Analysis

  • max time kernel
    121s
  • max time network
    122s
  • platform
    windows7_x64
  • resource
    win7-20240215-en
  • resource tags

    arch:x64arch:x86image:win7-20240215-enlocale:en-usos:windows7-x64system
  • submitted
    25-04-2024 02:40

General

  • Target

    PURCHASE ORDER.exe

  • Size

    774KB

  • MD5

    ff421faa4b17974486f95a00c833a57e

  • SHA1

    d32163ad0cb86b6a7c7b90e7928f3ea13bbe73f0

  • SHA256

    2c4d09a1ac0440d4b7f40c445c29e4b22ab1527d04790ee6b37d22f4412f3f77

  • SHA512

    e15ce117eab9ac979072583c2c1d8ddd4f8f2023f32c550dd48d2092bf576366e0a0e1b3d4efca86136e3e4a5749b3a13f3f0ce0d956723a27a5bac4e66d6fd2

  • SSDEEP

    24576:9F1HR8f5QDHqCfvNuD7u8aT6nDqF8tJ312Z:fJ6fQHqCfvgPu8a4DqF8tJl2

Malware Config

Extracted

Family

agenttesla

Credentials

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • Reads WinSCP keys stored on the system 2 TTPs

    Tries to access WinSCP stored sessions.

  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 9 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\PURCHASE ORDER.exe
    "C:\Users\Admin\AppData\Local\Temp\PURCHASE ORDER.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:3012
    • C:\Users\Admin\AppData\Local\Temp\PURCHASE ORDER.exe
      "C:\Users\Admin\AppData\Local\Temp\PURCHASE ORDER.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2584

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/2584-15-0x0000000000400000-0x0000000000442000-memory.dmp
    Filesize

    264KB

  • memory/2584-17-0x0000000000400000-0x0000000000442000-memory.dmp
    Filesize

    264KB

  • memory/2584-8-0x0000000000400000-0x0000000000442000-memory.dmp
    Filesize

    264KB

  • memory/2584-9-0x0000000000400000-0x0000000000442000-memory.dmp
    Filesize

    264KB

  • memory/2584-21-0x0000000074160000-0x000000007484E000-memory.dmp
    Filesize

    6.9MB

  • memory/2584-20-0x0000000004C90000-0x0000000004CD0000-memory.dmp
    Filesize

    256KB

  • memory/2584-6-0x0000000000400000-0x0000000000442000-memory.dmp
    Filesize

    264KB

  • memory/2584-7-0x0000000000400000-0x0000000000442000-memory.dmp
    Filesize

    264KB

  • memory/2584-19-0x0000000074160000-0x000000007484E000-memory.dmp
    Filesize

    6.9MB

  • memory/2584-22-0x0000000004C90000-0x0000000004CD0000-memory.dmp
    Filesize

    256KB

  • memory/2584-11-0x000000007EFDE000-0x000000007EFDF000-memory.dmp
    Filesize

    4KB

  • memory/2584-13-0x0000000000400000-0x0000000000442000-memory.dmp
    Filesize

    264KB

  • memory/3012-0-0x0000000000960000-0x0000000000A28000-memory.dmp
    Filesize

    800KB

  • memory/3012-1-0x0000000074160000-0x000000007484E000-memory.dmp
    Filesize

    6.9MB

  • memory/3012-2-0x0000000004C50000-0x0000000004C90000-memory.dmp
    Filesize

    256KB

  • memory/3012-18-0x0000000074160000-0x000000007484E000-memory.dmp
    Filesize

    6.9MB

  • memory/3012-5-0x0000000000670000-0x00000000006F4000-memory.dmp
    Filesize

    528KB

  • memory/3012-4-0x00000000005C0000-0x00000000005D4000-memory.dmp
    Filesize

    80KB

  • memory/3012-3-0x0000000000440000-0x0000000000460000-memory.dmp
    Filesize

    128KB