Analysis

  • max time kernel
    155s
  • max time network
    161s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240226-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system
  • submitted
    29-03-2024 01:14

General

  • Target

    PURCHASE ORDER.exe

  • Size

    670KB

  • MD5

    82ed2d50defbaa3056e1216f7a04fd29

  • SHA1

    b0c53c84b62236adb6dbe7adad055e13c6ff58cd

  • SHA256

    5367bdd7476c6a1d2ac38b0d8efcbaba0c74176f86cc0f76e925407e62605071

  • SHA512

    550d35d6c2dae4cf1d818a5d6d77d9359cdf4420d1dcd831cd39c179bacaf441800afe11d0961f8affe718f349d0aed92816c4b8d0c15a95231a7dad453e9356

  • SSDEEP

    12288:sme0YOwq0IDzlpnjRSsrj65vGdaM6Ge/zqdrAamH8Wss:+O70I3lbBaZo6a3Wb

Malware Config

Extracted

Credentials

  • Protocol:
    smtp
  • Host:
    mail.shivomrealty.com
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    Priya1982#

Extracted

Family

agenttesla

Credentials

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Reads WinSCP keys stored on the system 2 TTPs

    Tries to access WinSCP stored sessions.

  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 13 IoCs
  • Suspicious use of AdjustPrivilegeToken 4 IoCs
  • Suspicious use of WriteProcessMemory 17 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\PURCHASE ORDER.exe
    "C:\Users\Admin\AppData\Local\Temp\PURCHASE ORDER.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:5056
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\PURCHASE ORDER.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:4792
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\azSeNNFbJYW.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:3460
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\azSeNNFbJYW" /XML "C:\Users\Admin\AppData\Local\Temp\tmp59.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:3544
    • C:\Users\Admin\AppData\Local\Temp\PURCHASE ORDER.exe
      "C:\Users\Admin\AppData\Local\Temp\PURCHASE ORDER.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2236

Network

MITRE ATT&CK Matrix ATT&CK v13

Execution

Scheduled Task/Job

1
T1053

Persistence

Scheduled Task/Job

1
T1053

Privilege Escalation

Scheduled Task/Job

1
T1053

Credential Access

Unsecured Credentials

4
T1552

Credentials In Files

3
T1552.001

Credentials in Registry

1
T1552.002

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Collection

Data from Local System

4
T1005

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\powershell.exe.log
    Filesize

    2KB

    MD5

    968cb9309758126772781b83adb8a28f

    SHA1

    8da30e71accf186b2ba11da1797cf67f8f78b47c

    SHA256

    92099c10776bb7e3f2a8d1b82d4d40d0c4627e4f1bf754a6e58dfd2c2e97042a

    SHA512

    4bd50732f8af4d688d95999bddfd296115d7033ddc38f86c9fb1f47fde202bffa27e9088bebcaa3064ca946af2f5c1ca6cbde49d0907f0005c7ab42874515dd3

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
    Filesize

    18KB

    MD5

    64b43386a2eae5ca211a077562b294a7

    SHA1

    ab56d52059bf57e9b9db2e063e880a4170e42fdc

    SHA256

    9fa983b0d0d7542b97a05838adf54d052566e1f36739b9b7c5199a72069a4f89

    SHA512

    036bdd29bd60e49a05d06a3e31a94f9212dfe9786c829c7d84a00c082c2095588a5ceef1962f6e85397012ec44e3cbc318e1d5006b7c77abbb49366c35e1801f

  • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_1vav42ee.fvb.ps1
    Filesize

