Analysis

  • max time kernel
    147s
  • max time network
    158s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240226-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system
  • submitted
    29-03-2024 02:53

General

  • Target

    PURCHASE ORDER.exe

  • Size

    670KB

  • MD5

    82ed2d50defbaa3056e1216f7a04fd29

  • SHA1

    b0c53c84b62236adb6dbe7adad055e13c6ff58cd

  • SHA256

    5367bdd7476c6a1d2ac38b0d8efcbaba0c74176f86cc0f76e925407e62605071

  • SHA512

    550d35d6c2dae4cf1d818a5d6d77d9359cdf4420d1dcd831cd39c179bacaf441800afe11d0961f8affe718f349d0aed92816c4b8d0c15a95231a7dad453e9356

  • SSDEEP

    12288:sme0YOwq0IDzlpnjRSsrj65vGdaM6Ge/zqdrAamH8Wss:+O70I3lbBaZo6a3Wb

Malware Config

Extracted

Credentials

  • Protocol:
    smtp
  • Host:
    mail.shivomrealty.com
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    Priya1982#

Extracted

Family

agenttesla

Credentials

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Reads WinSCP keys stored on the system 2 TTPs

    Tries to access WinSCP stored sessions.

  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 9 IoCs
  • Suspicious use of AdjustPrivilegeToken 4 IoCs
  • Suspicious use of WriteProcessMemory 17 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\PURCHASE ORDER.exe
    "C:\Users\Admin\AppData\Local\Temp\PURCHASE ORDER.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1224
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\PURCHASE ORDER.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2388
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\azSeNNFbJYW.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2556
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\azSeNNFbJYW" /XML "C:\Users\Admin\AppData\Local\Temp\tmpDD9E.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:3592
    • C:\Users\Admin\AppData\Local\Temp\PURCHASE ORDER.exe
      "C:\Users\Admin\AppData\Local\Temp\PURCHASE ORDER.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:4688

Network

MITRE ATT&CK Matrix ATT&CK v13

Execution

Scheduled Task/Job

1
T1053

Persistence

Scheduled Task/Job

1
T1053

Privilege Escalation

Scheduled Task/Job

1
T1053

Credential Access

Unsecured Credentials

4
T1552

Credentials In Files

3
T1552.001

Credentials in Registry

1
T1552.002

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Collection

Data from Local System

4
T1005

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\powershell.exe.log
    Filesize

    2KB

    MD5

    3d086a433708053f9bf9523e1d87a4e8

    SHA1

    b3ab5d4f282a4c8fe8c3005b8a557ed5a0e37f28

    SHA256

    6f8fd1b8d9788ad54eaeee329232187e24b7b43393a01aeba2d6e9675231fb69

    SHA512

    931ae42b4c68a4507ff2342332b08eb407050d47cf4176137ea022d0f6e513c689e998445a04c6d18d4877391705c586bfce0234632b898d41aaed0957996dfd

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
    Filesize

    18KB

    MD5

    c98816657a564cb01572913c33d2855a

    SHA1

    d874b3512f3728cb6242a4b3cd1f78ae3c188c8c

    SHA256

    9d3ca1bb7694642f380b616a767cfb7d8e7e11fd8660af2aecd7fd02385726cc

    SHA512

    e39575f66a944f2c8236d86bd98ed0f70cbed249eb6b47039b4e75e763e2c81236b00380478c4440a6a33053467596851dea6a2d05c54a8e65e5c0477ab96bf5

  • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_svtv4sny.gv0.ps1
    Filesize

    60B

    MD5

    d17fe0a3f47be24a6453e9ef58c94641

    SHA1

    6ab83620379fc69f80c0242105ddffd7d98d5d9d

    SHA256

    96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

    SHA512

    5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

  • C:\Users\Admin\AppData\Local\Temp\tmpDD9E.tmp
    Filesize

    1KB

    MD5

    d904186bfb159d5d0dca5c72914bab26

    SHA1

    f8afca6505e31511dd3f46b67929a013014c8fed

    SHA256

    ac0f1de52251c9272a8558eb22e0f74e8ce30d6260c7910eb6a20909e4a5549a

    SHA512

    c0d56425c42ad3126bb6cc5146f223fe9b57b94b48b18e7ee3b95a93fa2f109cd52fd22da2ccaae0c53a3eb20b7fe3008bc32eb2a7f1dc70475bd67edab898d4

