Analysis
-
max time kernel
95s -
max time network
96s -
platform
windows10-2004_x64 -
resource
win10v2004-20240802-en -
resource tags
arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system -
submitted
26-09-2024 12:20
Static task
static1
Behavioral task
behavioral1
Sample
f4886d6683fc43d4a4596013a82a61bedd9118f4da1f3a386059b6da505f6cadN.exe
Resource
win7-20240708-en
Behavioral task
behavioral2
Sample
f4886d6683fc43d4a4596013a82a61bedd9118f4da1f3a386059b6da505f6cadN.exe
Resource
win10v2004-20240802-en
General
-
Target
f4886d6683fc43d4a4596013a82a61bedd9118f4da1f3a386059b6da505f6cadN.exe
-
Size
1.1MB
-
MD5
49f95515a96ef14ac828a9284f4eceb0
-
SHA1
eb485ed246fefec82006512d4f759deda8607eb4
-
SHA256
f4886d6683fc43d4a4596013a82a61bedd9118f4da1f3a386059b6da505f6cad
-
SHA512
3b8004f3c0ea8e60514780ff560f0fd0736a5518a61edc95cadef7961364cd6ea33744bcd2f40a1d555972fa41e77852f7e80c16d9fec4f3874a37522b7ed974
-
SSDEEP
24576:ehntGx9yVf41ob4s6ABttGZOATIZXTnR13y:atGZ1oEEbG8xXji
Malware Config
Extracted
Protocol: smtp- Host:
smtp.zoho.com - Port:
587 - Username:
[email protected] - Password:
Diego1986
Signatures
-
Detected Nirsoft tools 9 IoCs
Free utilities often used by attackers which can steal passwords, product keys, etc.
resource yara_rule behavioral2/memory/4144-37-0x0000000000400000-0x0000000000484000-memory.dmp Nirsoft behavioral2/memory/4144-38-0x0000000000400000-0x0000000000484000-memory.dmp Nirsoft behavioral2/memory/4144-40-0x0000000000400000-0x0000000000484000-memory.dmp Nirsoft behavioral2/memory/5072-49-0x0000000000400000-0x000000000041B000-memory.dmp Nirsoft behavioral2/memory/5072-50-0x0000000000400000-0x000000000041B000-memory.dmp Nirsoft behavioral2/memory/5072-52-0x0000000000400000-0x000000000041B000-memory.dmp Nirsoft behavioral2/memory/2676-54-0x0000000000400000-0x0000000000458000-memory.dmp Nirsoft behavioral2/memory/2676-55-0x0000000000400000-0x0000000000458000-memory.dmp Nirsoft behavioral2/memory/2676-62-0x0000000000400000-0x0000000000458000-memory.dmp Nirsoft -
NirSoft MailPassView 6 IoCs
Password recovery tool for various email clients
resource yara_rule behavioral2/memory/4144-37-0x0000000000400000-0x0000000000484000-memory.dmp MailPassView behavioral2/memory/4144-38-0x0000000000400000-0x0000000000484000-memory.dmp MailPassView behavioral2/memory/4144-40-0x0000000000400000-0x0000000000484000-memory.dmp MailPassView behavioral2/memory/5072-49-0x0000000000400000-0x000000000041B000-memory.dmp MailPassView behavioral2/memory/5072-50-0x0000000000400000-0x000000000041B000-memory.dmp MailPassView behavioral2/memory/5072-52-0x0000000000400000-0x000000000041B000-memory.dmp MailPassView -
NirSoft WebBrowserPassView 6 IoCs
Password recovery tool for various web browsers
resource yara_rule behavioral2/memory/4144-37-0x0000000000400000-0x0000000000484000-memory.dmp WebBrowserPassView behavioral2/memory/4144-38-0x0000000000400000-0x0000000000484000-memory.dmp WebBrowserPassView behavioral2/memory/4144-40-0x0000000000400000-0x0000000000484000-memory.dmp WebBrowserPassView behavioral2/memory/2676-54-0x0000000000400000-0x0000000000458000-memory.dmp WebBrowserPassView behavioral2/memory/2676-55-0x0000000000400000-0x0000000000458000-memory.dmp WebBrowserPassView behavioral2/memory/2676-62-0x0000000000400000-0x0000000000458000-memory.dmp WebBrowserPassView -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-786284298-625481688-3210388970-1000\Control Panel\International\Geo\Nation f4886d6683fc43d4a4596013a82a61bedd9118f4da1f3a386059b6da505f6cadN.exe -
