Analysis
-
max time kernel
95s -
max time network
96s -
platform
windows10-2004_x64 -
resource
win10v2004-20240802-en -
resource tags
arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system -
submitted
28-09-2024 12:21
Static task
static1
Behavioral task
behavioral1
Sample
54e708880c24263b36ab1d548c08c3c45765c0b18101a6b4561fb890b337ff88N.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
54e708880c24263b36ab1d548c08c3c45765c0b18101a6b4561fb890b337ff88N.exe
Resource
win10v2004-20240802-en
General
-
Target
54e708880c24263b36ab1d548c08c3c45765c0b18101a6b4561fb890b337ff88N.exe
-
Size
1.2MB
-
MD5
4655fa33b04b505542bd2a9ef5cc88e0
-
SHA1
d0181192ae86e70c9d1171be53becb48287e9a82
-
SHA256
54e708880c24263b36ab1d548c08c3c45765c0b18101a6b4561fb890b337ff88
-
SHA512
282d383379b12b8d8e1974b76ba7815641572fb98e71826ff587bb0148b4abb96f3e115957e1638a3947e7ba81f76c8a26cb83bc90d75e3ebd4d03564d3394d9
-
SSDEEP
24576:RhntGx9yVf41ob4s6ABttGZOATIZXTnR1a3l:/tGZ1oEEbG8xXja3l
Malware Config
Extracted
Protocol: smtp- Host:
smtp.zoho.com - Port:
587 - Username:
[email protected] - Password:
Diego1986
Signatures
-
Detected Nirsoft tools 9 IoCs
Free utilities often used by attackers which can steal passwords, product keys, etc.
resource yara_rule behavioral2/memory/1428-38-0x0000000000400000-0x0000000000484000-memory.dmp Nirsoft behavioral2/memory/1428-40-0x0000000000400000-0x0000000000484000-memory.dmp Nirsoft behavioral2/memory/1428-39-0x0000000000400000-0x0000000000484000-memory.dmp Nirsoft behavioral2/memory/4720-51-0x0000000000400000-0x000000000041B000-memory.dmp Nirsoft behavioral2/memory/4720-50-0x0000000000400000-0x000000000041B000-memory.dmp Nirsoft behavioral2/memory/4720-53-0x0000000000400000-0x000000000041B000-memory.dmp Nirsoft behavioral2/memory/2440-55-0x0000000000400000-0x0000000000458000-memory.dmp Nirsoft behavioral2/memory/2440-56-0x0000000000400000-0x0000000000458000-memory.dmp Nirsoft behavioral2/memory/2440-63-0x0000000000400000-0x0000000000458000-memory.dmp Nirsoft -
NirSoft MailPassView 6 IoCs
Password recovery tool for various email clients
resource yara_rule behavioral2/memory/1428-38-0x0000000000400000-0x0000000000484000-memory.dmp MailPassView behavioral2/memory/1428-40-0x0000000000400000-0x0000000000484000-memory.dmp MailPassView behavioral2/memory/1428-39-0x0000000000400000-0x0000000000484000-memory.dmp MailPassView behavioral2/memory/4720-51-0x0000000000400000-0x000000000041B000-memory.dmp MailPassView behavioral2/memory/4720-50-0x0000000000400000-0x000000000041B000-memory.dmp MailPassView behavioral2/memory/4720-53-0x0000000000400000-0x000000000041B000-memory.dmp MailPassView -
NirSoft WebBrowserPassView 6 IoCs
Password recovery tool for various web browsers
resource yara_rule behavioral2/memory/1428-38-0x0000000000400000-0x0000000000484000-memory.dmp WebBrowserPassView behavioral2/memory/1428-40-0x0000000000400000-0x0000000000484000-memory.dmp WebBrowserPassView behavioral2/memory/1428-39-0x0000000000400000-0x0000000000484000-memory.dmp WebBrowserPassView behavioral2/memory/2440-55-0x0000000000400000-0x0000000000458000-memory.dmp WebBrowserPassView behavioral2/memory/2440-56-0x0000000000400000-0x0000000000458000-memory.dmp WebBrowserPassView behavioral2/memory/2440-63-0x0000000000400000-0x0000000000458000-memory.dmp WebBrowserPassView -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-1194130065-3471212556-1656947724-1000\Control Panel\International\Geo\Nation 54e708880c24263b36ab1d548c08c3c45765c0b18101a6b4561fb890b337ff88N.exe -
