Analysis
-
max time kernel
119s -
max time network
128s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
27-09-2024 07:22
Static task
static1
Behavioral task
behavioral1
Sample
Purchase order.exe
Resource
win7-20240903-en
General
-
Target
Purchase order.exe
-
Size
1.5MB
-
MD5
fb3ad7e9cb5938ad1af8facf52693b27
-
SHA1
4a45c5429a503e8730ebc5261441e91b963510d1
-
SHA256
d5d6f7922d87a58322e5d4ace6819497d0942b3b22dc10c52f5a37cad8e42793
-
SHA512
bf4dd0c6a664e3e4b3fd584a5bc11d55fd874eabceee066f78ea5eb6ce0ab25fb08732cb1eb8baa96beae173474ff4f761b453a8e8544171e16703b1acbf1b60
-
SSDEEP
24576:8IFcjHUVcxTE59dcvuc8kXeRYPps4GY4a9qJVX8ScEhAs3PseK0dHosEfzbm:8IFczdarcW/hySXYh9UPvhAKPFFOsw
Malware Config
Extracted
agenttesla
Protocol: smtp- Host:
mail.iaa-airferight.com - Port:
587 - Username:
[email protected] - Password:
webmaster - Email To:
[email protected]
Signatures
-
AgentTesla
Agent Tesla is a remote access tool (RAT) written in visual basic.
-
Command and Scripting Interpreter: PowerShell 1 TTPs 4 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 1740 powershell.exe 2796 powershell.exe 2940 powershell.exe 2880 powershell.exe -
Reads data files stored by FTP clients 2 TTPs
Tries to access configuration files associated with programs like FileZilla.
-
Reads user/profile data of local email clients 2 TTPs
Email clients store some user data on disk where infostealers will often target it.
-
Reads user/profile data of web browsers 3 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Looks up external IP address via web service 2 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 2 api.ipify.org 3 api.ipify.org -
Suspicious use of SetThreadContext 2 IoCs
description pid Process procid_target PID 2692 set thread context of 2604 2692 Purchase order.exe 40 PID 2604 set thread context of 1876 2604 Purchase order.exe 48 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 9 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Purchase order.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Purchase order.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Purchase order.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 2 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2108 schtasks.exe 2644 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 14 IoCs
pid Process 2692 Purchase order.exe 2692 Purchase order.exe 2692 Purchase order.exe 2692 Purchase order.exe 2692 Purchase order.exe 2692 Purchase order.exe 2796 powershell.exe 1740 powershell.exe 2940 powershell.exe 2880 powershell.exe 2604 Purchase order.exe 2604 Purchase order.exe 1876 Purchase order.exe 1876 Purchase order.exe -
Suspicious use of AdjustPrivilegeToken 7 IoCs
description pid Process Token: SeDebugPrivilege 2692 Purchase order.exe Token: SeDebugPrivilege 2796 powershell.exe Token: SeDebugPrivilege 1740 powershell.exe Token: SeDebugPrivilege 2940 powershell.exe Token: SeDebugPrivilege 2880 powershell.exe Token: SeDebugPrivilege 2604 Purchase order.exe Token: SeDebugPrivilege 1876 Purchase order.exe -
Suspicious use of WriteProcessMemory 58 IoCs