    60B

    MD5

    d17fe0a3f47be24a6453e9ef58c94641

    SHA1

    6ab83620379fc69f80c0242105ddffd7d98d5d9d

    SHA256

    96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

    SHA512

    5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

  • C:\Users\Admin\AppData\Local\Temp\tmp59.tmp
    Filesize

    1KB

    MD5

    d904186bfb159d5d0dca5c72914bab26

    SHA1

    f8afca6505e31511dd3f46b67929a013014c8fed

    SHA256

    ac0f1de52251c9272a8558eb22e0f74e8ce30d6260c7910eb6a20909e4a5549a

    SHA512

    c0d56425c42ad3126bb6cc5146f223fe9b57b94b48b18e7ee3b95a93fa2f109cd52fd22da2ccaae0c53a3eb20b7fe3008bc32eb2a7f1dc70475bd67edab898d4

  • memory/2236-94-0x0000000005590000-0x00000000055A0000-memory.dmp
    Filesize

    64KB

  • memory/2236-92-0x00000000751A0000-0x0000000075950000-memory.dmp
    Filesize

    7.7MB

  • memory/2236-82-0x00000000064E0000-0x0000000006530000-memory.dmp
    Filesize

    320KB

  • memory/2236-30-0x0000000005590000-0x00000000055A0000-memory.dmp
    Filesize

    64KB

  • memory/2236-28-0x00000000751A0000-0x0000000075950000-memory.dmp
    Filesize

    7.7MB

  • memory/2236-24-0x0000000000400000-0x0000000000440000-memory.dmp
    Filesize

    256KB

  • memory/3460-58-0x000000007F790000-0x000000007F7A0000-memory.dmp
    Filesize

    64KB

  • memory/3460-52-0x0000000006B80000-0x0000000006BCC000-memory.dmp
    Filesize

    304KB

  • memory/3460-109-0x00000000751A0000-0x0000000075950000-memory.dmp
    Filesize

    7.7MB

  • memory/3460-102-0x000000007F790000-0x000000007F7A0000-memory.dmp
    Filesize

    64KB

  • memory/3460-97-0x0000000005230000-0x0000000005240000-memory.dmp
    Filesize

    64KB

  • memory/3460-95-0x0000000007CA0000-0x0000000007CBA000-memory.dmp
    Filesize

    104KB

  • memory/3460-91-0x0000000005230000-0x0000000005240000-memory.dmp
    Filesize

    64KB

  • memory/3460-21-0x00000000751A0000-0x0000000075950000-memory.dmp
    Filesize

    7.7MB

  • memory/3460-22-0x0000000005230000-0x0000000005240000-memory.dmp
    Filesize

    64KB

  • memory/3460-23-0x0000000005230000-0x0000000005240000-memory.dmp
    Filesize

    64KB

  • memory/3460-90-0x00000000751A0000-0x0000000075950000-memory.dmp
    Filesize

    7.7MB

  • memory/3460-85-0x0000000007B40000-0x0000000007B51000-memory.dmp
    Filesize

    68KB

  • memory/3460-84-0x0000000007BC0000-0x0000000007C56000-memory.dmp
    Filesize

    600KB

  • memory/3460-29-0x0000000005FF0000-0x0000000006056000-memory.dmp
    Filesize

    408KB

  • memory/3460-69-0x0000000075A10000-0x0000000075A5C000-memory.dmp
    Filesize

    304KB

  • memory/3460-56-0x0000000007840000-0x0000000007872000-memory.dmp
    Filesize

    200KB

  • memory/3460-54-0x0000000005230000-0x0000000005240000-memory.dmp
    Filesize

    64KB

  • memory/3460-46-0x0000000006060000-0x00000000063B4000-memory.dmp
    Filesize

    3.3MB

  • memory/3460-27-0x0000000005F10000-0x0000000005F76000-memory.dmp
    Filesize

    408KB

  • memory/3460-51-0x0000000006620000-0x000000000663E000-memory.dmp
    Filesize

    120KB

  • memory/4792-68-0x0000000006570000-0x000000000658E000-memory.dmp
    Filesize

