Analysis
-
max time kernel
94s -
max time network
95s -
platform
windows10-2004_x64 -
resource
win10v2004-20240802-en -
resource tags
arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system -
submitted
04-10-2024 10:27
Static task
static1
Behavioral task
behavioral1
Sample
ac593f34df2916b3bcea81b7cfd70f28b4633b956717c2942294529ee3010c46N.exe
Resource
win7-20240729-en
Behavioral task
behavioral2
Sample
ac593f34df2916b3bcea81b7cfd70f28b4633b956717c2942294529ee3010c46N.exe
Resource
win10v2004-20240802-en
General
-
Target
ac593f34df2916b3bcea81b7cfd70f28b4633b956717c2942294529ee3010c46N.exe
-
Size
1.1MB
-
MD5
38a3cb547a0a19a61534792f572f08b0
-
SHA1
c64ac61ff03d7947979029345b87b88894585dfe
-
SHA256
ac593f34df2916b3bcea81b7cfd70f28b4633b956717c2942294529ee3010c46
-
SHA512
dc5fcd3f8ba6c7701e3c25a2ee4dc4406681352c537cbb7236724a4862265f18df47d2710511f24120b34f9bcb511b7409fe33aac796b079ef67cd8c5e688b29
-
SSDEEP
24576:HhntGx9yVf41ob4s6ABttGZOATIZXTnR13//P:ptGZ1oEEbG8xXjP
Malware Config
Extracted
Protocol: smtp- Host:
smtp.zoho.com - Port:
587 - Username:
[email protected] - Password:
Diego1986
Signatures
-
Detected Nirsoft tools 9 IoCs
Free utilities often used by attackers which can steal passwords, product keys, etc.
Processes:
resource yara_rule behavioral2/memory/2068-36-0x0000000000400000-0x0000000000484000-memory.dmp Nirsoft behavioral2/memory/2068-38-0x0000000000400000-0x0000000000484000-memory.dmp Nirsoft behavioral2/memory/2068-37-0x0000000000400000-0x0000000000484000-memory.dmp Nirsoft behavioral2/memory/5000-50-0x0000000000400000-0x000000000041B000-memory.dmp Nirsoft behavioral2/memory/5000-49-0x0000000000400000-0x000000000041B000-memory.dmp Nirsoft behavioral2/memory/5000-51-0x0000000000400000-0x000000000041B000-memory.dmp Nirsoft behavioral2/memory/1228-53-0x0000000000400000-0x0000000000458000-memory.dmp Nirsoft behavioral2/memory/1228-54-0x0000000000400000-0x0000000000458000-memory.dmp Nirsoft behavioral2/memory/1228-61-0x0000000000400000-0x0000000000458000-memory.dmp Nirsoft -
NirSoft MailPassView 6 IoCs
Password recovery tool for various email clients
Processes:
resource yara_rule behavioral2/memory/2068-36-0x0000000000400000-0x0000000000484000-memory.dmp MailPassView behavioral2/memory/2068-38-0x0000000000400000-0x0000000000484000-memory.dmp MailPassView behavioral2/memory/2068-37-0x0000000000400000-0x0000000000484000-memory.dmp MailPassView behavioral2/memory/5000-50-0x0000000000400000-0x000000000041B000-memory.dmp MailPassView behavioral2/memory/5000-49-0x0000000000400000-0x000000000041B000-memory.dmp MailPassView behavioral2/memory/5000-51-0x0000000000400000-0x000000000041B000-memory.dmp MailPassView -
NirSoft WebBrowserPassView 6 IoCs
Password recovery tool for various web browsers
Processes:
resource yara_rule behavioral2/memory/2068-36-0x0000000000400000-0x0000000000484000-memory.dmp WebBrowserPassView behavioral2/memory/2068-38-0x0000000000400000-0x0000000000484000-memory.dmp WebBrowserPassView behavioral2/memory/2068-37-0x0000000000400000-0x0000000000484000-memory.dmp WebBrowserPassView behavioral2/memory/1228-53-0x0000000000400000-0x0000000000458000-memory.dmp WebBrowserPassView behavioral2/memory/1228-54-0x0000000000400000-0x0000000000458000-memory.dmp WebBrowserPassView behavioral2/memory/1228-61-0x0000000000400000-0x0000000000458000-memory.dmp WebBrowserPassView -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
ac593f34df2916b3bcea81b7cfd70f28b4633b956717c2942294529ee3010c46N.exedescription ioc process Key value queried \REGISTRY\USER\S-1-5-21-1194130065-3471212556-1656947724-1000\Control Panel\International\Geo\Nation ac593f34df2916b3bcea81b7cfd70f28b4633b956717c2942294529ee3010c46N.exe -
