Analysis
-
max time kernel
94s -
max time network
98s -
platform
windows10-2004_x64 -
resource
win10v2004-20240802-en -
resource tags
arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system -
submitted
17-09-2024 03:58
Static task
static1
Behavioral task
behavioral1
Sample
441fd18467f57cead46b7209f70e4d91c005cad07c22887bbc27fdec0291aceeN.exe
Resource
win7-20240708-en
Behavioral task
behavioral2
Sample
441fd18467f57cead46b7209f70e4d91c005cad07c22887bbc27fdec0291aceeN.exe
Resource
win10v2004-20240802-en
General
-
Target
441fd18467f57cead46b7209f70e4d91c005cad07c22887bbc27fdec0291aceeN.exe
-
Size
1.1MB
-
MD5
1d6f3875eef8212b26024d42aaa9a7a0
-
SHA1
05972ba607fc5ca7a9bdb57452ff1953d4621058
-
SHA256
441fd18467f57cead46b7209f70e4d91c005cad07c22887bbc27fdec0291acee
-
SHA512
79f2b14a678f491a475eddc9ba0ae094e7d4d49ee4f57590be0904b04f4215b37b1000e995d386521261f17288780c4cd7124c93700f6b0a6bb3aced9a459644
-
SSDEEP
24576:OhntGx9yVf41ob4s6ABttGZOATIZXTnR1Nl:KtGZ1oEEbG8xXjP
Malware Config
Extracted
Protocol: smtp- Host:
smtp.zoho.com - Port:
587 - Username:
[email protected] - Password:
Diego1986
Signatures
-
Credentials from Password Stores: Credentials from Web Browsers 1 TTPs
Malicious Access or copy of Web Browser Credential store.
-
Detected Nirsoft tools 9 IoCs
Free utilities often used by attackers which can steal passwords, product keys, etc.
Processes:
resource yara_rule behavioral2/memory/860-37-0x0000000000400000-0x0000000000484000-memory.dmp Nirsoft behavioral2/memory/860-39-0x0000000000400000-0x0000000000484000-memory.dmp Nirsoft behavioral2/memory/860-38-0x0000000000400000-0x0000000000484000-memory.dmp Nirsoft behavioral2/memory/2720-50-0x0000000000400000-0x000000000041B000-memory.dmp Nirsoft behavioral2/memory/2720-51-0x0000000000400000-0x000000000041B000-memory.dmp Nirsoft behavioral2/memory/2720-53-0x0000000000400000-0x000000000041B000-memory.dmp Nirsoft behavioral2/memory/2404-55-0x0000000000400000-0x0000000000458000-memory.dmp Nirsoft behavioral2/memory/2404-56-0x0000000000400000-0x0000000000458000-memory.dmp Nirsoft behavioral2/memory/2404-63-0x0000000000400000-0x0000000000458000-memory.dmp Nirsoft -
NirSoft MailPassView 6 IoCs
Password recovery tool for various email clients
Processes:
resource yara_rule behavioral2/memory/860-37-0x0000000000400000-0x0000000000484000-memory.dmp MailPassView behavioral2/memory/860-39-0x0000000000400000-0x0000000000484000-memory.dmp MailPassView behavioral2/memory/860-38-0x0000000000400000-0x0000000000484000-memory.dmp MailPassView behavioral2/memory/2720-50-0x0000000000400000-0x000000000041B000-memory.dmp MailPassView behavioral2/memory/2720-51-0x0000000000400000-0x000000000041B000-memory.dmp MailPassView behavioral2/memory/2720-53-0x0000000000400000-0x000000000041B000-memory.dmp MailPassView -
NirSoft WebBrowserPassView 6 IoCs
Password recovery tool for various web browsers
Processes:
resource yara_rule behavioral2/memory/860-37-0x0000000000400000-0x0000000000484000-memory.dmp WebBrowserPassView behavioral2/memory/860-39-0x0000000000400000-0x0000000000484000-memory.dmp WebBrowserPassView behavioral2/memory/860-38-0x0000000000400000-0x0000000000484000-memory.dmp WebBrowserPassView behavioral2/memory/2404-55-0x0000000000400000-0x0000000000458000-memory.dmp WebBrowserPassView behavioral2/memory/2404-56-0x0000000000400000-0x0000000000458000-memory.dmp WebBrowserPassView behavioral2/memory/2404-63-0x0000000000400000-0x0000000000458000-memory.dmp WebBrowserPassView -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
