Analysis
-
max time kernel
89s -
max time network
16s -
platform
windows7_x64 -
resource
win7-20240704-en -
resource tags
arch:x64arch:x86image:win7-20240704-enlocale:en-usos:windows7-x64system -
submitted
02-09-2024 02:44
Static task
static1
Behavioral task
behavioral1
Sample
Invoice.exe
Resource
win7-20240704-en
Behavioral task
behavioral2
Sample
Invoice.exe
Resource
win10v2004-20240802-en
Behavioral task
behavioral3
Sample
Pics.exe
Resource
win7-20240708-en
Behavioral task
behavioral4
Sample
Pics.exe
Resource
win10v2004-20240802-en
Behavioral task
behavioral5
Sample
Products drawing.exe
Resource
win7-20240704-en
Behavioral task
behavioral6
Sample
Products drawing.exe
Resource
win10v2004-20240802-en
Behavioral task
behavioral7
Sample
Quotation and Prices.exe
Resource
win7-20240729-en
Behavioral task
behavioral8
Sample
Quotation and Prices.exe
Resource
win10v2004-20240802-en
General
-
Target
Invoice.exe
-
Size
502KB
-
MD5
904caccef3f65e9229a12d2fe7b7041a
-
SHA1
0f9c30fc80338e85bb20c047b30885d4c3adf5e1
-
SHA256
24fb7946550f1ce880b6e96318c2ce6cdb993679db6a9e2c34c6e809fab35c64
-
SHA512
0a95935977872eebe60ca83c58ae25338d68792a7e86bbf5605a8a4219deaf67e9418b187fa4e0444277d69c20e67f703e7cea3cc1d2c588bc0990b8c80c6bbe
-
SSDEEP
12288:vFda+Fda3FQMGhfwkD3gDLWCIWBz18taUAf:gFpGhfw+oCZqOt
Malware Config
Extracted
agenttesla
Protocol: smtp- Host:
smtp.privateemail.com - Port:
587 - Username:
[email protected] - Password:
MARYolanmauluogwo@ever
Signatures
-
AgentTesla
Agent Tesla is a remote access tool (RAT) written in visual basic.
-
AgentTesla payload 5 IoCs
resource yara_rule behavioral1/memory/2848-23-0x0000000000400000-0x000000000043C000-memory.dmp family_agenttesla behavioral1/memory/2848-27-0x0000000000400000-0x000000000043C000-memory.dmp family_agenttesla behavioral1/memory/2848-17-0x0000000000400000-0x000000000043C000-memory.dmp family_agenttesla behavioral1/memory/2848-21-0x0000000000400000-0x000000000043C000-memory.dmp family_agenttesla behavioral1/memory/2848-15-0x0000000000400000-0x000000000043C000-memory.dmp family_agenttesla -
Beds Protector Packer 1 IoCs
Detects Beds Protector packer used to load .NET malware.
resource yara_rule behavioral1/memory/2240-3-0x00000000040D0000-0x000000000413C000-memory.dmp beds_protector -
Credentials from Password Stores: Credentials from Web Browsers 1 TTPs
Malicious Access or copy of Web Browser Credential store.
-
Drops startup file 2 IoCs
description ioc Process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Drivers.exe Powershell.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Drivers.exe Powershell.exe -
Reads data files stored by FTP clients 2 TTPs
Tries to access configuration files associated with programs like FileZilla.
-
Reads user/profile data of local email clients 2 TTPs
Email clients store some user data on disk where infostealers will often target it.
-
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Unsecured Credentials: Credentials In Files 1 TTPs
Steal credentials from unsecured files.
-
Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-2212144002-1172735686-1556890956-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 Invoice.exe Key opened \REGISTRY\USER\S-1-5-21-2212144002-1172735686-1556890956-1000\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 Invoice.exe Key opened \REGISTRY\USER\S-1-5-21-2212144002-1172735686-1556890956-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 Invoice.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-2212144002-1172735686-1556890956-1000\Software\Microsoft\Windows\CurrentVersion\Run\0rig40 = "C:\\Users\\Admin\\AppData\\Roaming\\0rig40\\0rig40.exe" Invoice.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 2240 set thread context of 2848 2240 Invoice.exe 31 -
pid Process 2412 Powershell.exe -
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Invoice.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Invoice.exe -
Suspicious behavior: EnumeratesProcesses 3 IoCs
pid Process 2412 Powershell.exe 2848 Invoice.exe 2848 Invoice.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 2412 Powershell.exe Token: SeDebugPrivilege 2848 Invoice.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 2848 Invoice.exe -
Suspicious use of WriteProcessMemory 13 IoCs
description pid Process procid_target PID 2240 wrote to memory of 2412 2240 Invoice.exe 29 PID 2240 wrote to memory of 2412 2240 Invoice.exe 29 PID 2240 wrote to memory of 2412 2240 Invoice.exe 29 PID 2240 wrote to memory of 2412 2240 Invoice.exe 29 PID 2240 wrote to memory of 2848 2240 Invoice.exe 31 PID 2240 wrote to memory of 2848 2240 Invoice.exe 31 PID 2240 wrote to memory of 2848 2240 Invoice.exe 31 PID 2240 wrote to memory of 2848 2240 Invoice.exe 31 PID 2240 wrote to memory of 2848 2240 Invoice.exe 31 PID 2240 wrote to memory of 2848 2240 Invoice.exe 31 PID 2240 wrote to memory of 2848 2240 Invoice.exe 31 PID 2240 wrote to memory of 2848 2240 Invoice.exe 31 PID 2240 wrote to memory of 2848 2240 Invoice.exe 31 -
outlook_office_path 1 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-2212144002-1172735686-1556890956-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 Invoice.exe -
outlook_win_path 1 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-2212144002-1172735686-1556890956-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 Invoice.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\Invoice.exe"C:\Users\Admin\AppData\Local\Temp\Invoice.exe"1⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2240 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Powershell.exe"Powershell.exe" -ExecutionPolicy Bypass -command Copy-Item 'C:\Users\Admin\AppData\Local\Temp\Invoice.exe' 'C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Drivers.exe'2⤵
- Drops startup file
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2412
-
-
C:\Users\Admin\AppData\Local\Temp\Invoice.exe"C:\Users\Admin\AppData\Local\Temp\Invoice.exe"2⤵
- Accesses Microsoft Outlook profiles
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- outlook_office_path
- outlook_win_path
PID:2848
-
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1