Analysis
-
max time kernel
95s -
max time network
96s -
platform
windows10-2004_x64 -
resource
win10v2004-20240802-en -
resource tags
arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system -
submitted
27-09-2024 18:16
Static task
static1
Behavioral task
behavioral1
Sample
e25e66917f2e845e92b4857b88c90ceed2c292159d5e277ae54bcb1e66237be8N.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
e25e66917f2e845e92b4857b88c90ceed2c292159d5e277ae54bcb1e66237be8N.exe
Resource
win10v2004-20240802-en
General
-
Target
e25e66917f2e845e92b4857b88c90ceed2c292159d5e277ae54bcb1e66237be8N.exe
-
Size
1.1MB
-
MD5
7f65932fceb4da3a03080b80a7614e20
-
SHA1
6042258a2fb8f4400e2a90f7118d0d910e1d312c
-
SHA256
e25e66917f2e845e92b4857b88c90ceed2c292159d5e277ae54bcb1e66237be8
-
SHA512
f180230fb954c4647310ddebff56301a1f9a23eeea4d0e145ad9739c4db416f4a7edff2b8d793b58fadfb43afb708935ba9a826de9d92244e3476083d8faf5fb
-
SSDEEP
24576:IhntGx9yVf41ob4s6ABttGZOATIZXTnR18:wtGZ1oEEbG8xXj8
Malware Config
Extracted
Protocol: smtp- Host:
smtp.zoho.com - Port:
587 - Username:
[email protected] - Password:
Diego1986
Signatures
-
Detected Nirsoft tools 9 IoCs
Free utilities often used by attackers which can steal passwords, product keys, etc.
resource yara_rule behavioral2/memory/2344-35-0x0000000000400000-0x0000000000484000-memory.dmp Nirsoft behavioral2/memory/2344-37-0x0000000000400000-0x0000000000484000-memory.dmp Nirsoft behavioral2/memory/2344-36-0x0000000000400000-0x0000000000484000-memory.dmp Nirsoft behavioral2/memory/4488-48-0x0000000000400000-0x000000000041B000-memory.dmp Nirsoft behavioral2/memory/4488-49-0x0000000000400000-0x000000000041B000-memory.dmp Nirsoft behavioral2/memory/4488-51-0x0000000000400000-0x000000000041B000-memory.dmp Nirsoft behavioral2/memory/4416-54-0x0000000000400000-0x0000000000458000-memory.dmp Nirsoft behavioral2/memory/4416-53-0x0000000000400000-0x0000000000458000-memory.dmp Nirsoft behavioral2/memory/4416-61-0x0000000000400000-0x0000000000458000-memory.dmp Nirsoft -
NirSoft MailPassView 6 IoCs
Password recovery tool for various email clients
resource yara_rule behavioral2/memory/2344-35-0x0000000000400000-0x0000000000484000-memory.dmp MailPassView behavioral2/memory/2344-37-0x0000000000400000-0x0000000000484000-memory.dmp MailPassView behavioral2/memory/2344-36-0x0000000000400000-0x0000000000484000-memory.dmp MailPassView behavioral2/memory/4488-48-0x0000000000400000-0x000000000041B000-memory.dmp MailPassView behavioral2/memory/4488-49-0x0000000000400000-0x000000000041B000-memory.dmp MailPassView behavioral2/memory/4488-51-0x0000000000400000-0x000000000041B000-memory.dmp MailPassView -
NirSoft WebBrowserPassView 6 IoCs
Password recovery tool for various web browsers
resource yara_rule behavioral2/memory/2344-35-0x0000000000400000-0x0000000000484000-memory.dmp WebBrowserPassView behavioral2/memory/2344-37-0x0000000000400000-0x0000000000484000-memory.dmp WebBrowserPassView behavioral2/memory/2344-36-0x0000000000400000-0x0000000000484000-memory.dmp WebBrowserPassView behavioral2/memory/4416-54-0x0000000000400000-0x0000000000458000-memory.dmp WebBrowserPassView behavioral2/memory/4416-53-0x0000000000400000-0x0000000000458000-memory.dmp WebBrowserPassView behavioral2/memory/4416-61-0x0000000000400000-0x0000000000458000-memory.dmp WebBrowserPassView -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-1302416131-1437503476-2806442725-1000\Control Panel\International\Geo\Nation e25e66917f2e845e92b4857b88c90ceed2c292159d5e277ae54bcb1e66237be8N.exe -
