dmp Nirsoft behavioral2/memory/2432-38-0x0000000000770000-0x00000000007F4000-memory.dmp Nirsoft behavioral2/memory/3236-49-0x0000000000400000-0x000000000041B000-memory.dmp Nirsoft behavioral2/memory/3236-50-0x0000000000400000-0x000000000041B000-memory.dmp Nirsoft behavioral2/memory/3236-52-0x0000000000400000-0x000000000041B000-memory.dmp Nirsoft behavioral2/memory/1396-54-0x0000000000400000-0x0000000000458000-memory.dmp Nirsoft behavioral2/memory/1396-55-0x0000000000400000-0x0000000000458000-memory.dmp Nirsoft behavioral2/memory/1396-62-0x0000000000400000-0x0000000000458000-memory.dmp Nirsoft -
NirSoft MailPassView 6 IoCs
Password recovery tool for various email clients
resource yara_rule behavioral2/memory/2432-37-0x0000000000770000-0x00000000007F4000-memory.dmp MailPassView behavioral2/memory/2432-39-0x0000000000770000-0x00000000007F4000-memory.dmp MailPassView behavioral2/memory/2432-38-0x0000000000770000-0x00000000007F4000-memory.dmp MailPassView behavioral2/memory/3236-49-0x0000000000400000-0x000000000041B000-memory.dmp MailPassView behavioral2/memory/3236-50-0x0000000000400000-0x000000000041B000-memory.dmp MailPassView behavioral2/memory/3236-52-0x0000000000400000-0x000000000041B000-memory.dmp MailPassView -
NirSoft WebBrowserPassView 6 IoCs
Password recovery tool for various web browsers
resource yara_rule behavioral2/memory/2432-37-0x0000000000770000-0x00000000007F4000-memory.dmp WebBrowserPassView behavioral2/memory/2432-39-0x0000000000770000-0x00000000007F4000-memory.dmp WebBrowserPassView behavioral2/memory/2432-38-0x0000000000770000-0x00000000007F4000-memory.dmp WebBrowserPassView behavioral2/memory/1396-54-0x0000000000400000-0x0000000000458000-memory.dmp WebBrowserPassView behavioral2/memory/1396-55-0x0000000000400000-0x0000000000458000-memory.dmp WebBrowserPassView behavioral2/memory/1396-62-0x0000000000400000-0x0000000000458000-memory.dmp WebBrowserPassView -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-945322488-2060912225-3527527000-1000\Control Panel\International\Geo\Nation 9eaadec2a7136e083b2c927a02f60ec0ac3b1e1fe369da75004f9fa83c8feede.exe -
Executes dropped EXE 2 IoCs
pid Process 3856 magert.exe 2432 magert.exe -
Uses the VBS compiler for execution 1 TTPs
-
Accesses Microsoft Outlook accounts 1 TTPs 1 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-945322488-2060912225-3527527000-1000\Software\Microsoft\Office\Outlook\OMI Account Manager\Accounts vbc.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-945322488-2060912225-3527527000-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Application = "C:\\Users\\Admin\\Music\\magert.exe" 9eaadec2a7136e083b2c927a02f60ec0ac3b1e1fe369da75004f9fa83c8feede.exe -
Looks up external IP address via web service 2 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 48 whatismyipaddress.com 50 whatismyipaddress.com -
Suspicious use of SetThreadContext 3 IoCs
description pid Process procid_target PID 3856 set thread context of 2432 3856 magert.exe 99 PID 2432 set thread context of 3236 2432 magert.exe 101 PID 2432 set thread context of 1396 2432 magert.exe 102 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 5 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language magert.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language vbc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language vbc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 9eaadec2a7136e083b2c927a02f60ec0ac3b1e1fe369da75004f9fa83c8feede.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language magert.exe -
Suspicious behavior: EnumeratesProcesses 14 IoCs
pid Process 3300 9eaadec2a7136e083b2c927a02f60ec0ac3b1e1fe369da75004f9fa83c8feede.exe 3300 9eaadec2a7136e083b2c927a02f60ec0ac3b1e1fe369da75004f9fa83c8feede.exe 3300 9eaadec2a7136e083b2c927a02f60ec0ac3b1e1fe369da75004f9fa83c8feede.exe 3300 9eaadec2a7136e083b2c927a02f60ec0ac3b1e1fe369da75004f9fa83c8feede.exe 3300 9eaadec2a7136e083b2c927a02f60ec0ac3b1e1fe369da75004f9fa83c8feede.exe 3300 9eaadec2a7136e083b2c927a02f60ec0ac3b1e1fe369da75004f9fa83c8feede.exe 3856 magert.exe 3856 magert.exe 3856 magert.exe 3856 magert.exe 3856 magert.exe 3856 magert.exe 1396 vbc.exe 1396 vbc.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 3300 9eaadec2a7136e083b2c927a02f60ec0ac3b1e1fe369da75004f9fa83c8feede.exe Token: SeDebugPrivilege 3856 magert.exe Token: SeDebugPrivilege 2432 magert.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 2432 magert.exe -