Executes dropped EXE 2 IoCs
pid Process 4980 magert.exe 1428 magert.exe -
Uses the VBS compiler for execution 1 TTPs
-
Accesses Microsoft Outlook accounts 1 TTPs 1 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-1194130065-3471212556-1656947724-1000\Software\Microsoft\Office\Outlook\OMI Account Manager\Accounts vbc.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-1194130065-3471212556-1656947724-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Application = "C:\\Users\\Admin\\Music\\magert.exe" 54e708880c24263b36ab1d548c08c3c45765c0b18101a6b4561fb890b337ff88N.exe -
Looks up external IP address via web service 2 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 40 whatismyipaddress.com 42 whatismyipaddress.com -
Suspicious use of SetThreadContext 3 IoCs
description pid Process procid_target PID 4980 set thread context of 1428 4980 magert.exe 92 PID 1428 set thread context of 4720 1428 magert.exe 93 PID 1428 set thread context of 2440 1428 magert.exe 94 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 5 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 54e708880c24263b36ab1d548c08c3c45765c0b18101a6b4561fb890b337ff88N.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language magert.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language magert.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language vbc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language vbc.exe -
Suspicious behavior: EnumeratesProcesses 14 IoCs
pid Process 4952 54e708880c24263b36ab1d548c08c3c45765c0b18101a6b4561fb890b337ff88N.exe 4952 54e708880c24263b36ab1d548c08c3c45765c0b18101a6b4561fb890b337ff88N.exe 4952 54e708880c24263b36ab1d548c08c3c45765c0b18101a6b4561fb890b337ff88N.exe 4952 54e708880c24263b36ab1d548c08c3c45765c0b18101a6b4561fb890b337ff88N.exe 4952 54e708880c24263b36ab1d548c08c3c45765c0b18101a6b4561fb890b337ff88N.exe 4952 54e708880c24263b36ab1d548c08c3c45765c0b18101a6b4561fb890b337ff88N.exe 4980 magert.exe 4980 magert.exe 4980 magert.exe 4980 magert.exe 4980 magert.exe 4980 magert.exe 2440 vbc.exe 2440 vbc.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 4952 54e708880c24263b36ab1d548c08c3c45765c0b18101a6b4561fb890b337ff88N.exe Token: SeDebugPrivilege 4980 magert.exe Token: SeDebugPrivilege 1428 magert.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 1428 magert.exe -
Suspicious use of WriteProcessMemory 29 IoCs
