Analysis
-
max time kernel
124s -
max time network
104s -
platform
windows10-2004_x64 -
resource
win10v2004-20240802-en -
resource tags
arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system -
submitted
28-09-2024 11:43
Static task
static1
Behavioral task
behavioral1
Sample
Inv.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
Inv.exe
Resource
win10v2004-20240802-en
Behavioral task
behavioral3
Sample
New Order.exe
Resource
win7-20240903-en
Behavioral task
behavioral4
Sample
New Order.exe
Resource
win10v2004-20240802-en
Behavioral task
behavioral5
Sample
Quotation.exe
Resource
win7-20240903-en
Behavioral task
behavioral6
Sample
Quotation.exe
Resource
win10v2004-20240802-en
Behavioral task
behavioral7
Sample
pictures and logo.exe
Resource
win7-20240903-en
Behavioral task
behavioral8
Sample
pictures and logo.exe
Resource
win10v2004-20240802-en
General
-
Target
Inv.exe
-
Size
744KB
-
MD5
f8433b692958fa0ce7659e63203b60de
-
SHA1
dd6595d2e6d5bdf54e718b07c94fc964eab69365
-
SHA256
69b49da3c4767d2ffcd713aeea8343e1aa2f0be88512fc9c4d86a932b4ee6cb5
-
SHA512
343ab88a59614251a2323af2b886069e5507aef04421c1b937661868a4c1c3332c60af85307b2b4dc21632c983e85372486ea6f5adfb3ffefeb11cb186718a6c
-
SSDEEP
12288:CopQ7vrfwkDb4lFH+Ke/zromd1UUdR1QeFVzXShXjgR8A52GkJnftMZ:1pavrfwRlFUwm3UgDQ4azRAUft
Malware Config
Extracted
Protocol: smtp- Host:
smtp.privateemail.com - Port:
587 - Username:
[email protected] - Password:
MARYolanmauluogwo@ever
Signatures
-
Beds Protector Packer 1 IoCs
Detects Beds Protector packer used to load .NET malware.
resource yara_rule behavioral2/memory/3160-6-0x0000000005080000-0x0000000005138000-memory.dmp beds_protector -
Detected Nirsoft tools 7 IoCs
Free utilities often used by attackers which can steal passwords, product keys, etc.
resource yara_rule behavioral2/memory/1380-29-0x0000000000400000-0x0000000000488000-memory.dmp Nirsoft behavioral2/memory/1600-48-0x0000000000400000-0x000000000041B000-memory.dmp Nirsoft behavioral2/memory/1600-49-0x0000000000400000-0x000000000041B000-memory.dmp Nirsoft behavioral2/memory/1600-51-0x0000000000400000-0x000000000041B000-memory.dmp Nirsoft behavioral2/memory/4248-54-0x0000000000400000-0x0000000000458000-memory.dmp Nirsoft behavioral2/memory/4248-55-0x0000000000400000-0x0000000000458000-memory.dmp Nirsoft behavioral2/memory/4248-62-0x0000000000400000-0x0000000000458000-memory.dmp Nirsoft -
NirSoft MailPassView 4 IoCs
Password recovery tool for various email clients
resource yara_rule behavioral2/memory/1380-29-0x0000000000400000-0x0000000000488000-memory.dmp MailPassView behavioral2/memory/1600-48-0x0000000000400000-0x000000000041B000-memory.dmp MailPassView behavioral2/memory/1600-49-0x0000000000400000-0x000000000041B000-memory.dmp MailPassView behavioral2/memory/1600-51-0x0000000000400000-0x000000000041B000-memory.dmp MailPassView -
NirSoft WebBrowserPassView 4 IoCs
Password recovery tool for various web browsers
resource yara_rule behavioral2/memory/1380-29-0x0000000000400000-0x0000000000488000-memory.dmp WebBrowserPassView behavioral2/memory/4248-54-0x0000000000400000-0x0000000000458000-memory.dmp WebBrowserPassView behavioral2/memory/4248-55-0x0000000000400000-0x0000000000458000-memory.dmp WebBrowserPassView behavioral2/memory/4248-62-0x0000000000400000-0x0000000000458000-memory.dmp WebBrowserPassView -
Drops startup file 2 IoCs
description ioc Process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Drivers.exe Powershell.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Drivers.exe Powershell.exe -
Uses the VBS compiler for execution 1 TTPs
-
Accesses Microsoft Outlook accounts 1 TTPs 1 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-2718105630-359604950-2820636825-1000\Software\Microsoft\Office\Outlook\OMI Account Manager\Accounts vbc.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-2718105630-359604950-2820636825-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Windows Update = "C:\\Users\\Admin\\AppData\\Roaming\\WindowsUpdate.exe" Inv.exe -
Looks up external IP address via web service 2 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 12 whatismyipaddress.com 14 whatismyipaddress.com -
