Analysis
-
max time kernel
91s -
max time network
118s -
platform
windows7_x64 -
resource
win7-20240729-en -
resource tags
arch:x64arch:x86image:win7-20240729-enlocale:en-usos:windows7-x64system -
submitted
14-09-2024 01:46
Static task
static1
Behavioral task
behavioral1
Sample
Purchase Order.exe
Resource
win7-20240729-en
Behavioral task
behavioral2
Sample
Purchase Order.exe
Resource
win10v2004-20240802-en
General
-
Target
Purchase Order.exe
-
Size
934KB
-
MD5
f7f32729079353000cd97b90aa314cc1
-
SHA1
21dbddeea2b634263c8fbf0d6178a9751d2467b8
-
SHA256
8e29aa00863b1746ba25132f7ecb7bcb869d3a7e647dc8d6d3255491c5ac5212
-
SHA512
2c40c12b81e7c377ddf0a6691ebeedc895dcf02c9211a1563b840de735fab77968565b1d3d0c40cc0b2b583fd4bfa1c69f995fca758ea85f548bf5797b5bf847
-
SSDEEP
24576:U5dMbYk7zL1hJ5o/C+uOWiw5h6nnjqKoe:U5dkYk/phQ6+hIkjqKoe
Malware Config
Extracted
agenttesla
Protocol: smtp- Host:
mail.iaa-airferight.com - Port:
587 - Username:
[email protected] - Password:
webmaster - Email To:
[email protected]
Signatures
-
AgentTesla
Agent Tesla is a remote access tool (RAT) written in visual basic.
-
Credentials from Password Stores: Credentials from Web Browsers 1 TTPs
Malicious Access or copy of Web Browser Credential store.
-
Command and Scripting Interpreter: PowerShell 1 TTPs 2 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 2808 powershell.exe 2768 powershell.exe -
Looks up external IP address via web service 2 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 4 api.ipify.org 5 api.ipify.org -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 2744 set thread context of 2776 2744 Purchase Order.exe 36 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 5 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language RegSvcs.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Purchase Order.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2788 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 4 IoCs
pid Process 2768 powershell.exe 2808 powershell.exe 2776 RegSvcs.exe 2776 RegSvcs.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 2808 powershell.exe Token: SeDebugPrivilege 2768 powershell.exe Token: SeDebugPrivilege 2776 RegSvcs.exe -
Suspicious use of WriteProcessMemory 33 IoCs
description pid Process procid_target PID 2744 wrote to memory of 2808 2744 Purchase Order.exe 30 PID 2744 wrote to memory of 2808 2744 Purchase Order.exe 30 PID 2744 wrote to memory of 2808 2744 Purchase Order.exe 30 PID 2744 wrote to memory of 2808 2744 Purchase Order.exe 30 PID 2744 wrote to memory of 2808 2744 Purchase Order.exe 30 PID 2744 wrote to memory of 2808 2744 Purchase Order.exe 30 PID 2744 wrote to memory of 2808 2744 Purchase Order.exe 30 PID 2744 wrote to memory of 2768 2744 Purchase Order.exe 32 PID 2744 wrote to memory of 2768 2744 Purchase Order.exe 32 PID 2744 wrote to memory of 2768 2744 Purchase Order.exe 32 PID 2744 wrote to memory of 2768 2744 Purchase Order.exe 32 PID 2744 wrote to memory of 2768 2744 Purchase Order.exe 32 PID 2744 wrote to memory of 2768 2744 Purchase Order.exe 32 PID 2744 wrote to memory of 2768 2744 Purchase Order.exe 32 PID 2744 wrote to memory of 2788 2744 Purchase Order.exe 33 PID 2744 wrote to memory of 2788 2744 Purchase Order.exe 33 PID 2744 wrote to memory of 2788 2744 Purchase Order.exe 33 PID 2744 wrote to memory of 2788 2744 Purchase Order.exe 33 PID 2744 wrote to memory of 2788 2744 Purchase Order.exe 33 PID 2744 wrote to memory of 2788 2744 Purchase Order.exe 33 PID 2744 wrote to memory of 2788 2744 Purchase Order.exe 33 PID 2744 wrote to memory of 2776 2744 Purchase Order.exe 36 PID 2744 wrote to memory of 2776 2744 Purchase Order.exe 36 PID 2744 wrote to memory of 2776 2744 Purchase Order.exe 36 PID 2744 wrote to memory of 2776 2744 Purchase Order.exe 36 PID 2744 wrote to memory of 2776 2744 Purchase Order.exe 36 PID 2744 wrote to memory of 2776 2744 Purchase Order.exe 36 PID 2744 wrote to memory of 2776 2744 Purchase Order.exe 36 PID 2744 wrote to memory of 2776 2744 Purchase Order.exe 36 PID 2744 wrote to memory of 2776 2744 Purchase Order.exe 36 PID 2744 wrote to memory of 2776 2744 Purchase Order.exe 36 PID 2744 wrote to memory of 2776 2744 Purchase Order.exe 36 PID 2744 wrote to memory of 2776 2744 Purchase Order.exe 36
Processes
-
C:\Users\Admin\AppData\Local\Temp\Purchase Order.exe"C:\Users\Admin\AppData\Local\Temp\Purchase Order.exe"1⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2744 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\Purchase Order.exe"2⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2808
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\TESAYt.exe"2⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2768
-
-
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /TN "Updates\TESAYt" /XML "C:\Users\Admin\AppData\Local\Temp\tmpABE9.tmp"2⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:2788
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"2⤵
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2776
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD5ebb590f24b9e0c6909d6a2c1fd3c3839
SHA1215e2b7e7ababf24c3226032e33491dafdf32761
SHA256221327d54cf7256bb16442b0f561f588de7b56c0ad192a62aabb06fe55f3b696
SHA5122ff59fa25fea634fc479585090d9092ac2280134b7fd751d60586ed2fd1bf55688b64fdbb0fc3bcb0dd9a5bc86afb96255b78dd1481070c74577287b9152681a
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\QBLTCHDVWBC1DPYKO94K.temp
Filesize7KB
MD5333f3aa6792f8f20769486064a7273fc
SHA1a92a528f7f5efcf59abfe40848267af7e71bb873
SHA25624067ef7368113594399e20f1495ca22f976cfd667e5ea54a8deacb6c6525a93
SHA51245fefe22aa1464261eaae2b39efb7bf31874926cac0fa27df75bf27777116782ae719bcf3a0375c067c2b7a583727d5cf071037c95ca8ae5effa0605755da862