Executes dropped EXE 2 IoCs
pid Process 1104 magert.exe 2344 magert.exe -
Uses the VBS compiler for execution 1 TTPs
-
Accesses Microsoft Outlook accounts 1 TTPs 1 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-1302416131-1437503476-2806442725-1000\Software\Microsoft\Office\Outlook\OMI Account Manager\Accounts vbc.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-1302416131-1437503476-2806442725-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Application = "C:\\Users\\Admin\\Music\\magert.exe" e25e66917f2e845e92b4857b88c90ceed2c292159d5e277ae54bcb1e66237be8N.exe -
Looks up external IP address via web service 2 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 44 whatismyipaddress.com 46 whatismyipaddress.com -
Suspicious use of SetThreadContext 3 IoCs
description pid Process procid_target PID 1104 set thread context of 2344 1104 magert.exe 92 PID 2344 set thread context of 4488 2344 magert.exe 93 PID 2344 set thread context of 4416 2344 magert.exe 94 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 5 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language magert.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language magert.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language vbc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language vbc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language e25e66917f2e845e92b4857b88c90ceed2c292159d5e277ae54bcb1e66237be8N.exe -
Suspicious behavior: EnumeratesProcesses 14 IoCs
pid Process 4276 e25e66917f2e845e92b4857b88c90ceed2c292159d5e277ae54bcb1e66237be8N.exe 4276 e25e66917f2e845e92b4857b88c90ceed2c292159d5e277ae54bcb1e66237be8N.exe 4276 e25e66917f2e845e92b4857b88c90ceed2c292159d5e277ae54bcb1e66237be8N.exe 4276 e25e66917f2e845e92b4857b88c90ceed2c292159d5e277ae54bcb1e66237be8N.exe 4276 e25e66917f2e845e92b4857b88c90ceed2c292159d5e277ae54bcb1e66237be8N.exe 4276 e25e66917f2e845e92b4857b88c90ceed2c292159d5e277ae54bcb1e66237be8N.exe 1104 magert.exe 1104 magert.exe 1104 magert.exe 1104 magert.exe 1104 magert.exe 1104 magert.exe 4416 vbc.exe 4416 vbc.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 4276 e25e66917f2e845e92b4857b88c90ceed2c292159d5e277ae54bcb1e66237be8N.exe Token: SeDebugPrivilege 1104 magert.exe Token: SeDebugPrivilege 2344 magert.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 2344 magert.exe -
Suspicious use of WriteProcessMemory 29 IoCs
