Analysis

  • max time kernel
    125s
  • max time network
    50s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20231130-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20231130-enlocale:en-usos:windows10-2004-x64system
  • submitted
    05-12-2023 17:42

General

  • Target

    purchaseorder.exe

  • Size

    1.5MB

  • MD5

    5821694b0d82baab7a73cfa23a47743c

  • SHA1

    abf662eee6d640057b3a94087145501755e427bf

  • SHA256

    214de679f00845231238252dc3295762b74c77b7a2ddd7d7eb38f04321bba1dd

  • SHA512

    db09b349540a5ccdbc4b66b368f7bc6f45700b499229aadf1539251861e48383528e236b4a1c80fd102bc69da4b21e8b42411e4c3243ad27860a9c26f08b542a

  • SSDEEP

    24576:peDHy9z9rmu9+pJsexc/51hxPINlUI9OiZ1017zUTOqYfIlhChgdgm:ismuOJsOchuUoOj17zUT7YfIlohsgm

Malware Config

Extracted

Family

agenttesla

Credentials

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Program crash 1 IoCs
  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 6 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 17 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\purchaseorder.exe
    "C:\Users\Admin\AppData\Local\Temp\purchaseorder.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:5048
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\purchaseorder.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:1068
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\qLKFzy" /XML "C:\Users\Admin\AppData\Local\Temp\tmp980A.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:4472
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe
      "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:1624
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 1624 -s 1420
        3⤵
        • Program crash
        PID:1260
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\qLKFzy.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:3672
  • C:\Windows\SysWOW64\WerFault.exe
    C:\Windows\SysWOW64\WerFault.exe -pss -s 408 -p 1624 -ip 1624
    1⤵
      PID:4056

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\powershell.exe.log

      Filesize

      2KB

      MD5

      968cb9309758126772781b83adb8a28f

      SHA1

      8da30e71accf186b2ba11da1797cf67f8f78b47c

      SHA256

      92099c10776bb7e3f2a8d1b82d4d40d0c4627e4f1bf754a6e58dfd2c2e97042a

      SHA512

      4bd50732f8af4d688d95999bddfd296115d7033ddc38f86c9fb1f47fde202bffa27e9088bebcaa3064ca946af2f5c1ca6cbde49d0907f0005c7ab42874515dd3

    • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

      Filesize

      18KB

      MD5

      1d2153039593496f6511ea9322179f66

      SHA1

      baec016badcf290de34ab2a5cc3576a8d13a00ee

      SHA256

      439b8af49441a8c36c95a4d551d64223a19edd679231b070085af00ce6b31fd1

      SHA512

      6a858e1ab10d7d44e5876aeebfb0156c5cfc544f9eeec46f31a27f9751656f1fe3bd0ff1c721a8295d8ba08d0f58bd40dedc652415bd590e3e112c83007ef4f0

    • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_cauasxvf.ckr.ps1

      Filesize

      60B

      MD5

      d17fe0a3f47be24a6453e9ef58c94641

      SHA1

      6ab83620379fc69f80c0242105ddffd7d98d5d9d

      SHA256

      96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

      SHA512

      5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

    • C:\Users\Admin\AppData\Local\Temp\tmp980A.tmp

      Filesize

      1KB

      MD5

      6364fbcc5d1418883799944ec42968dd

      SHA1

      ca22aa310bafbf4c4b75d22c5f4edd0ba2c5d7e6

      SHA256

      bc1dfb0b591b85b5d0772643c7f669c0062ad2569290e3a6000640a0ee96b49a

      SHA512

      8f1b63a04374e3404957f4b3e6513f9854810414c743a0ee717e3e823f55fc474d3350f220e3e47dc15623720cd23ed7dd52df509340ed917d44e80f47b7f1b9