441fd18467f57cead46b7209f70e4d91c005cad07c22887bbc27fdec0291aceeN.exedescription ioc process Key value queried \REGISTRY\USER\S-1-5-21-355097885-2402257403-2971294179-1000\Control Panel\International\Geo\Nation 441fd18467f57cead46b7209f70e4d91c005cad07c22887bbc27fdec0291aceeN.exe -
Executes dropped EXE 2 IoCs
Processes:
magert.exemagert.exepid process 2732 magert.exe 860 magert.exe -
Uses the VBS compiler for execution 1 TTPs
-
Accesses Microsoft Outlook accounts 1 TTPs 1 IoCs
Processes:
vbc.exedescription ioc process Key opened \REGISTRY\USER\S-1-5-21-355097885-2402257403-2971294179-1000\Software\Microsoft\Office\Outlook\OMI Account Manager\Accounts vbc.exe -
Adds Run key to start application 2 TTPs 1 IoCs
Processes:
441fd18467f57cead46b7209f70e4d91c005cad07c22887bbc27fdec0291aceeN.exedescription ioc process Set value (str) \REGISTRY\USER\S-1-5-21-355097885-2402257403-2971294179-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Application = "C:\\Users\\Admin\\Music\\magert.exe" 441fd18467f57cead46b7209f70e4d91c005cad07c22887bbc27fdec0291aceeN.exe -
Looks up external IP address via web service 2 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
Processes:
flow ioc 38 whatismyipaddress.com 40 whatismyipaddress.com -
Suspicious use of SetThreadContext 3 IoCs
Processes:
magert.exemagert.exedescription pid process target process PID 2732 set thread context of 860 2732 magert.exe magert.exe PID 860 set thread context of 2720 860 magert.exe vbc.exe PID 860 set thread context of 2404 860 magert.exe vbc.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 5 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
441fd18467f57cead46b7209f70e4d91c005cad07c22887bbc27fdec0291aceeN.exemagert.exemagert.exevbc.exevbc.exedescription ioc process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 441fd18467f57cead46b7209f70e4d91c005cad07c22887bbc27fdec0291aceeN.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language magert.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language magert.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language vbc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language vbc.exe -
Suspicious behavior: EnumeratesProcesses 14 IoCs
Processes:
441fd18467f57cead46b7209f70e4d91c005cad07c22887bbc27fdec0291aceeN.exemagert.exevbc.exepid process 3372 441fd18467f57cead46b7209f70e4d91c005cad07c22887bbc27fdec0291aceeN.exe 3372 441fd18467f57cead46b7209f70e4d91c005cad07c22887bbc27fdec0291aceeN.exe 3372 441fd18467f57cead46b7209f70e4d91c005cad07c22887bbc27fdec0291aceeN.exe 3372 441fd18467f57cead46b7209f70e4d91c005cad07c22887bbc27fdec0291aceeN.exe 3372 441fd18467f57cead46b7209f70e4d91c005cad07c22887bbc27fdec0291aceeN.exe 3372 441fd18467f57cead46b7209f70e4d91c005cad07c22887bbc27fdec0291aceeN.exe 2732 magert.exe 2732 magert.exe 2732 magert.exe 2732 magert.exe 2732 magert.exe 2732 magert.exe 2404 vbc.exe 2404 vbc.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
Processes:
441fd18467f57cead46b7209f70e4d91c005cad07c22887bbc27fdec0291aceeN.exemagert.exemagert.exedescription pid process Token: SeDebugPrivilege 3372 441fd18467f57cead46b7209f70e4d91c005cad07c22887bbc27fdec0291aceeN.exe Token: SeDebugPrivilege 2732 magert.exe Token: SeDebugPrivilege 860 magert.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
Processes:
magert.exepid process 860 magert.exe -
Suspicious use of WriteProcessMemory 29 IoCs
Processes:
441fd18467f57cead46b7209f70e4d91c005cad07c22887bbc27fdec0291aceeN.exemagert.exemagert.exedescription pid process target process PID 3372 wrote to memory of 2732 3372 441fd18467f57cead46b7209f70e4d91c005cad07c22887bbc27fdec0291aceeN.exe magert.exe PID 3372 wrote to memory of 2732 3372 441fd18467f57cead46b7209f70e4d91c005cad07c22887bbc27fdec0291aceeN.exe magert.exe PID 3372 wrote to memory of 2732 3372 441fd18467f57cead46b7209f70e4d91c005cad07c22887bbc27fdec0291aceeN.exe magert.exe PID 2732 wrote to memory of 860 2732 magert.exe magert.exe PID 2732 wrote to memory of 860 2732 magert.exe magert.exe PID 2732 wrote to memory of 860 2732 magert.exe magert.exe PID 2732 wrote to memory of 860 2732 magert.exe magert.exe PID 2732 wrote to memory of 860 2732 magert.exe magert.exe PID 2732 wrote to memory of 860 2732 magert.exe magert.exe PID 2732 wrote to memory of 860 2732 magert.exe magert.exe PID 2732 wrote to memory of 860 2732 magert.exe magert.exe PID 860 wrote to memory of 2720 860 magert.exe vbc.exe PID 860 wrote to memory of 2720 860 magert.exe vbc.exe PID 860 wrote to memory of 2720 860 magert.exe vbc.exe PID 860 wrote to memory of 2720 860 magert.exe vbc.exe PID 860 wrote to memory of 2720 860 magert.exe vbc.exe PID 860 wrote to memory of 2720 860 magert.exe vbc.exe PID 860 wrote to memory of 2720 860 magert.exe vbc.exe PID 860 wrote to memory of 2720 860 magert.exe vbc.exe PID 860 wrote to memory of 2720 860 magert.exe vbc.exe PID 860 wrote to memory of 2404 860 magert.exe vbc.exe PID 860 wrote to memory of 2404 860 magert.exe vbc.exe PID 860 wrote to memory of 2404 860 magert.exe vbc.exe PID 860 wrote to memory of 2404 860 magert.exe vbc.exe PID 860 wrote to memory of 2404 860 magert.exe vbc.exe PID 860 wrote to memory of 2404 860 magert.exe vbc.exe PID 860 wrote to memory of 2404 860 magert.exe vbc.exe PID 860 wrote to memory of 2404 860 magert.exe vbc.exe PID 860 wrote to memory of 2404 860 magert.exe vbc.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\441fd18467f57cead46b7209f70e4d91c005cad07c22887bbc27fdec0291aceeN.exe"C:\Users\Admin\AppData\Local\Temp\441fd18467f57cead46b7209f70e4d91c005cad07c22887bbc27fdec0291aceeN.exe"1⤵
- Checks computer location settings
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3372 -
C:\Users\Admin\Music\magert.exe"C:\Users\Admin\Music\magert.exe"2⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2732 -
C:\Users\Admin\Music\magert.exe"C:\Users\Admin\Music\magert.exe"3⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:860 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe /stext "C:\Users\Admin\AppData\Local\Temp\holdermail.txt"4⤵
- Accesses Microsoft Outlook accounts
- System Location Discovery: System Language Discovery
PID:2720
-
-
C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe /stext "C:\Users\Admin\AppData\Local\Temp\holderwb.txt"4⤵
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
PID:2404
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
526B
MD50b25f9f358a722369479cecdb0bfdfd4
SHA10e5e586dc2387f8492dc7bb8b9ba17cce90ba6fb
SHA25697e51099c3c8b24d92ae0f8c0241b3477e52127f0da5f89175c56abc202196c7
SHA5125f91fcd8822aa8e74566dc4b89af55e9f539aab19dc11cb450c13baa846e494b9f27954cce8626c867177b43e76be03a631c58e29be41b7bdad61576f5b8378b
-
Filesize
3KB
MD5f94dc819ca773f1e3cb27abbc9e7fa27
SHA19a7700efadc5ea09ab288544ef1e3cd876255086
SHA256a3377ade83786c2bdff5db19ff4dbfd796da4312402b5e77c4c63e38cc6eff92
SHA51272a2c10d7a53a7f9a319dab66d77ed65639e9aa885b551e0055fc7eaf6ef33bbf109205b42ae11555a0f292563914bc6edb63b310c6f9bda9564095f77ab9196
-
Filesize
1.1MB
MD54fb13dc0c8da372cdcee8ff9bdfb14ee
SHA10f0772c952f1088e16c522e770819ae578507c2d
SHA2562fd6a78a4a20fd896944195a1ea439c7f4da4f4e8a54b744ecb1c929729e045e
SHA512be45581b3f12f3aa20202a0bb9323d4d9203d4a88c1c3dfdb72bad0103eaa88c1bac24122a5bc3709268b9ccd3e710ed085f2b44e01d7b6fd7baa4f2483791bb