Analysis
-
max time kernel
93s -
max time network
94s -
platform
windows10-2004_x64 -
resource
win10v2004-20240802-en -
resource tags
arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system -
submitted
21-09-2024 17:29
Static task
static1
Behavioral task
behavioral1
Sample
4972451c5773b795d9499e8153c44ce32cc98958083a4ee7b88f4ac2fd0aedfcN.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
4972451c5773b795d9499e8153c44ce32cc98958083a4ee7b88f4ac2fd0aedfcN.exe
Resource
win10v2004-20240802-en
General
-
Target
4972451c5773b795d9499e8153c44ce32cc98958083a4ee7b88f4ac2fd0aedfcN.exe
-
Size
1.1MB
-
MD5
a4b7826e6589c71a90858b2f14a02480
-
SHA1
495270d636c1b04cda524580ea6ef3298f442c25
-
SHA256
4972451c5773b795d9499e8153c44ce32cc98958083a4ee7b88f4ac2fd0aedfc
-
SHA512
348725f111cee510af12736a96dcdc1d85383504a89914ebe175892fffabd117e34d9f39f4afe9bfcc38263fc0dc0839742c8243abed38c69ef73b50afd00b52
-
SSDEEP
24576:hhntGx9yVf41ob4s6ABttGZOATIZXTnR13//lW:PtGZ1oEEbG8xXjlW
Malware Config
Extracted
Protocol: smtp- Host:
smtp.zoho.com - Port:
587 - Username:
[email protected] - Password:
Diego1986
Signatures
-
Credentials from Password Stores: Credentials from Web Browsers 1 TTPs
Malicious Access or copy of Web Browser Credential store.
-
Detected Nirsoft tools 9 IoCs
Free utilities often used by attackers which can steal passwords, product keys, etc.
Processes:
resource yara_rule behavioral2/memory/2608-37-0x0000000000400000-0x0000000000484000-memory.dmp Nirsoft behavioral2/memory/2608-39-0x0000000000400000-0x0000000000484000-memory.dmp Nirsoft behavioral2/memory/2608-38-0x0000000000400000-0x0000000000484000-memory.dmp Nirsoft behavioral2/memory/2492-49-0x0000000000400000-0x000000000041B000-memory.dmp Nirsoft behavioral2/memory/2492-50-0x0000000000400000-0x000000000041B000-memory.dmp Nirsoft behavioral2/memory/2492-52-0x0000000000400000-0x000000000041B000-memory.dmp Nirsoft behavioral2/memory/4316-54-0x0000000000400000-0x0000000000458000-memory.dmp Nirsoft behavioral2/memory/4316-55-0x0000000000400000-0x0000000000458000-memory.dmp Nirsoft behavioral2/memory/4316-62-0x0000000000400000-0x0000000000458000-memory.dmp Nirsoft -
NirSoft MailPassView 6 IoCs
Password recovery tool for various email clients
Processes:
resource yara_rule behavioral2/memory/2608-37-0x0000000000400000-0x0000000000484000-memory.dmp MailPassView behavioral2/memory/2608-39-0x0000000000400000-0x0000000000484000-memory.dmp MailPassView behavioral2/memory/2608-38-0x0000000000400000-0x0000000000484000-memory.dmp MailPassView behavioral2/memory/2492-49-0x0000000000400000-0x000000000041B000-memory.dmp MailPassView behavioral2/memory/2492-50-0x0000000000400000-0x000000000041B000-memory.dmp MailPassView behavioral2/memory/2492-52-0x0000000000400000-0x000000000041B000-memory.dmp MailPassView -
NirSoft WebBrowserPassView 6 IoCs
Password recovery tool for various web browsers
Processes:
resource yara_rule behavioral2/memory/2608-37-0x0000000000400000-0x0000000000484000-memory.dmp WebBrowserPassView behavioral2/memory/2608-39-0x0000000000400000-0x0000000000484000-memory.dmp WebBrowserPassView behavioral2/memory/2608-38-0x0000000000400000-0x0000000000484000-memory.dmp WebBrowserPassView behavioral2/memory/4316-54-0x0000000000400000-0x0000000000458000-memory.dmp WebBrowserPassView behavioral2/memory/4316-55-0x0000000000400000-0x0000000000458000-memory.dmp WebBrowserPassView behavioral2/memory/4316-62-0x0000000000400000-0x0000000000458000-memory.dmp WebBrowserPassView -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
