Overview
overview
10Static
static
10CATALOGO C...RL.exe
windows7-x64
10CATALOGO C...RL.exe
windows10-2004-x64
10IMG1067410252030.exe
windows7-x64
10IMG1067410252030.exe
windows10-2004-x64
10PO_#YBIC38...py.exe
windows7-x64
3PO_#YBIC38...py.exe
windows10-2004-x64
3PURCHASE ORDER.exe
windows7-x64
10PURCHASE ORDER.exe
windows10-2004-x64
7vxrlhg.exe
windows7-x64
3vxrlhg.exe
windows10-2004-x64
3PURCHASE O...E0.exe
windows7-x64
10PURCHASE O...E0.exe
windows10-2004-x64
7cucacm.exe
windows7-x64
3cucacm.exe
windows10-2004-x64
3Analysis
-
max time kernel
140s -
max time network
119s -
platform
windows7_x64 -
resource
win7-20241023-en -
resource tags
arch:x64arch:x86image:win7-20241023-enlocale:en-usos:windows7-x64system -
submitted
21-11-2024 20:01
Behavioral task
behavioral1
Sample
CATALOGO CAMPIONI2022 IMAGINATON SRL.exe
Resource
win7-20240708-en
Behavioral task
behavioral2
Sample
CATALOGO CAMPIONI2022 IMAGINATON SRL.exe
Resource
win10v2004-20241007-en
Behavioral task
behavioral3
Sample
IMG1067410252030.exe
Resource
win7-20240903-en
Behavioral task
behavioral4
Sample
IMG1067410252030.exe
Resource
win10v2004-20241007-en
Behavioral task
behavioral5
Sample
PO_#YBIC3892900183902328_Evaluated Copy.exe
Resource
win7-20240903-en
Behavioral task
behavioral6
Sample
PO_#YBIC3892900183902328_Evaluated Copy.exe
Resource
win10v2004-20241007-en
Behavioral task
behavioral7
Sample
PURCHASE ORDER.exe
Resource
win7-20241023-en
Behavioral task
behavioral8
Sample
PURCHASE ORDER.exe
Resource
win10v2004-20241007-en
Behavioral task
behavioral9
Sample
vxrlhg.exe
Resource
win7-20241010-en
Behavioral task
behavioral10
Sample
vxrlhg.exe
Resource
win10v2004-20241007-en
Behavioral task
behavioral11
Sample
PURCHASE ORDERSR1083004 Al Hitmi Fox Hills Residential MUE0.exe
Resource
win7-20240708-en
Behavioral task
behavioral12
Sample
PURCHASE ORDERSR1083004 Al Hitmi Fox Hills Residential MUE0.exe
Resource
win10v2004-20241007-en
Behavioral task
behavioral13
Sample
cucacm.exe
Resource
win7-20241023-en
Behavioral task
behavioral14
Sample
cucacm.exe
Resource
win10v2004-20241007-en
General
-
Target
PURCHASE ORDER.exe
-
Size
551KB
-
MD5
0a1689698e15f2d5a7779a850b46217b
-
SHA1
7aeaced0fde2314490aa1c40025d4c10a60efcce
-
SHA256
789299ea329d9ab7fcb7043cf50dd4321ae3878c7f8eeb3136b5ed04ce2626e0
-
SHA512
4fb7c1317b8ea4a484ab8b8e5b84a2673734f75765af55dda6fd032be21f696a69816b15f13569dd3957897c874a55eeae01ddc09ee5a9f2839cc7e3c9354350
-
SSDEEP
12288:NP7r9r/+ppppppppppppppppppppppppppppp0YJwjyHyBK/LWCNyTrz9h74:N1MbTL/wvLU
Malware Config
Signatures
-
AgentTesla
Agent Tesla is a remote access tool (RAT) written in visual basic.
-
Agenttesla family
-
AgentTesla payload 5 IoCs
Processes:
resource yara_rule behavioral7/memory/1716-12-0x0000000000400000-0x000000000044C000-memory.dmp family_agenttesla behavioral7/memory/1716-15-0x0000000000400000-0x000000000044C000-memory.dmp family_agenttesla behavioral7/memory/1716-16-0x0000000000400000-0x000000000044C000-memory.dmp family_agenttesla behavioral7/memory/1716-18-0x0000000000400000-0x000000000044C000-memory.dmp family_agenttesla behavioral7/memory/1716-19-0x0000000001F00000-0x0000000001F3C000-memory.dmp family_agenttesla -
Drops file in Drivers directory 1 IoCs
Processes:
vxrlhg.exedescription ioc process File opened for modification C:\Windows\system32\drivers\etc\hosts vxrlhg.exe -
Executes dropped EXE 2 IoCs
Processes:
vxrlhg.exevxrlhg.exepid process 1444 vxrlhg.exe 1716 vxrlhg.exe -
Loads dropped DLL 2 IoCs
Processes:
PURCHASE ORDER.exevxrlhg.exepid process 2372 PURCHASE ORDER.exe 1444 vxrlhg.exe -
Reads data files stored by FTP clients 2 TTPs
Tries to access configuration files associated with programs like FileZilla.
-
Reads user/profile data of local email clients 2 TTPs
Email clients store some user data on disk where infostealers will often target it.
-
Reads user/profile data of web browsers 3 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Unsecured Credentials: Credentials In Files 1 TTPs
Steal credentials from unsecured files.
