Analysis
-
max time kernel
122s -
max time network
127s -
platform
windows7_x64 -
resource
win7-20231215-en -
resource tags
arch:x64arch:x86image:win7-20231215-enlocale:en-usos:windows7-x64system -
submitted
14-02-2024 05:14
Static task
static1
Behavioral task
behavioral1
Sample
NEW PURCHASE ORDER #024.scr
Resource
win7-20231215-en
Behavioral task
behavioral2
Sample
NEW PURCHASE ORDER #024.scr
Resource
win10v2004-20231222-en
General
-
Target
NEW PURCHASE ORDER #024.scr
-
Size
662KB
-
MD5
a8506bf1a11d304139c48334964fefce
-
SHA1
57d5b782a33dd88964da211bb9b2856c71e1cde7
-
SHA256
43ba52dbbb5b429c68cdf2c4af2f304be871646c633d72099e9c9b9ceb8fef93
-
SHA512
45ec151f37325cf7050821834906cefed37dab475732695f8ae9674f136649dd84a6cb30b887af92d3ece3e5cb7133aaa39bc8fe2e3ee552579a7fd3b261007d
-
SSDEEP
12288:hm/BeQ5vzivDE/xLL1NFcLop5olVZmYPvhGJp5OfJad+45nsA:criYl57cLo5olVZPha5OfJak42
Malware Config
Extracted
agenttesla
Protocol: smtp- Host:
smtp.afconnl.com - Port:
587 - Username:
[email protected] - Password:
ah!kfC@0 - Email To:
[email protected]
Signatures
-
AgentTesla
Agent Tesla is a remote access tool (RAT) written in visual basic.
-
Detect packed .NET executables. Mostly AgentTeslaV4. 5 IoCs
resource yara_rule behavioral1/memory/2160-10-0x0000000000400000-0x0000000000440000-memory.dmp INDICATOR_EXE_Packed_GEN01 behavioral1/memory/2160-11-0x0000000000400000-0x0000000000440000-memory.dmp INDICATOR_EXE_Packed_GEN01 behavioral1/memory/2160-14-0x0000000000400000-0x0000000000440000-memory.dmp INDICATOR_EXE_Packed_GEN01 behavioral1/memory/2160-16-0x0000000000400000-0x0000000000440000-memory.dmp INDICATOR_EXE_Packed_GEN01 behavioral1/memory/2160-18-0x0000000000400000-0x0000000000440000-memory.dmp INDICATOR_EXE_Packed_GEN01 -
Detects binaries (Windows and macOS) referencing many web browsers. Observed in information stealers. 5 IoCs
resource yara_rule behavioral1/memory/2160-10-0x0000000000400000-0x0000000000440000-memory.dmp INDICATOR_SUSPICIOUS_Binary_References_Browsers behavioral1/memory/2160-11-0x0000000000400000-0x0000000000440000-memory.dmp INDICATOR_SUSPICIOUS_Binary_References_Browsers behavioral1/memory/2160-14-0x0000000000400000-0x0000000000440000-memory.dmp INDICATOR_SUSPICIOUS_Binary_References_Browsers behavioral1/memory/2160-16-0x0000000000400000-0x0000000000440000-memory.dmp INDICATOR_SUSPICIOUS_Binary_References_Browsers behavioral1/memory/2160-18-0x0000000000400000-0x0000000000440000-memory.dmp INDICATOR_SUSPICIOUS_Binary_References_Browsers -
Detects executables referencing Windows vault credential objects. Observed in infostealers 5 IoCs
resource yara_rule behavioral1/memory/2160-10-0x0000000000400000-0x0000000000440000-memory.dmp INDICATOR_SUSPICIOUS_EXE_VaultSchemaGUID behavioral1/memory/2160-11-0x0000000000400000-0x0000000000440000-memory.dmp INDICATOR_SUSPICIOUS_EXE_VaultSchemaGUID behavioral1/memory/2160-14-0x0000000000400000-0x0000000000440000-memory.dmp INDICATOR_SUSPICIOUS_EXE_VaultSchemaGUID behavioral1/memory/2160-16-0x0000000000400000-0x0000000000440000-memory.dmp INDICATOR_SUSPICIOUS_EXE_VaultSchemaGUID behavioral1/memory/2160-18-0x0000000000400000-0x0000000000440000-memory.dmp INDICATOR_SUSPICIOUS_EXE_VaultSchemaGUID -
Detects executables referencing many confidential data stores found in browsers, mail clients, cryptocurreny wallets, etc. Observed in information stealers 5 IoCs