description pid Process procid_target PID 4276 wrote to memory of 1104 4276 e25e66917f2e845e92b4857b88c90ceed2c292159d5e277ae54bcb1e66237be8N.exe 89 PID 4276 wrote to memory of 1104 4276 e25e66917f2e845e92b4857b88c90ceed2c292159d5e277ae54bcb1e66237be8N.exe 89 PID 4276 wrote to memory of 1104 4276 e25e66917f2e845e92b4857b88c90ceed2c292159d5e277ae54bcb1e66237be8N.exe 89 PID 1104 wrote to memory of 2344 1104 magert.exe 92 PID 1104 wrote to memory of 2344 1104 magert.exe 92 PID 1104 wrote to memory of 2344 1104 magert.exe 92 PID 1104 wrote to memory of 2344 1104 magert.exe 92 PID 1104 wrote to memory of 2344 1104 magert.exe 92 PID 1104 wrote to memory of 2344 1104 magert.exe 92 PID 1104 wrote to memory of 2344 1104 magert.exe 92 PID 1104 wrote to memory of 2344 1104 magert.exe 92 PID 2344 wrote to memory of 4488 2344 magert.exe 93 PID 2344 wrote to memory of 4488 2344 magert.exe 93 PID 2344 wrote to memory of 4488 2344 magert.exe 93 PID 2344 wrote to memory of 4488 2344 magert.exe 93 PID 2344 wrote to memory of 4488 2344 magert.exe 93 PID 2344 wrote to memory of 4488 2344 magert.exe 93 PID 2344 wrote to memory of 4488 2344 magert.exe 93 PID 2344 wrote to memory of 4488 2344 magert.exe 93 PID 2344 wrote to memory of 4488 2344 magert.exe 93 PID 2344 wrote to memory of 4416 2344 magert.exe 94 PID 2344 wrote to memory of 4416 2344 magert.exe 94 PID 2344 wrote to memory of 4416 2344 magert.exe 94 PID 2344 wrote to memory of 4416 2344 magert.exe 94 PID 2344 wrote to memory of 4416 2344 magert.exe 94 PID 2344 wrote to memory of 4416 2344 magert.exe 94 PID 2344 wrote to memory of 4416 2344 magert.exe 94 PID 2344 wrote to memory of 4416 2344 magert.exe 94 PID 2344 wrote to memory of 4416 2344 magert.exe 94
Processes
-
C:\Users\Admin\AppData\Local\Temp\e25e66917f2e845e92b4857b88c90ceed2c292159d5e277ae54bcb1e66237be8N.exe"C:\Users\Admin\AppData\Local\Temp\e25e66917f2e845e92b4857b88c90ceed2c292159d5e277ae54bcb1e66237be8N.exe"1⤵
- Checks computer location settings
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4276 -
C:\Users\Admin\Music\magert.exe"C:\Users\Admin\Music\magert.exe"2⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1104 -
C:\Users\Admin\Music\magert.exe"C:\Users\Admin\Music\magert.exe"3⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2344 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe /stext "C:\Users\Admin\AppData\Local\Temp\holdermail.txt"4⤵
- Accesses Microsoft Outlook accounts
- System Location Discovery: System Language Discovery
PID:4488
-
-
C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe /stext "C:\Users\Admin\AppData\Local\Temp\holderwb.txt"4⤵
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
PID:4416
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
526B
MD50b25f9f358a722369479cecdb0bfdfd4
SHA10e5e586dc2387f8492dc7bb8b9ba17cce90ba6fb
SHA25697e51099c3c8b24d92ae0f8c0241b3477e52127f0da5f89175c56abc202196c7
SHA5125f91fcd8822aa8e74566dc4b89af55e9f539aab19dc11cb450c13baa846e494b9f27954cce8626c867177b43e76be03a631c58e29be41b7bdad61576f5b8378b
-
Filesize
3KB
MD5f94dc819ca773f1e3cb27abbc9e7fa27
SHA19a7700efadc5ea09ab288544ef1e3cd876255086
SHA256a3377ade83786c2bdff5db19ff4dbfd796da4312402b5e77c4c63e38cc6eff92
SHA51272a2c10d7a53a7f9a319dab66d77ed65639e9aa885b551e0055fc7eaf6ef33bbf109205b42ae11555a0f292563914bc6edb63b310c6f9bda9564095f77ab9196
-
Filesize
1.1MB
MD526027f26fa354d287ffc73708243f468
SHA12bac22362792055e5fe26fd6a6f7fadddad355b4
SHA25623db5ab0263c4b60b112549f5dbff9eea6a2b0d5eb9f9180f4dc788eda08f600
SHA512e56661430f6066c5b8e1751a3543a95be8676b1b64d0471878bdb8b35ace6d6835cae65d3c07d4aad6495c13b1907109bff9839ec7d2da3ddfdfc0bdbfd6ecd7