Executes dropped EXE 2 IoCs
pid Process 4592 magert.exe 4144 magert.exe -
Uses the VBS compiler for execution 1 TTPs
-
Accesses Microsoft Outlook accounts 1 TTPs 1 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-786284298-625481688-3210388970-1000\Software\Microsoft\Office\Outlook\OMI Account Manager\Accounts vbc.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-786284298-625481688-3210388970-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Application = "C:\\Users\\Admin\\Music\\magert.exe" f4886d6683fc43d4a4596013a82a61bedd9118f4da1f3a386059b6da505f6cadN.exe -
Looks up external IP address via web service 2 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 39 whatismyipaddress.com 41 whatismyipaddress.com -
Suspicious use of SetThreadContext 3 IoCs
description pid Process procid_target PID 4592 set thread context of 4144 4592 magert.exe 92 PID 4144 set thread context of 5072 4144 magert.exe 93 PID 4144 set thread context of 2676 4144 magert.exe 94 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 5 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language f4886d6683fc43d4a4596013a82a61bedd9118f4da1f3a386059b6da505f6cadN.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language magert.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language magert.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language vbc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language vbc.exe -
Suspicious behavior: EnumeratesProcesses 14 IoCs
pid Process 2316 f4886d6683fc43d4a4596013a82a61bedd9118f4da1f3a386059b6da505f6cadN.exe 2316 f4886d6683fc43d4a4596013a82a61bedd9118f4da1f3a386059b6da505f6cadN.exe 2316 f4886d6683fc43d4a4596013a82a61bedd9118f4da1f3a386059b6da505f6cadN.exe 2316 f4886d6683fc43d4a4596013a82a61bedd9118f4da1f3a386059b6da505f6cadN.exe 2316 f4886d6683fc43d4a4596013a82a61bedd9118f4da1f3a386059b6da505f6cadN.exe 2316 f4886d6683fc43d4a4596013a82a61bedd9118f4da1f3a386059b6da505f6cadN.exe 4592 magert.exe 4592 magert.exe 4592 magert.exe 4592 magert.exe 4592 magert.exe 4592 magert.exe 2676 vbc.exe 2676 vbc.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 2316 f4886d6683fc43d4a4596013a82a61bedd9118f4da1f3a386059b6da505f6cadN.exe Token: SeDebugPrivilege 4592 magert.exe Token: SeDebugPrivilege 4144 magert.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 4144 magert.exe -
Suspicious use of WriteProcessMemory 29 IoCs
