Analysis

  • max time kernel
    134s
  • max time network
    157s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20230703-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20230703-enlocale:en-usos:windows10-2004-x64system
  • submitted
    25-08-2023 07:18

General

  • Target

    Purchase Inquiry.exe

  • Size

    667.6MB

  • MD5

    8853f09ec3bb03b32d81c8e37fa400d6

  • SHA1

    375ffecdcb22dbfd0554344a5c3013261a8c3d8e

  • SHA256

    e755f7a4a7e61769fd5294e8366ca844f6b51d7dea8ef2ff8f55af3551fb57c8

  • SHA512

    21a4c65a99da7528456c1aa4b05e46d7149e8a096fc7a2539ba294794623e9e0ed213a886ecef3479ce8ff7b4a5179b535b1f179abcce50ad7e323d61ed234e9

  • SSDEEP

    12288:1Hu//CrclLoqvhYydSpDe7sWvU+RMuN6ObzeTo63:1Hu//iclLo6hPdx7sHG/Mcz/u

Malware Config

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Gathers network information 2 TTPs 2 IoCs

    Uses commandline utility to view network configuration.

  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 20 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\Purchase Inquiry.exe
    "C:\Users\Admin\AppData\Local\Temp\Purchase Inquiry.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1956
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /c ipconfig /release
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:2972
      • C:\Windows\SysWOW64\ipconfig.exe
        ipconfig /release
        3⤵
        • Gathers network information
        PID:276
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /c ipconfig /renew
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:212
      • C:\Windows\SysWOW64\ipconfig.exe
        ipconfig /renew
        3⤵
        • Gathers network information
        PID:4008
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe
      C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:3692

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1956-0-0x00000000003E0000-0x0000000000458000-memory.dmp

