Analysis
-
max time kernel
119s -
max time network
126s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
08-10-2024 12:30
Static task
static1
Behavioral task
behavioral1
Sample
New Purchase Order.exe
Resource
win7-20240903-en
General
-
Target
New Purchase Order.exe
-
Size
698KB
-
MD5
f353045626c8a74548823aa66e667a38
-
SHA1
bec1cf4e79f56dc15d2be6938550c58e018c4a51
-
SHA256
50a42bf60a37c5ffc7039e53d644d7c2a61506ba5f9628f21a55a10a9ea98e1f
-
SHA512
9d0fa7b9c3395cf85a4a32f9aa53165ede4dfe285c566fe7452db7069c51b2a3863c8b533c035c43b9b1ce9d7e6c2f89ae52b7d86fbf5aa1ca4acf315ccc56c5
-
SSDEEP
12288:vnCObAX9ku5iJeAZWm5t/wVu00E9TUQShAF5vSj6UQjNGe3ICMo0mE:TI93A0m5t/suDE91EC5v/UQYdhUE
Malware Config
Extracted
Protocol: smtp- Host:
mail.alhoneycomb.com - Port:
587 - Username:
[email protected] - Password:
WORTHwill3611!
Extracted
agenttesla
Protocol: smtp- Host:
mail.alhoneycomb.com - Port:
587 - Username:
[email protected] - Password:
WORTHwill3611! - Email To:
[email protected]
Signatures
-
AgentTesla
Agent Tesla is a remote access tool (RAT) written in visual basic.
-
Command and Scripting Interpreter: PowerShell 1 TTPs 1 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 2804 powershell.exe -
Reads data files stored by FTP clients 2 TTPs
Tries to access configuration files associated with programs like FileZilla.
-
Reads user/profile data of local email clients 2 TTPs
Email clients store some user data on disk where infostealers will often target it.
-
Reads user/profile data of web browsers 3 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 3056 set thread context of 2668 3056 New Purchase Order.exe 32 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language New Purchase Order.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language New Purchase Order.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe -
Suspicious behavior: EnumeratesProcesses 7 IoCs
pid Process 3056 New Purchase Order.exe 3056 New Purchase Order.exe 3056 New Purchase Order.exe 3056 New Purchase Order.exe 2668 New Purchase Order.exe 2668 New Purchase Order.exe 2804 powershell.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 3056 New Purchase Order.exe Token: SeDebugPrivilege 2668 New Purchase Order.exe Token: SeDebugPrivilege 2804 powershell.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 2668 New Purchase Order.exe -
Suspicious use of WriteProcessMemory 13 IoCs
description pid Process procid_target PID 3056 wrote to memory of 2804 3056 New Purchase Order.exe 31 PID 3056 wrote to memory of 2804 3056 New Purchase Order.exe 31 PID 3056 wrote to memory of 2804 3056 New Purchase Order.exe 31 PID 3056 wrote to memory of 2804 3056 New Purchase Order.exe 31 PID 3056 wrote to memory of 2668 3056 New Purchase Order.exe 32 PID 3056 wrote to memory of 2668 3056 New Purchase Order.exe 32 PID 3056 wrote to memory of 2668 3056 New Purchase Order.exe 32 PID 3056 wrote to memory of 2668 3056 New Purchase Order.exe 32 PID 3056 wrote to memory of 2668 3056 New Purchase Order.exe 32 PID 3056 wrote to memory of 2668 3056 New Purchase Order.exe 32 PID 3056 wrote to memory of 2668 3056 New Purchase Order.exe 32 PID 3056 wrote to memory of 2668 3056 New Purchase Order.exe 32 PID 3056 wrote to memory of 2668 3056 New Purchase Order.exe 32
Processes
-
C:\Users\Admin\AppData\Local\Temp\New Purchase Order.exe"C:\Users\Admin\AppData\Local\Temp\New Purchase Order.exe"1⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3056 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\New Purchase Order.exe"2⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2804
-
-
C:\Users\Admin\AppData\Local\Temp\New Purchase Order.exe"C:\Users\Admin\AppData\Local\Temp\New Purchase Order.exe"2⤵
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:2668
-
Network
MITRE ATT&CK Enterprise v15
Credential Access
Credentials from Password Stores
1Credentials from Web Browsers
1Unsecured Credentials
4Credentials In Files
3Credentials in Registry
1