Analysis
-
max time kernel
95s -
max time network
137s -
platform
windows10-2004_x64 -
resource
win10v2004-20220414-en -
submitted
20-05-2022 22:56
Static task
static1
Behavioral task
behavioral1
Sample
purchase order.exe
Resource
win7-20220414-en
Behavioral task
behavioral2
Sample
purchase order.exe
Resource
win10v2004-20220414-en
General
-
Target
purchase order.exe
-
Size
428KB
-
MD5
95e7049e1c5835dc0eeb9a66a65f32ed
-
SHA1
875e132852f880ab059b799bb4411f7984dd6a37
-
SHA256
f0846ad4104e2d3e723daf5f0773efccdf243e5902cab9700ee1e3c03d8af771
-
SHA512
dce9ebd0848f683725b50b7b92c707abf9615c37a0bcb365f86a0100a73a624e7dd2c243519eeb555feeb97366575cd26f7bf0d5f67340e3542dfab08cefba0a
Malware Config
Extracted
agenttesla
Protocol: smtp- Host:
smtp.laovpet.com - Port:
587 - Username:
[email protected] - Password:
nHyONcF2
Signatures
-
AgentTesla
Agent Tesla is a remote access tool (RAT) written in visual basic.
-
AgentTesla Payload 1 IoCs
Processes:
resource yara_rule behavioral2/memory/344-133-0x0000000000400000-0x000000000044C000-memory.dmp family_agenttesla -
Reads data files stored by FTP clients 2 TTPs
Tries to access configuration files associated with programs like FileZilla.
-
Reads user/profile data of local email clients 2 TTPs
Email clients store some user data on disk where infostealers will often target it.
-
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
Processes:
purchase order.exedescription ioc process Key opened \REGISTRY\USER\S-1-5-21-2632097139-1792035885-811742494-1000\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 purchase order.exe Key opened \REGISTRY\USER\S-1-5-21-2632097139-1792035885-811742494-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 purchase order.exe Key opened \REGISTRY\USER\S-1-5-21-2632097139-1792035885-811742494-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 purchase order.exe -
Suspicious use of SetThreadContext 1 IoCs
Processes:
purchase order.exedescription pid process target process PID 5024 set thread context of 344 5024 purchase order.exe purchase order.exe -
Suspicious behavior: EnumeratesProcesses 4 IoCs
Processes:
purchase order.exepurchase order.exepid process 5024 purchase order.exe 5024 purchase order.exe 344 purchase order.exe 344 purchase order.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
Processes:
purchase order.exepurchase order.exedescription pid process Token: SeDebugPrivilege 5024 purchase order.exe Token: SeDebugPrivilege 344 purchase order.exe -
Suspicious use of WriteProcessMemory 11 IoCs
Processes:
purchase order.exedescription pid process target process PID 5024 wrote to memory of 1800 5024 purchase order.exe purchase order.exe PID 5024 wrote to memory of 1800 5024 purchase order.exe purchase order.exe PID 5024 wrote to memory of 1800 5024 purchase order.exe purchase order.exe PID 5024 wrote to memory of 344 5024 purchase order.exe purchase order.exe PID 5024 wrote to memory of 344 5024 purchase order.exe purchase order.exe PID 5024 wrote to memory of 344 5024 purchase order.exe purchase order.exe PID 5024 wrote to memory of 344 5024 purchase order.exe purchase order.exe PID 5024 wrote to memory of 344 5024 purchase order.exe purchase order.exe PID 5024 wrote to memory of 344 5024 purchase order.exe purchase order.exe PID 5024 wrote to memory of 344 5024 purchase order.exe purchase order.exe PID 5024 wrote to memory of 344 5024 purchase order.exe purchase order.exe -
outlook_office_path 1 IoCs
Processes:
purchase order.exedescription ioc process Key opened \REGISTRY\USER\S-1-5-21-2632097139-1792035885-811742494-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 purchase order.exe -
outlook_win_path 1 IoCs
Processes:
purchase order.exedescription ioc process Key opened \REGISTRY\USER\S-1-5-21-2632097139-1792035885-811742494-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 purchase order.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\purchase order.exe"C:\Users\Admin\AppData\Local\Temp\purchase order.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:5024 -
C:\Users\Admin\AppData\Local\Temp\purchase order.exe"{path}"2⤵PID:1800
-
C:\Users\Admin\AppData\Local\Temp\purchase order.exe"{path}"2⤵
- Accesses Microsoft Outlook profiles
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- outlook_office_path
- outlook_win_path
PID:344
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
408B
MD58adbb2cb7759fdcbc51cfbf0bfd7c867
SHA1f7549e6ea430e7d64b3afb3fc27c77ed5122f85b
SHA256c67092561e4b1472672374c3439004e2bc0191d9a901cde2b8b69a2d34dc6297
SHA512f465311e884dd82e3152959b6a59ac8d6be0a056a1cfddabbcc6714079a2269cd5c09b2b8fbc87a9ec3323c531383526ae19ef24fed100dec80730fae0d79991