Analysis
-
max time kernel
134s -
max time network
157s -
platform
windows10-2004_x64 -
resource
win10v2004-20230703-en -
resource tags
arch:x64arch:x86image:win10v2004-20230703-enlocale:en-usos:windows10-2004-x64system -
submitted
25-08-2023 07:18
Static task
static1
Behavioral task
behavioral1
Sample
Purchase Inquiry.exe
Resource
win7-20230712-en
Behavioral task
behavioral2
Sample
Purchase Inquiry.exe
Resource
win10v2004-20230703-en
General
-
Target
Purchase Inquiry.exe
-
Size
667.6MB
-
MD5
8853f09ec3bb03b32d81c8e37fa400d6
-
SHA1
375ffecdcb22dbfd0554344a5c3013261a8c3d8e
-
SHA256
e755f7a4a7e61769fd5294e8366ca844f6b51d7dea8ef2ff8f55af3551fb57c8
-
SHA512
21a4c65a99da7528456c1aa4b05e46d7149e8a096fc7a2539ba294794623e9e0ed213a886ecef3479ce8ff7b4a5179b535b1f179abcce50ad7e323d61ed234e9
-
SSDEEP
12288:1Hu//CrclLoqvhYydSpDe7sWvU+RMuN6ObzeTo63:1Hu//iclLo6hPdx7sHG/Mcz/u
Malware Config
Signatures
-
AgentTesla
Agent Tesla is a remote access tool (RAT) written in visual basic.
-
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 1956 set thread context of 3692 1956 Purchase Inquiry.exe 94 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Gathers network information 2 TTPs 2 IoCs
Uses commandline utility to view network configuration.
pid Process 276 ipconfig.exe 4008 ipconfig.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 3692 MSBuild.exe 3692 MSBuild.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 1956 Purchase Inquiry.exe Token: SeDebugPrivilege 3692 MSBuild.exe -
Suspicious use of WriteProcessMemory 20 IoCs
description pid Process procid_target PID 1956 wrote to memory of 2972 1956 Purchase Inquiry.exe 88 PID 1956 wrote to memory of 2972 1956 Purchase Inquiry.exe 88 PID 1956 wrote to memory of 2972 1956 Purchase Inquiry.exe 88 PID 2972 wrote to memory of 276 2972 cmd.exe 90 PID 2972 wrote to memory of 276 2972 cmd.exe 90 PID 2972 wrote to memory of 276 2972 cmd.exe 90 PID 1956 wrote to memory of 212 1956 Purchase Inquiry.exe 91 PID 1956 wrote to memory of 212 1956 Purchase Inquiry.exe 91 PID 1956 wrote to memory of 212 1956 Purchase Inquiry.exe 91 PID 212 wrote to memory of 4008 212 cmd.exe 93 PID 212 wrote to memory of 4008 212 cmd.exe 93 PID 212 wrote to memory of 4008 212 cmd.exe 93 PID 1956 wrote to memory of 3692 1956 Purchase Inquiry.exe 94 PID 1956 wrote to memory of 3692 1956 Purchase Inquiry.exe 94 PID 1956 wrote to memory of 3692 1956 Purchase Inquiry.exe 94 PID 1956 wrote to memory of 3692 1956 Purchase Inquiry.exe 94 PID 1956 wrote to memory of 3692 1956 Purchase Inquiry.exe 94 PID 1956 wrote to memory of 3692 1956 Purchase Inquiry.exe 94 PID 1956 wrote to memory of 3692 1956 Purchase Inquiry.exe 94 PID 1956 wrote to memory of 3692 1956 Purchase Inquiry.exe 94
Processes
-
C:\Users\Admin\AppData\Local\Temp\Purchase Inquiry.exe"C:\Users\Admin\AppData\Local\Temp\Purchase Inquiry.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1956 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c ipconfig /release2⤵
- Suspicious use of WriteProcessMemory
PID:2972 -
C:\Windows\SysWOW64\ipconfig.exeipconfig /release3⤵
- Gathers network information
PID:276
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c ipconfig /renew2⤵
- Suspicious use of WriteProcessMemory
PID:212 -
C:\Windows\SysWOW64\ipconfig.exeipconfig /renew3⤵
- Gathers network information
PID:4008
-
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3692
-