-
Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
Processes:
vxrlhg.exedescription ioc process Key opened \REGISTRY\USER\S-1-5-21-1163522206-1469769407-485553996-1000\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 vxrlhg.exe Key opened \REGISTRY\USER\S-1-5-21-1163522206-1469769407-485553996-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 vxrlhg.exe Key opened \REGISTRY\USER\S-1-5-21-1163522206-1469769407-485553996-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 vxrlhg.exe -
Adds Run key to start application 2 TTPs 1 IoCs
Processes:
vxrlhg.exedescription ioc process Set value (str) \REGISTRY\USER\S-1-5-21-1163522206-1469769407-485553996-1000\Software\Microsoft\Windows\CurrentVersion\Run\jySHQG = "C:\\Users\\Admin\\AppData\\Roaming\\jySHQG\\jySHQG.exe" vxrlhg.exe -
Suspicious use of SetThreadContext 1 IoCs
Processes:
vxrlhg.exedescription pid process target process PID 1444 set thread context of 1716 1444 vxrlhg.exe vxrlhg.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
PURCHASE ORDER.exevxrlhg.exevxrlhg.exedescription ioc process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language PURCHASE ORDER.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language vxrlhg.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language vxrlhg.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
Processes:
vxrlhg.exepid process 1716 vxrlhg.exe 1716 vxrlhg.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
Processes:
vxrlhg.exedescription pid process Token: SeDebugPrivilege 1716 vxrlhg.exe -
Suspicious use of WriteProcessMemory 15 IoCs
Processes:
PURCHASE ORDER.exevxrlhg.exedescription pid process target process PID 2372 wrote to memory of 1444 2372 PURCHASE ORDER.exe vxrlhg.exe PID 2372 wrote to memory of 1444 2372 PURCHASE ORDER.exe vxrlhg.exe PID 2372 wrote to memory of 1444 2372 PURCHASE ORDER.exe vxrlhg.exe PID 2372 wrote to memory of 1444 2372 PURCHASE ORDER.exe vxrlhg.exe PID 1444 wrote to memory of 1716 1444 vxrlhg.exe vxrlhg.exe PID 1444 wrote to memory of 1716 1444 vxrlhg.exe vxrlhg.exe PID 1444 wrote to memory of 1716 1444 vxrlhg.exe vxrlhg.exe PID 1444 wrote to memory of 1716 1444 vxrlhg.exe vxrlhg.exe PID 1444 wrote to memory of 1716 1444 vxrlhg.exe vxrlhg.exe PID 1444 wrote to memory of 1716 1444 vxrlhg.exe vxrlhg.exe PID 1444 wrote to memory of 1716 1444 vxrlhg.exe vxrlhg.exe PID 1444 wrote to memory of 1716 1444 vxrlhg.exe vxrlhg.exe PID 1444 wrote to memory of 1716 1444 vxrlhg.exe vxrlhg.exe PID 1444 wrote to memory of 1716 1444 vxrlhg.exe vxrlhg.exe PID 1444 wrote to memory of 1716 1444 vxrlhg.exe vxrlhg.exe -
outlook_office_path 1 IoCs
Processes:
vxrlhg.exedescription ioc process Key opened \REGISTRY\USER\S-1-5-21-1163522206-1469769407-485553996-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 vxrlhg.exe -
outlook_win_path 1 IoCs
Processes:
vxrlhg.exedescription ioc process Key opened \REGISTRY\USER\S-1-5-21-1163522206-1469769407-485553996-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 vxrlhg.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\PURCHASE ORDER.exe"C:\Users\Admin\AppData\Local\Temp\PURCHASE ORDER.exe"1⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2372 -
C:\Users\Admin\AppData\Local\Temp\vxrlhg.exeC:\Users\Admin\AppData\Local\Temp\vxrlhg.exe C:\Users\Admin\AppData\Local\Temp\tjzfybzskq2⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1444 -
C:\Users\Admin\AppData\Local\Temp\vxrlhg.exeC:\Users\Admin\AppData\Local\Temp\vxrlhg.exe C:\Users\Admin\AppData\Local\Temp\tjzfybzskq3⤵
- Drops file in Drivers directory
- Executes dropped EXE
- Accesses Microsoft Outlook profiles
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- outlook_office_path
- outlook_win_path
PID:1716
-
-
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Credential Access
Credentials from Password Stores
1Credentials from Web Browsers
1Unsecured Credentials
5Credentials In Files
4Credentials in Registry
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
285KB
MD593204c274660dc48195abcb69f9feb98
SHA1aec1f57e2b5d13c2e890a9a85779690d20ac5eef
SHA2563a7051d9961b5ebd0c7f29b989165de72bc6c786f82f0038e89905596f790c85
SHA51242c42e92e1445ab965711a167a8fa0ff616df6fdf0142b4798cdf03ec0ea5aa3b4af1c29d84d5834afa9fb1ded611c3380042fb08625a9ef45d51e1100c6b606
-
Filesize
4KB
MD541e93b996c8af83bf3d4b728ac7df71a
SHA13a143f132d7fc9c97b872fdceb30531b59af5ead
SHA256f42e50d794d6f6ffae8c14af097bc050091f435603a6b236b986d9b8d7e6a4b6
SHA5124a19306838dbcd51ac6eb2d4d2625769834dc2fc0f297949f5b7467d5f32d54e4c81433cb2d39e141a644c767bf6c06bc7ed2ab5396256cf8c4e4b1ad92b1e1d
-
Filesize
170KB
MD580fee08628f07e4a7b845cc50733dacc
SHA101293924c19486df0c778f367bd91570d2a8fe23
SHA2561e636514dc1362a291840f1b2752c61c94914061296df098b176956681f14d77
SHA512177df61cb33e7fb15b2e9226006871265ea729ca8a2f7ad6f36c6372f6d43171d05bc7821a5bc09e5e215f328414fb0f0e3ecaa0cd39ec5cd970f8515a93e5e7