    120KB

  • memory/4792-87-0x0000000004CD0000-0x0000000004CE0000-memory.dmp
    Filesize

    64KB

  • memory/4792-16-0x0000000002660000-0x0000000002696000-memory.dmp
    Filesize

    216KB

  • memory/4792-108-0x00000000751A0000-0x0000000075950000-memory.dmp
    Filesize

    7.7MB

  • memory/4792-17-0x0000000004CD0000-0x0000000004CE0000-memory.dmp
    Filesize

    64KB

  • memory/4792-57-0x0000000075A10000-0x0000000075A5C000-memory.dmp
    Filesize

    304KB

  • memory/4792-101-0x000000007F4A0000-0x000000007F4B0000-memory.dmp
    Filesize

    64KB

  • memory/4792-15-0x00000000751A0000-0x0000000075950000-memory.dmp
    Filesize

    7.7MB

  • memory/4792-55-0x000000007F4A0000-0x000000007F4B0000-memory.dmp
    Filesize

    64KB

  • memory/4792-79-0x00000000071B0000-0x0000000007253000-memory.dmp
    Filesize

    652KB

  • memory/4792-81-0x00000000072C0000-0x00000000072DA000-memory.dmp
    Filesize

    104KB

  • memory/4792-80-0x0000000007910000-0x0000000007F8A000-memory.dmp
    Filesize

    6.5MB

  • memory/4792-83-0x0000000007330000-0x000000000733A000-memory.dmp
    Filesize

    40KB

  • memory/4792-98-0x0000000004D30000-0x0000000004D38000-memory.dmp
    Filesize

    32KB

  • memory/4792-18-0x0000000005310000-0x0000000005938000-memory.dmp
    Filesize

    6.2MB

  • memory/4792-96-0x0000000004CD0000-0x0000000004CE0000-memory.dmp
    Filesize

    64KB

  • memory/4792-86-0x00000000751A0000-0x0000000075950000-memory.dmp
    Filesize

    7.7MB

  • memory/4792-53-0x0000000004CD0000-0x0000000004CE0000-memory.dmp
    Filesize

    64KB

  • memory/4792-88-0x0000000004CD0000-0x0000000004CE0000-memory.dmp
    Filesize

    64KB

  • memory/4792-89-0x0000000007520000-0x000000000752E000-memory.dmp
    Filesize

    56KB

  • memory/4792-25-0x00000000050C0000-0x00000000050E2000-memory.dmp
    Filesize

    136KB

  • memory/4792-93-0x00000000075E0000-0x00000000075F4000-memory.dmp
    Filesize

    80KB

  • memory/5056-5-0x0000000005010000-0x000000000501A000-memory.dmp
    Filesize

    40KB

  • memory/5056-10-0x00000000751A0000-0x0000000075950000-memory.dmp
    Filesize

    7.7MB

  • memory/5056-3-0x0000000004F60000-0x0000000004FF2000-memory.dmp
    Filesize

    584KB

  • memory/5056-19-0x00000000051F0000-0x0000000005200000-memory.dmp
    Filesize

    64KB

  • memory/5056-9-0x0000000008C40000-0x0000000008CDC000-memory.dmp
    Filesize

    624KB

  • memory/5056-8-0x0000000006610000-0x0000000006692000-memory.dmp
    Filesize

    520KB

  • memory/5056-4-0x00000000051F0000-0x0000000005200000-memory.dmp
    Filesize

    64KB

  • memory/5056-36-0x00000000751A0000-0x0000000075950000-memory.dmp
    Filesize

    7.7MB

  • memory/5056-7-0x0000000005600000-0x000000000560C000-memory.dmp
    Filesize

    48KB

  • memory/5056-2-0x0000000005650000-0x0000000005BF4000-memory.dmp
    Filesize

    5.6MB

  • memory/5056-1-0x00000000004E0000-0x000000000058E000-memory.dmp
    Filesize

    696KB

  • memory/5056-0-0x00000000751A0000-0x0000000075950000-memory.dmp
    Filesize

    7.7MB

  • memory/5056-6-0x00000000052B0000-0x00000000052CA000-memory.dmp
    Filesize

    104KB