Suspicious use of SetThreadContext 3 IoCs
description pid Process procid_target PID 3160 set thread context of 1380 3160 Inv.exe 84 PID 1380 set thread context of 1600 1380 Inv.exe 86 PID 1380 set thread context of 4248 1380 Inv.exe 87 -
pid Process 3596 Powershell.exe -
Program crash 1 IoCs
pid pid_target Process procid_target 5076 1380 WerFault.exe 84 -
System Location Discovery: System Language Discovery 1 TTPs 5 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Inv.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language vbc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language vbc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Inv.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Powershell.exe -
Suspicious behavior: EnumeratesProcesses 5 IoCs
pid Process 3596 Powershell.exe 3596 Powershell.exe 4248 vbc.exe 4248 vbc.exe 1380 Inv.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 3596 Powershell.exe Token: SeDebugPrivilege 1380 Inv.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 1380 Inv.exe -
Suspicious use of WriteProcessMemory 29 IoCs
description pid Process procid_target PID 3160 wrote to memory of 3596 3160 Inv.exe 82 PID 3160 wrote to memory of 3596 3160 Inv.exe 82 PID 3160 wrote to memory of 3596 3160 Inv.exe 82 PID 3160 wrote to memory of 1380 3160 Inv.exe 84 PID 3160 wrote to memory of 1380 3160 Inv.exe 84 PID 3160 wrote to memory of 1380 3160 Inv.exe 84 PID 3160 wrote to memory of 1380 3160 Inv.exe 84 PID 3160 wrote to memory of 1380 3160 Inv.exe 84 PID 3160 wrote to memory of 1380 3160 Inv.exe 84 PID 3160 wrote to memory of 1380 3160 Inv.exe 84 PID 3160 wrote to memory of 1380 3160 Inv.exe 84 PID 1380 wrote to memory of 1600 1380 Inv.exe 86 PID 1380 wrote to memory of 1600 1380 Inv.exe 86 PID 1380 wrote to memory of 1600 1380 Inv.exe 86 PID 1380 wrote to memory of 1600 1380 Inv.exe 86 PID 1380 wrote to memory of 1600 1380 Inv.exe 86 PID 1380 wrote to memory of 1600 1380 Inv.exe 86 PID 1380 wrote to memory of 1600 1380 Inv.exe 86 PID 1380 wrote to memory of 1600 1380 Inv.exe 86 PID 1380 wrote to memory of 1600 1380 Inv.exe 86 PID 1380 wrote to memory of 4248 1380 Inv.exe 87 PID 1380 wrote to memory of 4248 1380 Inv.exe 87 PID 1380 wrote to memory of 4248 1380 Inv.exe 87 PID 1380 wrote to memory of 4248 1380 Inv.exe 87 PID 1380 wrote to memory of 4248 1380 Inv.exe 87 PID 1380 wrote to memory of 4248 1380 Inv.exe 87 PID 1380 wrote to memory of 4248 1380 Inv.exe 87 PID 1380 wrote to memory of 4248 1380 Inv.exe 87 PID 1380 wrote to memory of 4248 1380 Inv.exe 87
Processes
-
C:\Users\Admin\AppData\Local\Temp\Inv.exe"C:\Users\Admin\AppData\Local\Temp\Inv.exe"1⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:3160 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Powershell.exe"Powershell.exe" -ExecutionPolicy Bypass -command Copy-Item 'C:\Users\Admin\AppData\Local\Temp\Inv.exe' 'C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Drivers.exe'2⤵
- Drops startup file
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3596
-
-
C:\Users\Admin\AppData\Local\Temp\Inv.exe"C:\Users\Admin\AppData\Local\Temp\Inv.exe"2⤵
- Adds Run key to start application
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:1380 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe /stext "C:\Users\Admin\AppData\Local\Temp\holdermail.txt"3⤵
- Accesses Microsoft Outlook accounts
- System Location Discovery: System Language Discovery
PID:1600
-
-
C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe /stext "C:\Users\Admin\AppData\Local\Temp\holderwb.txt"3⤵
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
PID:4248
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1380 -s 21763⤵
- Program crash
PID:5076
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 408 -p 1380 -ip 13801⤵PID:5112
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
3KB
MD5f94dc819ca773f1e3cb27abbc9e7fa27
SHA19a7700efadc5ea09ab288544ef1e3cd876255086
SHA256a3377ade83786c2bdff5db19ff4dbfd796da4312402b5e77c4c63e38cc6eff92
SHA51272a2c10d7a53a7f9a319dab66d77ed65639e9aa885b551e0055fc7eaf6ef33bbf109205b42ae11555a0f292563914bc6edb63b310c6f9bda9564095f77ab9196