resource yara_rule behavioral1/memory/2160-10-0x0000000000400000-0x0000000000440000-memory.dmp INDICATOR_SUSPICIOUS_EXE_References_Confidential_Data_Store behavioral1/memory/2160-11-0x0000000000400000-0x0000000000440000-memory.dmp INDICATOR_SUSPICIOUS_EXE_References_Confidential_Data_Store behavioral1/memory/2160-14-0x0000000000400000-0x0000000000440000-memory.dmp INDICATOR_SUSPICIOUS_EXE_References_Confidential_Data_Store behavioral1/memory/2160-16-0x0000000000400000-0x0000000000440000-memory.dmp INDICATOR_SUSPICIOUS_EXE_References_Confidential_Data_Store behavioral1/memory/2160-18-0x0000000000400000-0x0000000000440000-memory.dmp INDICATOR_SUSPICIOUS_EXE_References_Confidential_Data_Store -
Detects executables referencing many email and collaboration clients. Observed in information stealers 5 IoCs
resource yara_rule behavioral1/memory/2160-10-0x0000000000400000-0x0000000000440000-memory.dmp INDICATOR_SUSPICIOUS_EXE_References_Messaging_Clients behavioral1/memory/2160-11-0x0000000000400000-0x0000000000440000-memory.dmp INDICATOR_SUSPICIOUS_EXE_References_Messaging_Clients behavioral1/memory/2160-14-0x0000000000400000-0x0000000000440000-memory.dmp INDICATOR_SUSPICIOUS_EXE_References_Messaging_Clients behavioral1/memory/2160-16-0x0000000000400000-0x0000000000440000-memory.dmp INDICATOR_SUSPICIOUS_EXE_References_Messaging_Clients behavioral1/memory/2160-18-0x0000000000400000-0x0000000000440000-memory.dmp INDICATOR_SUSPICIOUS_EXE_References_Messaging_Clients -
Detects executables referencing many file transfer clients. Observed in information stealers 5 IoCs
resource yara_rule behavioral1/memory/2160-10-0x0000000000400000-0x0000000000440000-memory.dmp INDICATOR_SUSPICIOUS_EXE_Referenfces_File_Transfer_Clients behavioral1/memory/2160-11-0x0000000000400000-0x0000000000440000-memory.dmp INDICATOR_SUSPICIOUS_EXE_Referenfces_File_Transfer_Clients behavioral1/memory/2160-14-0x0000000000400000-0x0000000000440000-memory.dmp INDICATOR_SUSPICIOUS_EXE_Referenfces_File_Transfer_Clients behavioral1/memory/2160-16-0x0000000000400000-0x0000000000440000-memory.dmp INDICATOR_SUSPICIOUS_EXE_Referenfces_File_Transfer_Clients behavioral1/memory/2160-18-0x0000000000400000-0x0000000000440000-memory.dmp INDICATOR_SUSPICIOUS_EXE_Referenfces_File_Transfer_Clients -
Reads user/profile data of local email clients 2 TTPs
Email clients store some user data on disk where infostealers will often target it.
-
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Looks up external IP address via web service 2 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 4 api.ipify.org 5 api.ipify.org -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 2052 set thread context of 2160 2052 NEW PURCHASE ORDER #024.scr 28 -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 2160 NEW PURCHASE ORDER #024.scr 2160 NEW PURCHASE ORDER #024.scr -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 2160 NEW PURCHASE ORDER #024.scr -
Suspicious use of WriteProcessMemory 9 IoCs
description pid Process procid_target PID 2052 wrote to memory of 2160 2052 NEW PURCHASE ORDER #024.scr 28 PID 2052 wrote to memory of 2160 2052 NEW PURCHASE ORDER #024.scr 28 PID 2052 wrote to memory of 2160 2052 NEW PURCHASE ORDER #024.scr 28 PID 2052 wrote to memory of 2160 2052 NEW PURCHASE ORDER #024.scr 28 PID 2052 wrote to memory of 2160 2052 NEW PURCHASE ORDER #024.scr 28 PID 2052 wrote to memory of 2160 2052 NEW PURCHASE ORDER #024.scr 28 PID 2052 wrote to memory of 2160 2052 NEW PURCHASE ORDER #024.scr 28 PID 2052 wrote to memory of 2160 2052 NEW PURCHASE ORDER #024.scr 28 PID 2052 wrote to memory of 2160 2052 NEW PURCHASE ORDER #024.scr 28
Processes
-
C:\Users\Admin\AppData\Local\Temp\NEW PURCHASE ORDER #024.scr"C:\Users\Admin\AppData\Local\Temp\NEW PURCHASE ORDER #024.scr" /S1⤵
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:2052 -
C:\Users\Admin\AppData\Local\Temp\NEW PURCHASE ORDER #024.scr"C:\Users\Admin\AppData\Local\Temp\NEW PURCHASE ORDER #024.scr"2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2160
-