Analysis
-
max time kernel
95s -
max time network
142s -
platform
windows10-2004_x64 -
resource
win10v2004-20220812-en -
resource tags
arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system -
submitted
28/09/2022, 18:18
Static task
static1
Behavioral task
behavioral1
Sample
Purchase order.exe
Resource
win7-20220812-en
Behavioral task
behavioral2
Sample
Purchase order.exe
Resource
win10v2004-20220812-en
General
-
Target
Purchase order.exe
-
Size
1019KB
-
MD5
7226470353687f75d5452206c78845a2
-
SHA1
8f6770bed41c1308978680774c20b3d5332b1694
-
SHA256
6ef3a6302326903ef728eefd2b58031cd936b9b6fe46507ea7aadf6518975701
-
SHA512
208d5d135cd1bf733a66584615eea5505954dfac28790192ea976006f833878b1a00223ed92a3e291381d5ab627410bd80274fd6cb5ecb6998adfd801a8bc62f
-
SSDEEP
12288:T3mY2iNw0+9MKdSN6zFQ7AQqu3Y8QADqjJ5n1OBpQh7e4ptrqNdfp90yxs:T3x1Iey82CquY86jr
Malware Config
Extracted
Protocol: smtp- Host:
mail.hussain-co.com - Port:
587 - Username:
[email protected] - Password:
%%finance_@2018%
Signatures
-
AgentTesla
Agent Tesla is a remote access tool (RAT) written in visual basic.
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000\Control Panel\International\Geo\Nation Purchase order.exe -
Reads data files stored by FTP clients 2 TTPs
Tries to access configuration files associated with programs like FileZilla.
-
Reads user/profile data of local email clients 2 TTPs
Email clients store some user data on disk where infostealers will often target it.
-
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 Purchase order.exe Key opened \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 Purchase order.exe Key opened \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 Purchase order.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 1104 set thread context of 4456 1104 Purchase order.exe 91 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 3748 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 4456 Purchase order.exe 4456 Purchase order.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 4456 Purchase order.exe -
Suspicious use of WriteProcessMemory 11 IoCs
description pid Process procid_target PID 1104 wrote to memory of 3748 1104 Purchase order.exe 89 PID 1104 wrote to memory of 3748 1104 Purchase order.exe 89 PID 1104 wrote to memory of 3748 1104 Purchase order.exe 89 PID 1104 wrote to memory of 4456 1104 Purchase order.exe 91 PID 1104 wrote to memory of 4456 1104 Purchase order.exe 91 PID 1104 wrote to memory of 4456 1104 Purchase order.exe 91 PID 1104 wrote to memory of 4456 1104 Purchase order.exe 91 PID 1104 wrote to memory of 4456 1104 Purchase order.exe 91 PID 1104 wrote to memory of 4456 1104 Purchase order.exe 91 PID 1104 wrote to memory of 4456 1104 Purchase order.exe 91 PID 1104 wrote to memory of 4456 1104 Purchase order.exe 91 -
outlook_office_path 1 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 Purchase order.exe -
outlook_win_path 1 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 Purchase order.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\Purchase order.exe"C:\Users\Admin\AppData\Local\Temp\Purchase order.exe"1⤵
- Checks computer location settings
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:1104 -
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /TN "Updates\aYmnaw" /XML "C:\Users\Admin\AppData\Local\Temp\tmpF8AD.tmp"2⤵
- Creates scheduled task(s)
PID:3748
-
-
C:\Users\Admin\AppData\Local\Temp\Purchase order.exe"{path}"2⤵
- Accesses Microsoft Outlook profiles
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- outlook_office_path
- outlook_win_path
PID:4456
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD584e77a587d94307c0ac1357eb4d3d46f
SHA183cc900f9401f43d181207d64c5adba7a85edc1e
SHA256e16024b092a026a9dc00df69d4b9bbcab7b2dc178dc5291fc308a1abc9304a99
SHA512aefb5c62200b3ed97718d20a89990954d4d8acdc0a6a73c5a420f1bba619cb79e70c2cd0a579b9f52dc6b09e1de2cea6cd6cac4376cfee92d94e2c01d310f691
-
Filesize
1KB
MD586f9cafcea8abf84984e6b5818a142eb
SHA13359012e7dedfb57de79e2c23b96ee44754ba406
SHA25655a43c24751e566693b65d3503e853e28d3da3caee8a6c40acd70b18ff13ce84
SHA5122088f89479fa7b33660a8a6933d5e59d0bbfe9b41df532928907394f873302b296d0e81b37106162be6c4b050f8a55c6997afb4dac824b29f6c88b39856fbfb5