    • memory/1068-85-0x0000000007AD0000-0x0000000007ADA000-memory.dmp

      Filesize

      40KB

    • memory/1068-20-0x0000000002E50000-0x0000000002E60000-memory.dmp

      Filesize

      64KB

    • memory/1068-28-0x0000000006100000-0x0000000006166000-memory.dmp

      Filesize

      408KB

    • memory/1068-98-0x0000000074560000-0x0000000074D10000-memory.dmp

      Filesize

      7.7MB

    • memory/1068-88-0x0000000007C90000-0x0000000007C9E000-memory.dmp

      Filesize

      56KB

    • memory/1068-87-0x0000000007C60000-0x0000000007C71000-memory.dmp

      Filesize

      68KB

    • memory/1068-58-0x0000000070C00000-0x0000000070C4C000-memory.dmp

      Filesize

      304KB

    • memory/1068-83-0x00000000080A0000-0x000000000871A000-memory.dmp

      Filesize

      6.5MB

    • memory/1068-69-0x00000000076E0000-0x00000000076FE000-memory.dmp

      Filesize

      120KB

    • memory/1068-16-0x0000000002E60000-0x0000000002E96000-memory.dmp

      Filesize

      216KB

    • memory/1068-18-0x0000000005920000-0x0000000005F48000-memory.dmp

      Filesize

      6.2MB

    • memory/1068-27-0x0000000005700000-0x0000000005766000-memory.dmp

      Filesize

      408KB

    • memory/1068-82-0x0000000002E50000-0x0000000002E60000-memory.dmp

      Filesize

      64KB

    • memory/1068-23-0x0000000002E50000-0x0000000002E60000-memory.dmp

      Filesize

      64KB

    • memory/1068-80-0x0000000007740000-0x00000000077E3000-memory.dmp

      Filesize

      652KB

    • memory/1068-78-0x0000000002E50000-0x0000000002E60000-memory.dmp

      Filesize

      64KB

    • memory/1068-57-0x000000007F040000-0x000000007F050000-memory.dmp

      Filesize

      64KB

    • memory/1068-19-0x0000000074560000-0x0000000074D10000-memory.dmp

      Filesize

      7.7MB

    • memory/1624-48-0x0000000000400000-0x0000000000442000-memory.dmp

      Filesize

      264KB

    • memory/1624-50-0x0000000074560000-0x0000000074D10000-memory.dmp

      Filesize

      7.7MB

    • memory/1624-99-0x0000000074560000-0x0000000074D10000-memory.dmp

      Filesize

      7.7MB

    • memory/1624-52-0x0000000005580000-0x0000000005590000-memory.dmp

      Filesize

      64KB

    • memory/3672-94-0x0000000074560000-0x0000000074D10000-memory.dmp

      Filesize

      7.7MB

    • memory/3672-84-0x0000000007510000-0x000000000752A000-memory.dmp

      Filesize

      104KB

    • memory/3672-47-0x0000000005C70000-0x0000000005FC4000-memory.dmp

      Filesize

      3.3MB

    • memory/3672-54-0x0000000006210000-0x000000000625C000-memory.dmp

      Filesize

      304KB

    • memory/3672-26-0x0000000005230000-0x0000000005252000-memory.dmp

      Filesize

      136KB

    • memory/3672-53-0x00000000061E0000-0x00000000061FE000-memory.dmp

      Filesize

      120KB

    • memory/3672-90-0x0000000007850000-0x000000000786A000-memory.dmp

      Filesize

      104KB

    • memory/3672-56-0x00000000071F0000-0x0000000007222000-memory.dmp

      Filesize

      200KB

    • memory/3672-55-0x000000007FB70000-0x000000007FB80000-memory.dmp

      Filesize

      64KB

    • memory/3672-21-0x0000000004C20000-0x0000000004C30000-memory.dmp

      Filesize

      64KB

    • memory/3672-22-0x0000000004C20000-0x0000000004C30000-memory.dmp

      Filesize

      64KB

    • memory/3672-25-0x0000000074560000-0x0000000074D10000-memory.dmp

      Filesize

      7.7MB

    • memory/3672-91-0x0000000007830000-0x0000000007838000-memory.dmp

      Filesize

      32KB

    • memory/3672-79-0x0000000004C20000-0x0000000004C30000-memory.dmp

      Filesize

      64KB

    • memory/3672-89-0x0000000007750000-0x0000000007764000-memory.dmp

      Filesize

      80KB

    • memory/3672-86-0x0000000007790000-0x0000000007826000-memory.dmp

      Filesize

      600KB

    • memory/3672-59-0x0000000070C00000-0x0000000070C4C000-memory.dmp

      Filesize

      304KB

    • memory/5048-17-0x0000000007310000-0x0000000007320000-memory.dmp

      Filesize

      64KB

    • memory/5048-0-0x00000000001D0000-0x000000000034E000-memory.dmp

      Filesize

      1.5MB

    • memory/5048-10-0x0000000005E20000-0x0000000005EBC000-memory.dmp

      Filesize

      624KB

    • memory/5048-51-0x0000000074560000-0x0000000074D10000-memory.dmp

      Filesize

      7.7MB

    • memory/5048-9-0x0000000009ED0000-0x0000000009F4A000-memory.dmp

      Filesize

      488KB

    • memory/5048-8-0x0000000004700000-0x000000000470A000-memory.dmp

      Filesize

      40KB

    • memory/5048-11-0x0000000074560000-0x0000000074D10000-memory.dmp

      Filesize

      7.7MB

    • memory/5048-4-0x0000000007310000-0x0000000007320000-memory.dmp

      Filesize

      64KB

    • memory/5048-1-0x0000000074560000-0x0000000074D10000-memory.dmp

      Filesize

      7.7MB

    • memory/5048-2-0x00000000076B0000-0x0000000007C54000-memory.dmp

      Filesize

      5.6MB

    • memory/5048-5-0x00000000072B0000-0x00000000072BA000-memory.dmp

      Filesize

      40KB

    • memory/5048-3-0x00000000071F0000-0x0000000007282000-memory.dmp

      Filesize

      584KB

    • memory/5048-7-0x0000000007670000-0x0000000007678000-memory.dmp

      Filesize

      32KB

    • memory/5048-6-0x0000000007630000-0x0000000007648000-memory.dmp

      Filesize

      96KB