4972451c5773b795d9499e8153c44ce32cc98958083a4ee7b88f4ac2fd0aedfcN.exedescription ioc process Key value queried \REGISTRY\USER\S-1-5-21-945322488-2060912225-3527527000-1000\Control Panel\International\Geo\Nation 4972451c5773b795d9499e8153c44ce32cc98958083a4ee7b88f4ac2fd0aedfcN.exe -
Executes dropped EXE 2 IoCs
Processes:
magert.exemagert.exepid process 2832 magert.exe 2608 magert.exe -
Uses the VBS compiler for execution 1 TTPs
-
Accesses Microsoft Outlook accounts 1 TTPs 1 IoCs
Processes:
vbc.exedescription ioc process Key opened \REGISTRY\USER\S-1-5-21-945322488-2060912225-3527527000-1000\Software\Microsoft\Office\Outlook\OMI Account Manager\Accounts vbc.exe -
Adds Run key to start application 2 TTPs 1 IoCs
Processes:
4972451c5773b795d9499e8153c44ce32cc98958083a4ee7b88f4ac2fd0aedfcN.exedescription ioc process Set value (str) \REGISTRY\USER\S-1-5-21-945322488-2060912225-3527527000-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Application = "C:\\Users\\Admin\\Music\\magert.exe" 4972451c5773b795d9499e8153c44ce32cc98958083a4ee7b88f4ac2fd0aedfcN.exe -
Looks up external IP address via web service 2 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
Processes:
flow ioc 40 whatismyipaddress.com 42 whatismyipaddress.com -
Suspicious use of SetThreadContext 3 IoCs
Processes:
magert.exemagert.exedescription pid process target process PID 2832 set thread context of 2608 2832 magert.exe magert.exe PID 2608 set thread context of 2492 2608 magert.exe vbc.exe PID 2608 set thread context of 4316 2608 magert.exe vbc.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 5 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
vbc.exe4972451c5773b795d9499e8153c44ce32cc98958083a4ee7b88f4ac2fd0aedfcN.exemagert.exemagert.exevbc.exedescription ioc process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language vbc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 4972451c5773b795d9499e8153c44ce32cc98958083a4ee7b88f4ac2fd0aedfcN.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language magert.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language magert.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language vbc.exe -
Suspicious behavior: EnumeratesProcesses 14 IoCs
Processes:
4972451c5773b795d9499e8153c44ce32cc98958083a4ee7b88f4ac2fd0aedfcN.exemagert.exevbc.exepid process 2376 4972451c5773b795d9499e8153c44ce32cc98958083a4ee7b88f4ac2fd0aedfcN.exe 2376 4972451c5773b795d9499e8153c44ce32cc98958083a4ee7b88f4ac2fd0aedfcN.exe 2376 4972451c5773b795d9499e8153c44ce32cc98958083a4ee7b88f4ac2fd0aedfcN.exe 2376 4972451c5773b795d9499e8153c44ce32cc98958083a4ee7b88f4ac2fd0aedfcN.exe 2376 4972451c5773b795d9499e8153c44ce32cc98958083a4ee7b88f4ac2fd0aedfcN.exe 2376 4972451c5773b795d9499e8153c44ce32cc98958083a4ee7b88f4ac2fd0aedfcN.exe 2832 magert.exe 2832 magert.exe 2832 magert.exe 2832 magert.exe 2832 magert.exe 2832 magert.exe 4316 vbc.exe 4316 vbc.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
Processes:
4972451c5773b795d9499e8153c44ce32cc98958083a4ee7b88f4ac2fd0aedfcN.exemagert.exemagert.exedescription pid process Token: SeDebugPrivilege 2376 4972451c5773b795d9499e8153c44ce32cc98958083a4ee7b88f4ac2fd0aedfcN.exe Token: SeDebugPrivilege 2832 magert.exe Token: SeDebugPrivilege 2608 magert.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
Processes:
magert.exepid process 2608 magert.exe -
Suspicious use of WriteProcessMemory 29 IoCs
Processes:
