Analysis
-
max time kernel
145s -
max time network
123s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
16/10/2024, 05:39
Static task
static1
Behavioral task
behavioral1
Sample
New Purchase Order 568330.exe
Resource
win7-20240903-en
General
-
Target
New Purchase Order 568330.exe
-
Size
942KB
-
MD5
c4b35e33de77f7780a593f7e461aa698
-
SHA1
a7efc3f918c32e09cd37a4ff5b06011acdde85ce
-
SHA256
9244463fab1df23ec163c36f7f032245c64f46841f91f139fab5b4fd2b5cd25c
-
SHA512
cf59058cfb3ad880753c6fa74a391b5c65da2297408ced83a851bdaf4e3968c9a076aa16bde4c580b88863595232f3a37cc03fbdebe1b4fdf697d1621ac085dc
-
SSDEEP
12288:vL3+GHZno/+TPEOyJPUhZK9QW/BTIVXxhxrmxTCwrUth4U6NqdS4SWqp6GP7r9ry:vL3+GH9oFpUheQW/ByK4EA0F1q
Malware Config
Extracted
agenttesla
Protocol: smtp- Host:
mail.iaa-airferight.com - Port:
587 - Username:
[email protected] - Password:
manlikeyou88 - Email To:
[email protected]
Signatures
-
AgentTesla
Agent Tesla is a remote access tool (RAT) written in visual basic.
-
Command and Scripting Interpreter: PowerShell 1 TTPs 2 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 3084 powershell.exe 1868 powershell.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-940901362-3608833189-1915618603-1000\Control Panel\International\Geo\Nation New Purchase Order 568330.exe -
Reads data files stored by FTP clients 2 TTPs
Tries to access configuration files associated with programs like FileZilla.
-
Reads user/profile data of local email clients 2 TTPs
Email clients store some user data on disk where infostealers will often target it.
-
Reads user/profile data of web browsers 3 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 732 set thread context of 1540 732 New Purchase Order 568330.exe 107 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 5 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language New Purchase Order 568330.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language New Purchase Order 568330.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 4424 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 9 IoCs
pid Process 3084 powershell.exe 3084 powershell.exe 1868 powershell.exe 1868 powershell.exe 1540 New Purchase Order 568330.exe 1540 New Purchase Order 568330.exe 1540 New Purchase Order 568330.exe 3084 powershell.exe 1868 powershell.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 3084 powershell.exe Token: SeDebugPrivilege 1868 powershell.exe Token: SeDebugPrivilege 1540 New Purchase Order 568330.exe -
Suspicious use of WriteProcessMemory 17 IoCs
description pid Process procid_target PID 732 wrote to memory of 3084 732 New Purchase Order 568330.exe 101 PID 732 wrote to memory of 3084 732 New Purchase Order 568330.exe 101 PID 732 wrote to memory of 3084 732 New Purchase Order 568330.exe 101 PID 732 wrote to memory of 1868 732 New Purchase Order 568330.exe 103 PID 732 wrote to memory of 1868 732 New Purchase Order 568330.exe 103 PID 732 wrote to memory of 1868 732 New Purchase Order 568330.exe 103 PID 732 wrote to memory of 4424 732 New Purchase Order 568330.exe 105 PID 732 wrote to memory of 4424 732 New Purchase Order 568330.exe 105 PID 732 wrote to memory of 4424 732 New Purchase Order 568330.exe 105 PID 732 wrote to memory of 1540 732 New Purchase Order 568330.exe 107 PID 732 wrote to memory of 1540 732 New Purchase Order 568330.exe 107 PID 732 wrote to memory of 1540 732 New Purchase Order 568330.exe 107 PID 732 wrote to memory of 1540 732 New Purchase Order 568330.exe 107 PID 732 wrote to memory of 1540 732 New Purchase Order 568330.exe 107 PID 732 wrote to memory of 1540 732 New Purchase Order 568330.exe 107 PID 732 wrote to memory of 1540 732 New Purchase Order 568330.exe 107 PID 732 wrote to memory of 1540 732 New Purchase Order 568330.exe 107
Processes
-
C:\Users\Admin\AppData\Local\Temp\New Purchase Order 568330.exe"C:\Users\Admin\AppData\Local\Temp\New Purchase Order 568330.exe"1⤵
- Checks computer location settings
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:732 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\New Purchase Order 568330.exe"2⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3084
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\YlCLccy.exe"2⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1868
-
-
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /TN "Updates\YlCLccy" /XML "C:\Users\Admin\AppData\Local\Temp\tmp8D5.tmp"2⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:4424
-
-
C:\Users\Admin\AppData\Local\Temp\New Purchase Order 568330.exe"C:\Users\Admin\AppData\Local\Temp\New Purchase Order 568330.exe"2⤵
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1540
-
Network
MITRE ATT&CK Enterprise v15
Execution
Command and Scripting Interpreter
1PowerShell
1Scheduled Task/Job
1Scheduled Task
1Credential Access
Credentials from Password Stores
1Credentials from Web Browsers
1Unsecured Credentials
4Credentials In Files
3Credentials in Registry
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
2KB
MD5968cb9309758126772781b83adb8a28f
SHA18da30e71accf186b2ba11da1797cf67f8f78b47c
SHA25692099c10776bb7e3f2a8d1b82d4d40d0c4627e4f1bf754a6e58dfd2c2e97042a
SHA5124bd50732f8af4d688d95999bddfd296115d7033ddc38f86c9fb1f47fde202bffa27e9088bebcaa3064ca946af2f5c1ca6cbde49d0907f0005c7ab42874515dd3
-
Filesize
18KB
MD54481dfbf5297f6b1fbba3bf1ee709f8b
SHA1a37501737299fb68279aba2bfee41dce428aac48
SHA2567dcc6f13365cdd570c52b0029233dcc24eff63bfe621c1159bfb57f59c47cbc5
SHA512306f433a890c2af3c97fb0e56b42a4d0089053ace4d3525e4f3a9ed5fd5a1e115cda2e8fd80071348c338a786652d5c8c81add08943aa17417f7e080e8cffe83
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
1KB
MD56cacd244e43f1a5f5fb5f20f3ce4881a
SHA1f264420e8874ee9e777baa41cd3bc60f4f10b71f
SHA256d05c5e7ba21a7a7143d94561ed5625f0bcd911e0ec1005d317afb511721a3d65
SHA512fde9f548e1b51acc9189f01083f0355952c3c7ca205eab2c7a207b4ecd987b0cc6ff47a242753cd6db0f9972f57e3578a74971f5c276ab84ae8c859eb9347aee