description pid Process procid_target PID 2692 wrote to memory of 1740 2692 Purchase order.exe 31 PID 2692 wrote to memory of 1740 2692 Purchase order.exe 31 PID 2692 wrote to memory of 1740 2692 Purchase order.exe 31 PID 2692 wrote to memory of 1740 2692 Purchase order.exe 31 PID 2692 wrote to memory of 2796 2692 Purchase order.exe 33 PID 2692 wrote to memory of 2796 2692 Purchase order.exe 33 PID 2692 wrote to memory of 2796 2692 Purchase order.exe 33 PID 2692 wrote to memory of 2796 2692 Purchase order.exe 33 PID 2692 wrote to memory of 2108 2692 Purchase order.exe 34 PID 2692 wrote to memory of 2108 2692 Purchase order.exe 34 PID 2692 wrote to memory of 2108 2692 Purchase order.exe 34 PID 2692 wrote to memory of 2108 2692 Purchase order.exe 34 PID 2692 wrote to memory of 2016 2692 Purchase order.exe 37 PID 2692 wrote to memory of 2016 2692 Purchase order.exe 37 PID 2692 wrote to memory of 2016 2692 Purchase order.exe 37 PID 2692 wrote to memory of 2016 2692 Purchase order.exe 37 PID 2692 wrote to memory of 2816 2692 Purchase order.exe 38 PID 2692 wrote to memory of 2816 2692 Purchase order.exe 38 PID 2692 wrote to memory of 2816 2692 Purchase order.exe 38 PID 2692 wrote to memory of 2816 2692 Purchase order.exe 38 PID 2692 wrote to memory of 1612 2692 Purchase order.exe 39 PID 2692 wrote to memory of 1612 2692 Purchase order.exe 39 PID 2692 wrote to memory of 1612 2692 Purchase order.exe 39 PID 2692 wrote to memory of 1612 2692 Purchase order.exe 39 PID 2692 wrote to memory of 2604 2692 Purchase order.exe 40 PID 2692 wrote to memory of 2604 2692 Purchase order.exe 40 PID 2692 wrote to memory of 2604 2692 Purchase order.exe 40 PID 2692 wrote to memory of 2604 2692 Purchase order.exe 40 PID 2692 wrote to memory of 2604 2692 Purchase order.exe 40 PID 2692 wrote to memory of 2604 2692 Purchase order.exe 40 PID 2692 wrote to memory of 2604 2692 Purchase order.exe 40 PID 2692 wrote to memory of 2604 2692 Purchase order.exe 40 PID 2692 wrote to memory of 2604 2692 Purchase order.exe 40 PID 2604 wrote to memory of 2940 2604 Purchase order.exe 41 PID 2604 wrote to memory of 2940 2604 Purchase order.exe 41 PID 2604 wrote to memory of 2940 2604 Purchase order.exe 41 PID 2604 wrote to memory of 2940 2604 Purchase order.exe 41 PID 2604 wrote to memory of 2880 2604 Purchase order.exe 43 PID 2604 wrote to memory of 2880 2604 Purchase order.exe 43 PID 2604 wrote to memory of 2880 2604 Purchase order.exe 43 PID 2604 wrote to memory of 2880 2604 Purchase order.exe 43 PID 2604 wrote to memory of 2644 2604 Purchase order.exe 44 PID 2604 wrote to memory of 2644 2604 Purchase order.exe 44 PID 2604 wrote to memory of 2644 2604 Purchase order.exe 44 PID 2604 wrote to memory of 2644 2604 Purchase order.exe 44 PID 2604 wrote to memory of 1688 2604 Purchase order.exe 47 PID 2604 wrote to memory of 1688 2604 Purchase order.exe 47 PID 2604 wrote to memory of 1688 2604 Purchase order.exe 47 PID 2604 wrote to memory of 1688 2604 Purchase order.exe 47 PID 2604 wrote to memory of 1876 2604 Purchase order.exe 48 PID 2604 wrote to memory of 1876 2604 Purchase order.exe 48 PID 2604 wrote to memory of 1876 2604 Purchase order.exe 48 PID 2604 wrote to memory of 1876 2604 Purchase order.exe 48 PID 2604 wrote to memory of 1876 2604 Purchase order.exe 48 PID 2604 wrote to memory of 1876 2604 Purchase order.exe 48 PID 2604 wrote to memory of 1876 2604 Purchase order.exe 48 PID 2604 wrote to memory of 1876 2604 Purchase order.exe 48 PID 2604 wrote to memory of 1876 2604 Purchase order.exe 48
Processes
-