4972451c5773b795d9499e8153c44ce32cc98958083a4ee7b88f4ac2fd0aedfcN.exemagert.exemagert.exedescription pid process target process PID 2376 wrote to memory of 2832 2376 4972451c5773b795d9499e8153c44ce32cc98958083a4ee7b88f4ac2fd0aedfcN.exe magert.exe PID 2376 wrote to memory of 2832 2376 4972451c5773b795d9499e8153c44ce32cc98958083a4ee7b88f4ac2fd0aedfcN.exe magert.exe PID 2376 wrote to memory of 2832 2376 4972451c5773b795d9499e8153c44ce32cc98958083a4ee7b88f4ac2fd0aedfcN.exe magert.exe PID 2832 wrote to memory of 2608 2832 magert.exe magert.exe PID 2832 wrote to memory of 2608 2832 magert.exe magert.exe PID 2832 wrote to memory of 2608 2832 magert.exe magert.exe PID 2832 wrote to memory of 2608 2832 magert.exe magert.exe PID 2832 wrote to memory of 2608 2832 magert.exe magert.exe PID 2832 wrote to memory of 2608 2832 magert.exe magert.exe PID 2832 wrote to memory of 2608 2832 magert.exe magert.exe PID 2832 wrote to memory of 2608 2832 magert.exe magert.exe PID 2608 wrote to memory of 2492 2608 magert.exe vbc.exe PID 2608 wrote to memory of 2492 2608 magert.exe vbc.exe PID 2608 wrote to memory of 2492 2608 magert.exe vbc.exe PID 2608 wrote to memory of 2492 2608 magert.exe vbc.exe PID 2608 wrote to memory of 2492 2608 magert.exe vbc.exe PID 2608 wrote to memory of 2492 2608 magert.exe vbc.exe PID 2608 wrote to memory of 2492 2608 magert.exe vbc.exe PID 2608 wrote to memory of 2492 2608 magert.exe vbc.exe PID 2608 wrote to memory of 2492 2608 magert.exe vbc.exe PID 2608 wrote to memory of 4316 2608 magert.exe vbc.exe PID 2608 wrote to memory of 4316 2608 magert.exe vbc.exe PID 2608 wrote to memory of 4316 2608 magert.exe vbc.exe PID 2608 wrote to memory of 4316 2608 magert.exe vbc.exe PID 2608 wrote to memory of 4316 2608 magert.exe vbc.exe PID 2608 wrote to memory of 4316 2608 magert.exe vbc.exe PID 2608 wrote to memory of 4316 2608 magert.exe vbc.exe PID 2608 wrote to memory of 4316 2608 magert.exe vbc.exe PID 2608 wrote to memory of 4316 2608 magert.exe vbc.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\4972451c5773b795d9499e8153c44ce32cc98958083a4ee7b88f4ac2fd0aedfcN.exe"C:\Users\Admin\AppData\Local\Temp\4972451c5773b795d9499e8153c44ce32cc98958083a4ee7b88f4ac2fd0aedfcN.exe"1⤵
- Checks computer location settings
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2376 -
C:\Users\Admin\Music\magert.exe"C:\Users\Admin\Music\magert.exe"2⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2832 -
C:\Users\Admin\Music\magert.exe"C:\Users\Admin\Music\magert.exe"3⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2608 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe /stext "C:\Users\Admin\AppData\Local\Temp\holdermail.txt"4⤵
- Accesses Microsoft Outlook accounts
- System Location Discovery: System Language Discovery
PID:2492
-
-
C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe /stext "C:\Users\Admin\AppData\Local\Temp\holderwb.txt"4⤵
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
PID:4316
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
526B
MD50b25f9f358a722369479cecdb0bfdfd4
SHA10e5e586dc2387f8492dc7bb8b9ba17cce90ba6fb
SHA25697e51099c3c8b24d92ae0f8c0241b3477e52127f0da5f89175c56abc202196c7
SHA5125f91fcd8822aa8e74566dc4b89af55e9f539aab19dc11cb450c13baa846e494b9f27954cce8626c867177b43e76be03a631c58e29be41b7bdad61576f5b8378b
-
Filesize
3KB
MD5f94dc819ca773f1e3cb27abbc9e7fa27
SHA19a7700efadc5ea09ab288544ef1e3cd876255086
SHA256a3377ade83786c2bdff5db19ff4dbfd796da4312402b5e77c4c63e38cc6eff92
SHA51272a2c10d7a53a7f9a319dab66d77ed65639e9aa885b551e0055fc7eaf6ef33bbf109205b42ae11555a0f292563914bc6edb63b310c6f9bda9564095f77ab9196
-
Filesize
1.1MB
MD5ffb8448bb6b23408794788a3bacb45bb
SHA179894fb6e5234e2c5c50b443756ebf6188f7f168
SHA2561647837c4c4a9becf58f5975056d30698a96d0b404702eb28caf3b4aa3e24a5d
SHA5129e275030403c92913a30b481cd2a255c605f1a6331b0789058202d0cb56370d24b2dd90a7528618cb055095f78dd99a8af5b7e8526d346d7cf4714330d29204b