Suspicious use of WriteProcessMemory 29 IoCs
description pid Process procid_target PID 3300 wrote to memory of 3856 3300 9eaadec2a7136e083b2c927a02f60ec0ac3b1e1fe369da75004f9fa83c8feede.exe 95 PID 3300 wrote to memory of 3856 3300 9eaadec2a7136e083b2c927a02f60ec0ac3b1e1fe369da75004f9fa83c8feede.exe 95 PID 3300 wrote to memory of 3856 3300 9eaadec2a7136e083b2c927a02f60ec0ac3b1e1fe369da75004f9fa83c8feede.exe 95 PID 3856 wrote to memory of 2432 3856 magert.exe 99 PID 3856 wrote to memory of 2432 3856 magert.exe 99 PID 3856 wrote to memory of 2432 3856 magert.exe 99 PID 3856 wrote to memory of 2432 3856 magert.exe 99 PID 3856 wrote to memory of 2432 3856 magert.exe 99 PID 3856 wrote to memory of 2432 3856 magert.exe 99 PID 3856 wrote to memory of 2432 3856 magert.exe 99 PID 3856 wrote to memory of 2432 3856 magert.exe 99 PID 2432 wrote to memory of 3236 2432 magert.exe 101 PID 2432 wrote to memory of 3236 2432 magert.exe 101 PID 2432 wrote to memory of 3236 2432 magert.exe 101 PID 2432 wrote to memory of 3236 2432 magert.exe 101 PID 2432 wrote to memory of 3236 2432 magert.exe 101 PID 2432 wrote to memory of 3236 2432 magert.exe 101 PID 2432 wrote to memory of 3236 2432 magert.exe 101 PID 2432 wrote to memory of 3236 2432 magert.exe 101 PID 2432 wrote to memory of 3236 2432 magert.exe 101 PID 2432 wrote to memory of 1396 2432 magert.exe 102 PID 2432 wrote to memory of 1396 2432 magert.exe 102 PID 2432 wrote to memory of 1396 2432 magert.exe 102 PID 2432 wrote to memory of 1396 2432 magert.exe 102 PID 2432 wrote to memory of 1396 2432 magert.exe 102 PID 2432 wrote to memory of 1396 2432 magert.exe 102 PID 2432 wrote to memory of 1396 2432 magert.exe 102 PID 2432 wrote to memory of 1396 2432 magert.exe 102 PID 2432 wrote to memory of 1396 2432 magert.exe 102
Processes
-
C:\Users\Admin\AppData\Local\Temp\9eaadec2a7136e083b2c927a02f60ec0ac3b1e1fe369da75004f9fa83c8feede.exe"C:\Users\Admin\AppData\Local\Temp\9eaadec2a7136e083b2c927a02f60ec0ac3b1e1fe369da75004f9fa83c8feede.exe"1⤵
- Checks computer location settings
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3300 -
C:\Users\Admin\Music\magert.exe"C:\Users\Admin\Music\magert.exe"2⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3856 -
C:\Users\Admin\Music\magert.exe"C:\Users\Admin\Music\magert.exe"3⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2432 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe /stext "C:\Users\Admin\AppData\Local\Temp\holdermail.txt"4⤵
- Accesses Microsoft Outlook accounts
- System Location Discovery: System Language Discovery
PID:3236
-
-
C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe /stext "C:\Users\Admin\AppData\Local\Temp\holderwb.txt"4⤵
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
PID:1396
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
526B
MD50b25f9f358a722369479cecdb0bfdfd4
SHA10e5e586dc2387f8492dc7bb8b9ba17cce90ba6fb
SHA25697e51099c3c8b24d92ae0f8c0241b3477e52127f0da5f89175c56abc202196c7
SHA5125f91fcd8822aa8e74566dc4b89af55e9f539aab19dc11cb450c13baa846e494b9f27954cce8626c867177b43e76be03a631c58e29be41b7bdad61576f5b8378b
-
Filesize
3KB
MD5f94dc819ca773f1e3cb27abbc9e7fa27
SHA19a7700efadc5ea09ab288544ef1e3cd876255086
SHA256a3377ade83786c2bdff5db19ff4dbfd796da4312402b5e77c4c63e38cc6eff92
SHA51272a2c10d7a53a7f9a319dab66d77ed65639e9aa885b551e0055fc7eaf6ef33bbf109205b42ae11555a0f292563914bc6edb63b310c6f9bda9564095f77ab9196
-
Filesize
1.1MB
MD5b8b4dc0622d8f443a2353deaf2e69bab
SHA132a05d9fd8255fd71a1d6bca13a58dcb2d2b24e8
SHA2564b8e9b653ed0e0a47e1e50b69ca9311f0b5ca96ee1a3bab3fe275cdeb98ea96e
SHA5128ed3d118314dc39e97ea4bf0c3891d0b30844e9d3f9e395ea76e99203a29841aa424ab71975191829588106774135cab44d803b58192a495f3678582b2fc5337