Analysis

  • max time kernel
    132s
  • max time network
    118s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    29-03-2024 01:15

General

  • Target

    PURCHASE ORDER.exe

  • Size

    607KB

  • MD5

    07235191bc4a2cb3bd75667ddaf43950

  • SHA1

    2068b25e2b28889e26395be0c401b6f8c7838cd0

  • SHA256

    0e3e6413a4c2f3666b7ffa43b3b1b13f470875f410a13c0ec6bbd2ddae3bd8cf

  • SHA512

    ffaa3651b51301faa0c782ad80470ba99e80db154a19cdfae4965bb5705896a1109511337c0508898381357731f6cf664026e6d40a8ba4e913259f2ce1bcd8e7

  • SSDEEP

    12288:WhvUUWYU6PqKnGR3nEWlf0nRHqnlqw3h/MtLyb0:OMUWYU753ZgBYqwR/Mpyb

Malware Config

Extracted

Family

agenttesla

Credentials

  • Protocol:
    smtp
  • Host:
    us2.smtp.mailhostbox.com
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    e)cnIdR1

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • AgentTesla payload 6 IoCs
  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 13 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\PURCHASE ORDER.exe
    "C:\Users\Admin\AppData\Local\Temp\PURCHASE ORDER.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2156
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\ZVCupI" /XML "C:\Users\Admin\AppData\Local\Temp\tmpD46F.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:2416
    • C:\Users\Admin\AppData\Local\Temp\PURCHASE ORDER.exe
      "C:\Users\Admin\AppData\Local\Temp\PURCHASE ORDER.exe"
      2⤵
      • Accesses Microsoft Outlook profiles
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • outlook_office_path
      • outlook_win_path
      PID:2508

Network

MITRE ATT&CK Matrix ATT&CK v13

Execution

Scheduled Task/Job

1
T1053

Persistence

Scheduled Task/Job

1
T1053

Privilege Escalation

Scheduled Task/Job

1
T1053

Credential Access

Unsecured Credentials

2
T1552

Credentials In Files

2
T1552.001

Discovery

System Information Discovery

1
T1082

Collection

Data from Local System

2
T1005

Email Collection

1
T1114

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/2156-0-0x00000000011E0000-0x000000000127E000-memory.dmp
    Filesize

    632KB

  • memory/2156-1-0x00000000748C0000-0x0000000074FAE000-memory.dmp
    Filesize

    6.9MB

  • memory/2156-2-0x0000000004A70000-0x0000000004AB0000-memory.dmp
    Filesize

    256KB

  • memory/2156-3-0x0000000000480000-0x0000000000498000-memory.dmp
    Filesize

    96KB

  • memory/2156-4-0x00000000748C0000-0x0000000074FAE000-memory.dmp
    Filesize

    6.9MB

  • memory/2156-5-0x0000000004A70000-0x0000000004AB0000-memory.dmp
    Filesize

    256KB

  • memory/2156-6-0x0000000004F20000-0x0000000004F80000-memory.dmp
    Filesize

    384KB

  • memory/2156-21-0x00000000748C0000-0x0000000074FAE000-memory.dmp
    Filesize

    6.9MB

  • memory/2508-16-0x000000007EFDE000-0x000000007EFDF000-memory.dmp
    Filesize

    4KB

  • memory/2508-15-0x0000000000400000-0x000000000043C000-memory.dmp
    Filesize

    240KB

  • memory/2508-13-0x0000000000400000-0x000000000043C000-memory.dmp
    Filesize

    240KB

  • memory/2508-14-0x0000000000400000-0x000000000043C000-memory.dmp
    Filesize

    240KB

  • memory/2508-18-0x0000000000400000-0x000000000043C000-memory.dmp
    Filesize

    240KB

  • memory/2508-20-0x0000000000400000-0x000000000043C000-memory.dmp
    Filesize

    240KB

  • memory/2508-12-0x0000000000400000-0x000000000043C000-memory.dmp
    Filesize

    240KB

  • memory/2508-23-0x0000000000400000-0x000000000043C000-memory.dmp
    Filesize

    240KB

  • memory/2508-24-0x0000000074840000-0x0000000074F2E000-memory.dmp
    Filesize

    6.9MB

  • memory/2508-25-0x0000000000DA0000-0x0000000000DE0000-memory.dmp
    Filesize

    256KB

  • memory/2508-26-0x0000000074840000-0x0000000074F2E000-memory.dmp
    Filesize

    6.9MB

  • memory/2508-27-0x0000000000DA0000-0x0000000000DE0000-memory.dmp
    Filesize

    256KB