description pid Process procid_target PID 2316 wrote to memory of 4592 2316 f4886d6683fc43d4a4596013a82a61bedd9118f4da1f3a386059b6da505f6cadN.exe 89 PID 2316 wrote to memory of 4592 2316 f4886d6683fc43d4a4596013a82a61bedd9118f4da1f3a386059b6da505f6cadN.exe 89 PID 2316 wrote to memory of 4592 2316 f4886d6683fc43d4a4596013a82a61bedd9118f4da1f3a386059b6da505f6cadN.exe 89 PID 4592 wrote to memory of 4144 4592 magert.exe 92 PID 4592 wrote to memory of 4144 4592 magert.exe 92 PID 4592 wrote to memory of 4144 4592 magert.exe 92 PID 4592 wrote to memory of 4144 4592 magert.exe 92 PID 4592 wrote to memory of 4144 4592 magert.exe 92 PID 4592 wrote to memory of 4144 4592 magert.exe 92 PID 4592 wrote to memory of 4144 4592 magert.exe 92 PID 4592 wrote to memory of 4144 4592 magert.exe 92 PID 4144 wrote to memory of 5072 4144 magert.exe 93 PID 4144 wrote to memory of 5072 4144 magert.exe 93 PID 4144 wrote to memory of 5072 4144 magert.exe 93 PID 4144 wrote to memory of 5072 4144 magert.exe 93 PID 4144 wrote to memory of 5072 4144 magert.exe 93 PID 4144 wrote to memory of 5072 4144 magert.exe 93 PID 4144 wrote to memory of 5072 4144 magert.exe 93 PID 4144 wrote to memory of 5072 4144 magert.exe 93 PID 4144 wrote to memory of 5072 4144 magert.exe 93 PID 4144 wrote to memory of 2676 4144 magert.exe 94 PID 4144 wrote to memory of 2676 4144 magert.exe 94 PID 4144 wrote to memory of 2676 4144 magert.exe 94 PID 4144 wrote to memory of 2676 4144 magert.exe 94 PID 4144 wrote to memory of 2676 4144 magert.exe 94 PID 4144 wrote to memory of 2676 4144 magert.exe 94 PID 4144 wrote to memory of 2676 4144 magert.exe 94 PID 4144 wrote to memory of 2676 4144 magert.exe 94 PID 4144 wrote to memory of 2676 4144 magert.exe 94
Processes
-
C:\Users\Admin\AppData\Local\Temp\f4886d6683fc43d4a4596013a82a61bedd9118f4da1f3a386059b6da505f6cadN.exe"C:\Users\Admin\AppData\Local\Temp\f4886d6683fc43d4a4596013a82a61bedd9118f4da1f3a386059b6da505f6cadN.exe"1⤵
- Checks computer location settings
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2316 -
C:\Users\Admin\Music\magert.exe"C:\Users\Admin\Music\magert.exe"2⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4592 -
C:\Users\Admin\Music\magert.exe"C:\Users\Admin\Music\magert.exe"3⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:4144 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe /stext "C:\Users\Admin\AppData\Local\Temp\holdermail.txt"4⤵
- Accesses Microsoft Outlook accounts
- System Location Discovery: System Language Discovery
PID:5072
-
-
C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe /stext "C:\Users\Admin\AppData\Local\Temp\holderwb.txt"4⤵
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
PID:2676
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
526B
MD50b25f9f358a722369479cecdb0bfdfd4
SHA10e5e586dc2387f8492dc7bb8b9ba17cce90ba6fb
SHA25697e51099c3c8b24d92ae0f8c0241b3477e52127f0da5f89175c56abc202196c7
SHA5125f91fcd8822aa8e74566dc4b89af55e9f539aab19dc11cb450c13baa846e494b9f27954cce8626c867177b43e76be03a631c58e29be41b7bdad61576f5b8378b
-
Filesize
3KB
MD5f94dc819ca773f1e3cb27abbc9e7fa27
SHA19a7700efadc5ea09ab288544ef1e3cd876255086
SHA256a3377ade83786c2bdff5db19ff4dbfd796da4312402b5e77c4c63e38cc6eff92
SHA51272a2c10d7a53a7f9a319dab66d77ed65639e9aa885b551e0055fc7eaf6ef33bbf109205b42ae11555a0f292563914bc6edb63b310c6f9bda9564095f77ab9196
-
Filesize
1.1MB
MD5694ca6339a70bcc3b78b2447b26bb809
SHA1d637e7ef4bb191491e216c5ec3f3575b68d74a3d
SHA256a326d214c7828f40cc86e0acf3ac9c3190be2d5673e7a85e6d2fb0fe57898105
SHA5127c68269962e99b47e02ebe1c96441c7b158f620211ec236b838e62f38e2373706988ce7c2c51d373b157059b265eccad3a26cfa3d21df7d6240fd00f1a6ab53f