    Filesize

    480KB

  • memory/1956-1-0x0000000074C50000-0x0000000075400000-memory.dmp

    Filesize

    7.7MB

  • memory/1956-2-0x0000000005250000-0x00000000057F4000-memory.dmp

    Filesize

    5.6MB

  • memory/1956-3-0x0000000004D40000-0x0000000004DD2000-memory.dmp

    Filesize

    584KB

  • memory/1956-4-0x0000000005030000-0x0000000005040000-memory.dmp

    Filesize

    64KB

  • memory/1956-5-0x0000000004D20000-0x0000000004D2A000-memory.dmp

    Filesize

    40KB

  • memory/1956-6-0x0000000008A60000-0x0000000008B4C000-memory.dmp

    Filesize

    944KB

  • memory/1956-7-0x0000000008A60000-0x0000000008B4C000-memory.dmp

    Filesize

    944KB

  • memory/1956-9-0x0000000008A60000-0x0000000008B4C000-memory.dmp

    Filesize

    944KB

  • memory/1956-11-0x0000000008A60000-0x0000000008B4C000-memory.dmp

    Filesize

    944KB

  • memory/1956-13-0x0000000008A60000-0x0000000008B4C000-memory.dmp

    Filesize

    944KB

  • memory/1956-15-0x0000000008A60000-0x0000000008B4C000-memory.dmp

    Filesize

    944KB

  • memory/1956-19-0x0000000008A60000-0x0000000008B4C000-memory.dmp

    Filesize

    944KB

  • memory/1956-21-0x0000000008A60000-0x0000000008B4C000-memory.dmp

    Filesize

    944KB

  • memory/1956-17-0x0000000008A60000-0x0000000008B4C000-memory.dmp

    Filesize

    944KB

  • memory/1956-23-0x0000000008A60000-0x0000000008B4C000-memory.dmp

    Filesize

    944KB

  • memory/1956-25-0x0000000008A60000-0x0000000008B4C000-memory.dmp

    Filesize

    944KB

  • memory/1956-29-0x0000000008A60000-0x0000000008B4C000-memory.dmp

    Filesize

    944KB

  • memory/1956-31-0x0000000008A60000-0x0000000008B4C000-memory.dmp

    Filesize

    944KB

  • memory/1956-27-0x0000000008A60000-0x0000000008B4C000-memory.dmp

    Filesize

    944KB

  • memory/1956-35-0x0000000008A60000-0x0000000008B4C000-memory.dmp

    Filesize

    944KB

  • memory/1956-33-0x0000000008A60000-0x0000000008B4C000-memory.dmp

    Filesize

    944KB

  • memory/1956-37-0x0000000008A60000-0x0000000008B4C000-memory.dmp

    Filesize

    944KB

  • memory/1956-41-0x0000000008A60000-0x0000000008B4C000-memory.dmp

    Filesize

    944KB

  • memory/1956-39-0x0000000008A60000-0x0000000008B4C000-memory.dmp

    Filesize

    944KB

  • memory/1956-43-0x0000000008A60000-0x0000000008B4C000-memory.dmp

    Filesize

    944KB

  • memory/1956-45-0x0000000008A60000-0x0000000008B4C000-memory.dmp

    Filesize

    944KB

  • memory/1956-47-0x0000000008A60000-0x0000000008B4C000-memory.dmp

    Filesize

    944KB

  • memory/1956-49-0x0000000008A60000-0x0000000008B4C000-memory.dmp

    Filesize

    944KB

  • memory/1956-51-0x0000000008A60000-0x0000000008B4C000-memory.dmp

    Filesize

    944KB

  • memory/1956-53-0x0000000008A60000-0x0000000008B4C000-memory.dmp

    Filesize

    944KB

  • memory/1956-57-0x0000000008A60000-0x0000000008B4C000-memory.dmp

    Filesize

    944KB

  • memory/1956-61-0x0000000008A60000-0x0000000008B4C000-memory.dmp

    Filesize

    944KB

  • memory/1956-59-0x0000000008A60000-0x0000000008B4C000-memory.dmp

    Filesize

    944KB

  • memory/1956-65-0x0000000008A60000-0x0000000008B4C000-memory.dmp

    Filesize

    944KB

  • memory/1956-67-0x0000000008A60000-0x0000000008B4C000-memory.dmp

    Filesize

    944KB

  • memory/1956-63-0x0000000008A60000-0x0000000008B4C000-memory.dmp

    Filesize

    944KB

  • memory/1956-55-0x0000000008A60000-0x0000000008B4C000-memory.dmp

    Filesize

    944KB

  • memory/1956-69-0x0000000008A60000-0x0000000008B4C000-memory.dmp

    Filesize

    944KB

  • memory/1956-591-0x0000000074C50000-0x0000000075400000-memory.dmp

    Filesize

    7.7MB

  • memory/1956-691-0x0000000005030000-0x0000000005040000-memory.dmp

    Filesize

    64KB

  • memory/1956-1084-0x0000000008B90000-0x0000000008B91000-memory.dmp

    Filesize

    4KB

  • memory/1956-1085-0x0000000005030000-0x0000000005040000-memory.dmp

    Filesize

    64KB

  • memory/1956-1086-0x0000000005030000-0x0000000005040000-memory.dmp

    Filesize

    64KB

  • memory/1956-1090-0x0000000074C50000-0x0000000075400000-memory.dmp

    Filesize

    7.7MB

  • memory/3692-1091-0x0000000000400000-0x000000000048E000-memory.dmp

    Filesize

    568KB

  • memory/3692-1089-0x0000000074C50000-0x0000000075400000-memory.dmp

    Filesize

    7.7MB

  • memory/3692-1092-0x0000000004EC0000-0x0000000004ED0000-memory.dmp

    Filesize

    64KB

  • memory/3692-1093-0x0000000004FD0000-0x0000000005036000-memory.dmp

    Filesize

    408KB

  • memory/3692-1094-0x0000000005E80000-0x0000000005ED0000-memory.dmp

    Filesize

    320KB

  • memory/3692-1095-0x0000000074C50000-0x0000000075400000-memory.dmp

    Filesize

    7.7MB