Analysis
-
max time kernel
175s -
max time network
188s -
platform
windows10-2004_x64 -
resource
win10v2004-20221111-en -
resource tags
arch:x64arch:x86image:win10v2004-20221111-enlocale:en-usos:windows10-2004-x64system -
submitted
25-11-2022 13:18
Static task
static1
Behavioral task
behavioral1
Sample
PURCHASE ORDER.js
Resource
win7-20221111-en
Behavioral task
behavioral2
Sample
PURCHASE ORDER.js
Resource
win10v2004-20221111-en
General
-
Target
PURCHASE ORDER.js
-
Size
9KB
-
MD5
16c4ddc03574fceb943c030a5a212b5b
-
SHA1
9ea19de607ac1555b8bbde4eb7ebbe3923c5c48a
-
SHA256
645423787bf6aa30b5d9433aaad2f6ea09948abf300eeaab02b4d826f215adea
-
SHA512
0abb16552f60f126c960a23dd387c50a5b13dcb52b0bec7d4bd7f344a8784bed743ee8972daeabe5433686c0f34be38baaf5e3ece1eb6f8030c4e30ec2605916
-
SSDEEP
192:J4p/DY8bzwDuDeyev2AgP4iO+zeypRyNAEA8zn4SUdhxoP0lPCPTQSIuAt6aW4I:mrmDcsiO8ySsGdhjmTQSIuAt1k
Malware Config
Signatures
-
AgentTesla
Agent Tesla is a remote access tool (RAT) written in visual basic.
-
Blocklisted process makes network request 2 IoCs
Processes:
wscript.exeflow pid process 21 3488 wscript.exe 28 3488 wscript.exe -
Downloads MZ/PE file
-
Executes dropped EXE 1 IoCs
Processes:
HVgGFCt.exepid process 4996 HVgGFCt.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
wscript.exedescription ioc process Key value queried \REGISTRY\USER\S-1-5-21-2386679933-1492765628-3466841596-1000\Control Panel\International\Geo\Nation wscript.exe -
Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
Processes:
Regsvcs.exedescription ioc process Key opened \REGISTRY\USER\S-1-5-21-2386679933-1492765628-3466841596-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 Regsvcs.exe Key opened \REGISTRY\USER\S-1-5-21-2386679933-1492765628-3466841596-1000\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 Regsvcs.exe Key opened \REGISTRY\USER\S-1-5-21-2386679933-1492765628-3466841596-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 Regsvcs.exe -
Suspicious use of SetThreadContext 1 IoCs
Processes:
HVgGFCt.exedescription pid process target process PID 4996 set thread context of 904 4996 HVgGFCt.exe Regsvcs.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Suspicious behavior: EnumeratesProcesses 2 IoCs
Processes:
Regsvcs.exepid process 904 Regsvcs.exe 904 Regsvcs.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
Processes:
Regsvcs.exedescription pid process Token: SeDebugPrivilege 904 Regsvcs.exe -
Suspicious use of WriteProcessMemory 10 IoCs
Processes:
wscript.exeHVgGFCt.exedescription pid process target process PID 3488 wrote to memory of 4996 3488 wscript.exe HVgGFCt.exe PID 3488 wrote to memory of 4996 3488 wscript.exe HVgGFCt.exe PID 4996 wrote to memory of 904 4996 HVgGFCt.exe Regsvcs.exe PID 4996 wrote to memory of 904 4996 HVgGFCt.exe Regsvcs.exe PID 4996 wrote to memory of 904 4996 HVgGFCt.exe Regsvcs.exe PID 4996 wrote to memory of 904 4996 HVgGFCt.exe Regsvcs.exe PID 4996 wrote to memory of 904 4996 HVgGFCt.exe Regsvcs.exe PID 4996 wrote to memory of 904 4996 HVgGFCt.exe Regsvcs.exe PID 4996 wrote to memory of 904 4996 HVgGFCt.exe Regsvcs.exe PID 4996 wrote to memory of 904 4996 HVgGFCt.exe Regsvcs.exe -
outlook_office_path 1 IoCs
Processes:
Regsvcs.exedescription ioc process Key opened \REGISTRY\USER\S-1-5-21-2386679933-1492765628-3466841596-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 Regsvcs.exe -
outlook_win_path 1 IoCs
Processes:
Regsvcs.exedescription ioc process Key opened \REGISTRY\USER\S-1-5-21-2386679933-1492765628-3466841596-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 Regsvcs.exe
Processes
-
C:\Windows\system32\wscript.exewscript.exe "C:\Users\Admin\AppData\Local\Temp\PURCHASE ORDER.js"1⤵
- Blocklisted process makes network request
- Checks computer location settings
- Suspicious use of WriteProcessMemory
PID:3488 -
C:\Users\Admin\AppData\Local\Temp\HVgGFCt.exe"C:\Users\Admin\AppData\Local\Temp\HVgGFCt.exe"2⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:4996 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\Regsvcs.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\Regsvcs.exe"3⤵
- Accesses Microsoft Outlook profiles
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- outlook_office_path
- outlook_win_path
PID:904
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
793KB
MD593b60c04445b04883b154e9cfd45bc5e
SHA1954271bef99a382fa30eb009bc93992042457f84
SHA2563baa78c22e5bd5e133c4c434344bb56389c5243fda9a6e97a716611f85871fa5
SHA5120b9efab4746b14bd7bad0b80f7ed340e306d820cf8cfa0afa04e4b8b15626e0768bf30f51dbedec0390af809d6c66df6a318a003eac99d056bd4b630e6b5403f
-
Filesize
793KB
MD593b60c04445b04883b154e9cfd45bc5e
SHA1954271bef99a382fa30eb009bc93992042457f84
SHA2563baa78c22e5bd5e133c4c434344bb56389c5243fda9a6e97a716611f85871fa5
SHA5120b9efab4746b14bd7bad0b80f7ed340e306d820cf8cfa0afa04e4b8b15626e0768bf30f51dbedec0390af809d6c66df6a318a003eac99d056bd4b630e6b5403f