description pid Process procid_target PID 4952 wrote to memory of 4980 4952 54e708880c24263b36ab1d548c08c3c45765c0b18101a6b4561fb890b337ff88N.exe 89 PID 4952 wrote to memory of 4980 4952 54e708880c24263b36ab1d548c08c3c45765c0b18101a6b4561fb890b337ff88N.exe 89 PID 4952 wrote to memory of 4980 4952 54e708880c24263b36ab1d548c08c3c45765c0b18101a6b4561fb890b337ff88N.exe 89 PID 4980 wrote to memory of 1428 4980 magert.exe 92 PID 4980 wrote to memory of 1428 4980 magert.exe 92 PID 4980 wrote to memory of 1428 4980 magert.exe 92 PID 4980 wrote to memory of 1428 4980 magert.exe 92 PID 4980 wrote to memory of 1428 4980 magert.exe 92 PID 4980 wrote to memory of 1428 4980 magert.exe 92 PID 4980 wrote to memory of 1428 4980 magert.exe 92 PID 4980 wrote to memory of 1428 4980 magert.exe 92 PID 1428 wrote to memory of 4720 1428 magert.exe 93 PID 1428 wrote to memory of 4720 1428 magert.exe 93 PID 1428 wrote to memory of 4720 1428 magert.exe 93 PID 1428 wrote to memory of 4720 1428 magert.exe 93 PID 1428 wrote to memory of 4720 1428 magert.exe 93 PID 1428 wrote to memory of 4720 1428 magert.exe 93 PID 1428 wrote to memory of 4720 1428 magert.exe 93 PID 1428 wrote to memory of 4720 1428 magert.exe 93 PID 1428 wrote to memory of 4720 1428 magert.exe 93 PID 1428 wrote to memory of 2440 1428 magert.exe 94 PID 1428 wrote to memory of 2440 1428 magert.exe 94 PID 1428 wrote to memory of 2440 1428 magert.exe 94 PID 1428 wrote to memory of 2440 1428 magert.exe 94 PID 1428 wrote to memory of 2440 1428 magert.exe 94 PID 1428 wrote to memory of 2440 1428 magert.exe 94 PID 1428 wrote to memory of 2440 1428 magert.exe 94 PID 1428 wrote to memory of 2440 1428 magert.exe 94 PID 1428 wrote to memory of 2440 1428 magert.exe 94
Processes
-
C:\Users\Admin\AppData\Local\Temp\54e708880c24263b36ab1d548c08c3c45765c0b18101a6b4561fb890b337ff88N.exe"C:\Users\Admin\AppData\Local\Temp\54e708880c24263b36ab1d548c08c3c45765c0b18101a6b4561fb890b337ff88N.exe"1⤵
- Checks computer location settings
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4952 -
C:\Users\Admin\Music\magert.exe"C:\Users\Admin\Music\magert.exe"2⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4980 -
C:\Users\Admin\Music\magert.exe"C:\Users\Admin\Music\magert.exe"3⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:1428 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe /stext "C:\Users\Admin\AppData\Local\Temp\holdermail.txt"4⤵
- Accesses Microsoft Outlook accounts
- System Location Discovery: System Language Discovery
PID:4720
-
-
C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe /stext "C:\Users\Admin\AppData\Local\Temp\holderwb.txt"4⤵
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
PID:2440
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
526B
MD50b25f9f358a722369479cecdb0bfdfd4
SHA10e5e586dc2387f8492dc7bb8b9ba17cce90ba6fb
SHA25697e51099c3c8b24d92ae0f8c0241b3477e52127f0da5f89175c56abc202196c7
SHA5125f91fcd8822aa8e74566dc4b89af55e9f539aab19dc11cb450c13baa846e494b9f27954cce8626c867177b43e76be03a631c58e29be41b7bdad61576f5b8378b
-
Filesize
3KB
MD5f94dc819ca773f1e3cb27abbc9e7fa27
SHA19a7700efadc5ea09ab288544ef1e3cd876255086
SHA256a3377ade83786c2bdff5db19ff4dbfd796da4312402b5e77c4c63e38cc6eff92
SHA51272a2c10d7a53a7f9a319dab66d77ed65639e9aa885b551e0055fc7eaf6ef33bbf109205b42ae11555a0f292563914bc6edb63b310c6f9bda9564095f77ab9196
-
Filesize
1.2MB
MD5a710814941a3b436a23049e5fba1fd9a
SHA1332e5e31d57a45007b75d6f4d80ab3ef8cbff9d8
SHA2564ad5cff085cad44578dd9589a5cb40a432620045dea7df00a5a72345d78560d4
SHA5124408b1b61b2469cb75ee20f224ef86f58c99925bad8dd9fbd0bf248b2757c423efabe48c3ba790c388b1f402794c0f0ce28a8ffa1f9c957a99055b78433378f2