  • memory/1224-8-0x0000000006680000-0x0000000006702000-memory.dmp
    Filesize

    520KB

  • memory/1224-5-0x0000000004F70000-0x0000000004F7A000-memory.dmp
    Filesize

    40KB

  • memory/1224-6-0x00000000054D0000-0x00000000054EA000-memory.dmp
    Filesize

    104KB

  • memory/1224-7-0x0000000005500000-0x000000000550C000-memory.dmp
    Filesize

    48KB

  • memory/1224-4-0x0000000005120000-0x0000000005130000-memory.dmp
    Filesize

    64KB

  • memory/1224-9-0x0000000008CC0000-0x0000000008D5C000-memory.dmp
    Filesize

    624KB

  • memory/1224-3-0x0000000004FB0000-0x0000000005042000-memory.dmp
    Filesize

    584KB

  • memory/1224-2-0x0000000005560000-0x0000000005B04000-memory.dmp
    Filesize

    5.6MB

  • memory/1224-40-0x00000000753A0000-0x0000000075B50000-memory.dmp
    Filesize

    7.7MB

  • memory/1224-0-0x0000000000620000-0x00000000006CE000-memory.dmp
    Filesize

    696KB

  • memory/1224-1-0x00000000753A0000-0x0000000075B50000-memory.dmp
    Filesize

    7.7MB

  • memory/1224-31-0x00000000753A0000-0x0000000075B50000-memory.dmp
    Filesize

    7.7MB

  • memory/2388-38-0x0000000005F30000-0x0000000006284000-memory.dmp
    Filesize

    3.3MB

  • memory/2388-84-0x0000000007A60000-0x0000000007A71000-memory.dmp
    Filesize

    68KB

  • memory/2388-94-0x00000000753A0000-0x0000000075B50000-memory.dmp
    Filesize

    7.7MB

  • memory/2388-23-0x0000000005570000-0x0000000005592000-memory.dmp
    Filesize

    136KB

  • memory/2388-24-0x0000000005E50000-0x0000000005EB6000-memory.dmp
    Filesize

    408KB

  • memory/2388-30-0x0000000005EC0000-0x0000000005F26000-memory.dmp
    Filesize

    408KB

  • memory/2388-14-0x0000000002C00000-0x0000000002C36000-memory.dmp
    Filesize

    216KB

  • memory/2388-18-0x0000000002D90000-0x0000000002DA0000-memory.dmp
    Filesize

    64KB

  • memory/2388-15-0x00000000753A0000-0x0000000075B50000-memory.dmp
    Filesize

    7.7MB

  • memory/2388-88-0x0000000007B80000-0x0000000007B88000-memory.dmp
    Filesize

    32KB

  • memory/2388-17-0x0000000002D90000-0x0000000002DA0000-memory.dmp
    Filesize

    64KB

  • memory/2388-16-0x00000000057B0000-0x0000000005DD8000-memory.dmp
    Filesize

    6.2MB

  • memory/2388-86-0x0000000007AA0000-0x0000000007AB4000-memory.dmp
    Filesize

    80KB

  • memory/2388-51-0x0000000006550000-0x000000000656E000-memory.dmp
    Filesize

    120KB

  • memory/2388-82-0x00000000078D0000-0x00000000078DA000-memory.dmp
    Filesize

    40KB

  • memory/2388-53-0x0000000002D90000-0x0000000002DA0000-memory.dmp
    Filesize

    64KB

  • memory/2388-81-0x0000000007EA0000-0x000000000851A000-memory.dmp
    Filesize

    6.5MB

  • memory/2388-55-0x0000000006B10000-0x0000000006B42000-memory.dmp
    Filesize

    200KB

  • memory/2388-76-0x0000000007520000-0x00000000075C3000-memory.dmp
    Filesize

    652KB

  • memory/2388-56-0x0000000075C00000-0x0000000075C4C000-memory.dmp
    Filesize

    304KB

  • memory/2388-67-0x0000000006AF0000-0x0000000006B0E000-memory.dmp
    Filesize

    120KB

  • memory/2556-85-0x0000000007380000-0x000000000738E000-memory.dmp
    Filesize

    56KB

  • memory/2556-20-0x0000000000D00000-0x0000000000D10000-memory.dmp
    Filesize

    64KB

  • memory/2556-68-0x0000000075C00000-0x0000000075C4C000-memory.dmp
    Filesize

    304KB

  • memory/2556-87-0x0000000007490000-0x00000000074AA000-memory.dmp
    Filesize

    104KB

  • memory/2556-80-0x0000000007150000-0x000000000716A000-memory.dmp
    Filesize

    104KB

  • memory/2556-52-0x00000000061A0000-0x00000000061EC000-memory.dmp
    Filesize

    304KB

  • memory/2556-83-0x00000000073D0000-0x0000000007466000-memory.dmp
    Filesize

    600KB

  • memory/2556-19-0x0000000000D00000-0x0000000000D10000-memory.dmp
    Filesize

    64KB

  • memory/2556-95-0x00000000753A0000-0x0000000075B50000-memory.dmp
    Filesize

    7.7MB

  • memory/2556-22-0x00000000753A0000-0x0000000075B50000-memory.dmp
    Filesize

    7.7MB

  • memory/2556-54-0x0000000000D00000-0x0000000000D10000-memory.dmp
    Filesize

    64KB

  • memory/2556-57-0x000000007F710000-0x000000007F720000-memory.dmp
    Filesize

    64KB

  • memory/4688-32-0x0000000000400000-0x0000000000440000-memory.dmp
    Filesize

    256KB

  • memory/4688-39-0x00000000753A0000-0x0000000075B50000-memory.dmp
    Filesize

    7.7MB

  • memory/4688-79-0x0000000006700000-0x0000000006750000-memory.dmp
    Filesize

    320KB

  • memory/4688-97-0x0000000005660000-0x0000000005670000-memory.dmp
    Filesize

    64KB

  • memory/4688-96-0x00000000753A0000-0x0000000075B50000-memory.dmp
    Filesize

    7.7MB

  • memory/4688-50-0x0000000005660000-0x0000000005670000-memory.dmp
    Filesize

    64KB