C:\Users\Admin\AppData\Local\Temp\Purchase order.exe"C:\Users\Admin\AppData\Local\Temp\Purchase order.exe"1⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2692 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\Purchase order.exe"2⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1740
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\eouOCEx.exe"2⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2796
-
-
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /TN "Updates\eouOCEx" /XML "C:\Users\Admin\AppData\Local\Temp\tmp1C57.tmp"2⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:2108
-
-
C:\Users\Admin\AppData\Local\Temp\Purchase order.exe"C:\Users\Admin\AppData\Local\Temp\Purchase order.exe"2⤵PID:2016
-
-
C:\Users\Admin\AppData\Local\Temp\Purchase order.exe"C:\Users\Admin\AppData\Local\Temp\Purchase order.exe"2⤵PID:2816
-
-
C:\Users\Admin\AppData\Local\Temp\Purchase order.exe"C:\Users\Admin\AppData\Local\Temp\Purchase order.exe"2⤵PID:1612
-
-
C:\Users\Admin\AppData\Local\Temp\Purchase order.exe"C:\Users\Admin\AppData\Local\Temp\Purchase order.exe"2⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2604 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\Purchase order.exe"3⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2940
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\wlBldyvi.exe"3⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2880
-
-
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /TN "Updates\wlBldyvi" /XML "C:\Users\Admin\AppData\Local\Temp\tmp4CB9.tmp"3⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:2644
-
-
C:\Users\Admin\AppData\Local\Temp\Purchase order.exe"C:\Users\Admin\AppData\Local\Temp\Purchase order.exe"3⤵PID:1688
-
-
C:\Users\Admin\AppData\Local\Temp\Purchase order.exe"C:\Users\Admin\AppData\Local\Temp\Purchase order.exe"3⤵
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1876
-
-
Network
MITRE ATT&CK Enterprise v15
Execution
Command and Scripting Interpreter
1PowerShell
1Scheduled Task/Job
1Scheduled Task
1Credential Access
Credentials from Password Stores
1Credentials from Web Browsers
1Unsecured Credentials
4Credentials In Files
3Credentials in Registry
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD5e5b5e50cac91a76e0cba25e0ab4562cf
SHA183011e5686d254146e7d5beefacdfde20f503a35
SHA2563643fc3d44069e9077921625318c12bd31f67ad82d5a73fb58990d2a7f8e8066
SHA512d3665959ae94257e6627347c7dab9828bd7dcb572e6548dbf11520a544f21fc8992c0def6a04188c675e187f63391cda856ad97a129fc465627d02ba8385138c
-
Filesize
1KB
MD5592d3f1d9c10d406b5b39b7f9024baa6
SHA1f7c3a5e36aa55329144b05107f6c2f2183cb2678
SHA256ab86a22df7dc190ff70a7b9ab15707e029b4fa926b6273ccd1e4f042fbaadfd0
SHA512c3822b8348b9b1c26ba375bfbcf703ec4967ebf9fbb4823d27b39061f12df59585fc474ac25e9638fa28b720f0af028fd889659d7482dfe46cba8bca63c9480d
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms
Filesize7KB
MD504b47962a289661d575c2996d2edff09
SHA17c7627e19999ba4e39e195a03610e7aeb211adba
SHA2566be7820b37728dbb4ac3ad12b5fccf4bc70db1562d46a195858e53ee13412fcd
SHA51248628537e713595da0d57f6b63bc1f97c5a051b337a7bfbeaad081572b3a97c22b21d89295224576c8f430e3929e7f43f7772c31c9064617f9007818a707f274
-
Filesize
1.5MB
MD5fb3ad7e9cb5938ad1af8facf52693b27
SHA14a45c5429a503e8730ebc5261441e91b963510d1
SHA256d5d6f7922d87a58322e5d4ace6819497d0942b3b22dc10c52f5a37cad8e42793
SHA512bf4dd0c6a664e3e4b3fd584a5bc11d55fd874eabceee066f78ea5eb6ce0ab25fb08732cb1eb8baa96beae173474ff4f761b453a8e8544171e16703b1acbf1b60