Executes dropped EXE 2 IoCs
Processes:
magert.exemagert.exepid process 540 magert.exe 2068 magert.exe -
Uses the VBS compiler for execution 1 TTPs
-
Accesses Microsoft Outlook accounts 1 TTPs 1 IoCs
Processes:
vbc.exedescription ioc process Key opened \REGISTRY\USER\S-1-5-21-1194130065-3471212556-1656947724-1000\Software\Microsoft\Office\Outlook\OMI Account Manager\Accounts vbc.exe -
Adds Run key to start application 2 TTPs 1 IoCs
Processes:
ac593f34df2916b3bcea81b7cfd70f28b4633b956717c2942294529ee3010c46N.exedescription ioc process Set value (str) \REGISTRY\USER\S-1-5-21-1194130065-3471212556-1656947724-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Application = "C:\\Users\\Admin\\Music\\magert.exe" ac593f34df2916b3bcea81b7cfd70f28b4633b956717c2942294529ee3010c46N.exe -
Looks up external IP address via web service 2 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
Processes:
flow ioc 43 whatismyipaddress.com 41 whatismyipaddress.com -
Suspicious use of SetThreadContext 3 IoCs
Processes:
magert.exemagert.exedescription pid process target process PID 540 set thread context of 2068 540 magert.exe magert.exe PID 2068 set thread context of 5000 2068 magert.exe vbc.exe PID 2068 set thread context of 1228 2068 magert.exe vbc.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 5 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
magert.exemagert.exevbc.exevbc.exeac593f34df2916b3bcea81b7cfd70f28b4633b956717c2942294529ee3010c46N.exedescription ioc process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language magert.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language magert.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language vbc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language vbc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ac593f34df2916b3bcea81b7cfd70f28b4633b956717c2942294529ee3010c46N.exe -
Suspicious behavior: EnumeratesProcesses 14 IoCs
Processes:
ac593f34df2916b3bcea81b7cfd70f28b4633b956717c2942294529ee3010c46N.exemagert.exevbc.exepid process 3868 ac593f34df2916b3bcea81b7cfd70f28b4633b956717c2942294529ee3010c46N.exe 3868 ac593f34df2916b3bcea81b7cfd70f28b4633b956717c2942294529ee3010c46N.exe 3868 ac593f34df2916b3bcea81b7cfd70f28b4633b956717c2942294529ee3010c46N.exe 3868 ac593f34df2916b3bcea81b7cfd70f28b4633b956717c2942294529ee3010c46N.exe 3868 ac593f34df2916b3bcea81b7cfd70f28b4633b956717c2942294529ee3010c46N.exe 3868 ac593f34df2916b3bcea81b7cfd70f28b4633b956717c2942294529ee3010c46N.exe 540 magert.exe 540 magert.exe 540 magert.exe 540 magert.exe 540 magert.exe 540 magert.exe 1228 vbc.exe 1228 vbc.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
Processes:
ac593f34df2916b3bcea81b7cfd70f28b4633b956717c2942294529ee3010c46N.exemagert.exemagert.exedescription pid process Token: SeDebugPrivilege 3868 ac593f34df2916b3bcea81b7cfd70f28b4633b956717c2942294529ee3010c46N.exe Token: SeDebugPrivilege 540 magert.exe Token: SeDebugPrivilege 2068 magert.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
Processes:
magert.exepid process 2068 magert.exe -
Suspicious use of WriteProcessMemory 29 IoCs
Processes:
ac593f34df2916b3bcea81b7cfd70f28b4633b956717c2942294529ee3010c46N.exemagert.exemagert.exedescription pid process target process PID 3868 wrote to memory of 540 3868 ac593f34df2916b3bcea81b7cfd70f28b4633b956717c2942294529ee3010c46N.exe magert.exe PID 3868 wrote to memory of 540 3868 ac593f34df2916b3bcea81b7cfd70f28b4633b956717c2942294529ee3010c46N.exe magert.exe PID 3868 wrote to memory of 540 3868 ac593f34df2916b3bcea81b7cfd70f28b4633b956717c2942294529ee3010c46N.exe magert.exe PID 540 wrote to memory of 2068 540 magert.exe magert.exe PID 540 wrote to memory of 2068 540 magert.exe magert.exe PID 540 wrote to memory of 2068 540 magert.exe magert.exe PID 540 wrote to memory of 2068 540 magert.exe magert.exe PID 540 wrote to memory of 2068 540 magert.exe magert.exe PID 540 wrote to memory of 2068 540 magert.exe magert.exe PID 540 wrote to memory of 2068 540 magert.exe magert.exe PID 540 wrote to memory of 2068 540 magert.exe magert.exe PID 2068 wrote to memory of 5000 2068 magert.exe vbc.exe PID 2068 wrote to memory of 5000 2068 magert.exe vbc.exe PID 2068 wrote to memory of 5000 2068 magert.exe vbc.exe PID 2068 wrote to memory of 5000 2068 magert.exe vbc.exe PID 2068 wrote to memory of 5000 2068 magert.exe vbc.exe PID 2068 wrote to memory of 5000 2068 magert.exe vbc.exe PID 2068 wrote to memory of 5000 2068 magert.exe vbc.exe PID 2068 wrote to memory of 5000 2068 magert.exe vbc.exe PID 2068 wrote to memory of 5000 2068 magert.exe vbc.exe PID 2068 wrote to memory of 1228 2068 magert.exe vbc.exe PID 2068 wrote to memory of 1228 2068 magert.exe vbc.exe PID 2068 wrote to memory of 1228 2068 magert.exe vbc.exe PID 2068 wrote to memory of 1228 2068 magert.exe vbc.exe PID 2068 wrote to memory of 1228 2068 magert.exe vbc.exe PID 2068 wrote to memory of 1228 2068 magert.exe vbc.exe PID 2068 wrote to memory of 1228 2068 magert.exe vbc.exe PID 2068 wrote to memory of 1228 2068 magert.exe vbc.exe PID 2068 wrote to memory of 1228 2068 magert.exe vbc.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\ac593f34df2916b3bcea81b7cfd70f28b4633b956717c2942294529ee3010c46N.exe"C:\Users\Admin\AppData\Local\Temp\ac593f34df2916b3bcea81b7cfd70f28b4633b956717c2942294529ee3010c46N.exe"1⤵
- Checks computer location settings
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3868 -
C:\Users\Admin\Music\magert.exe"C:\Users\Admin\Music\magert.exe"2⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:540 -
C:\Users\Admin\Music\magert.exe"C:\Users\Admin\Music\magert.exe"3⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2068 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe /stext "C:\Users\Admin\AppData\Local\Temp\holdermail.txt"4⤵
- Accesses Microsoft Outlook accounts
- System Location Discovery: System Language Discovery
PID:5000
-
-
C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe /stext "C:\Users\Admin\AppData\Local\Temp\holderwb.txt"4⤵
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
PID:1228
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
526B
MD50b25f9f358a722369479cecdb0bfdfd4
SHA10e5e586dc2387f8492dc7bb8b9ba17cce90ba6fb
SHA25697e51099c3c8b24d92ae0f8c0241b3477e52127f0da5f89175c56abc202196c7
SHA5125f91fcd8822aa8e74566dc4b89af55e9f539aab19dc11cb450c13baa846e494b9f27954cce8626c867177b43e76be03a631c58e29be41b7bdad61576f5b8378b
-
Filesize
3KB
MD5f94dc819ca773f1e3cb27abbc9e7fa27
SHA19a7700efadc5ea09ab288544ef1e3cd876255086
SHA256a3377ade83786c2bdff5db19ff4dbfd796da4312402b5e77c4c63e38cc6eff92
SHA51272a2c10d7a53a7f9a319dab66d77ed65639e9aa885b551e0055fc7eaf6ef33bbf109205b42ae11555a0f292563914bc6edb63b310c6f9bda9564095f77ab9196
-
Filesize
1.1MB
MD579f978ea06506b7d63711f1b040629f7
SHA1040fa9c91f0fd0f7cb807a920717cfa9cb33423b
SHA2568e57fd206e7de32556784c21d7300e661cc434b03899b89363257cb44e34bcd7
SHA512666e0e36b4df379e1a059c9e99e9a2f61b0caa24408f55863e84d3a34501ce5b86e88ac79d920715bce1c62b56a00656df1dd6d10183c772469bcd3279016221