Analysis Report Purchase_Order-Documents.exe

Overview

General Information

Sample Name: Purchase_Order-Documents.exe
Analysis ID: 358397
MD5: 970bce067ae6cdcf4cdf30a0a1f87186
SHA1: 75b2a8726790ca34db04a003ba3547a1eb28f3fd
SHA256: f828f3f4109c84bc59b919c268c2d73ed8f1b327b3c3afd64184c2ddf2ae3aa5
Tags: AgentTesla
Infos:

Most interesting Screenshot:

Detection

AgentTesla
Score: 100
Range: 0 - 100
Whitelisted: false
Confidence: 100%

Signatures

Detected unpacking (changes PE section rights)
Found malware configuration
Sigma detected: Scheduled temp file as task from temp location
Snort IDS alert for network traffic (e.g. based on Emerging Threat rules)
Yara detected AgentTesla
Yara detected AntiVM_3
.NET source code contains very large array initializations
Binary contains a suspicious time stamp
Contains functionality to check if a debugger is running (CheckRemoteDebuggerPresent)
Initial sample is a PE file and has a suspicious name
Injects a PE file into a foreign processes
Machine Learning detection for dropped file
Machine Learning detection for sample
PE file has nameless sections
Queries sensitive BIOS Information (via WMI, Win32_Bios & Win32_BaseBoard, often done to detect virtual machines)
Queries sensitive network adapter information (via WMI, Win32_NetworkAdapter, often done to detect virtual machines)
Tries to detect sandboxes and other dynamic analysis tools (process name or module or function)
Tries to harvest and steal Putty / WinSCP information (sessions, passwords, etc)
Tries to harvest and steal browser information (history, passwords, etc)
Tries to harvest and steal ftp login credentials
Tries to steal Mail credentials (via file access)
Uses schtasks.exe or at.exe to add and modify task schedules
Antivirus or Machine Learning detection for unpacked file
Checks if the current process is being debugged
Contains capabilities to detect virtual machines
Contains long sleeps (>= 3 min)
Creates a process in suspended mode (likely to inject code)
Detected TCP or UDP traffic on non-standard ports
Detected potential crypto function
Drops PE files
Enables debug privileges
Found a high number of Window / User specific system calls (may be a loop to detect user behavior)
Found inlined nop instructions (likely shell or obfuscated code)
IP address seen in connection with other malware
Internet Provider seen in connection with other malware
May sleep (evasive loops) to hinder dynamic analysis
Monitors certain registry keys / values for changes (often done to protect autostart functionality)
PE file contains sections with non-standard names
PE file contains strange resources
Queries sensitive processor information (via WMI, Win32_Processor, often done to detect virtual machines)
Queries the volume information (name, serial number etc) of a device
Sample execution stops while process was sleeping (likely an evasion)
Sample file is different than original file name gathered from version info
Uses 32bit PE files
Uses SMTP (mail sending)
Uses code obfuscation techniques (call, push, ret)
Yara detected Credential Stealer

Classification

AV Detection:

barindex
Found malware configuration
Source: 1.2.Purchase_Order-Documents.exe.3ded5a0.3.raw.unpack Malware Configuration Extractor: Agenttesla {"Exfil Mode": "SMTP", "FTP Info": "kehoach@cuulongcorp.com.vnClkehoach9999@mail.cuulongcorp.com.vnkhanhkythuats@davitecco.com"}
Machine Learning detection for dropped file
Source: C:\Users\user\AppData\Roaming\iplcwcpzEHCt.exe Joe Sandbox ML: detected
Machine Learning detection for sample
Source: Purchase_Order-Documents.exe Joe Sandbox ML: detected
Antivirus or Machine Learning detection for unpacked file
Source: 6.2.Purchase_Order-Documents.exe.400000.0.unpack Avira: Label: TR/Spy.Gen8
Source: 1.2.Purchase_Order-Documents.exe.7e0000.0.unpack Avira: Label: TR/Crypt.XPACK.Gen3

Compliance:

barindex
Uses 32bit PE files
Source: Purchase_Order-Documents.exe Static PE information: 32BIT_MACHINE, EXECUTABLE_IMAGE
Contains modern PE file flags such as dynamic base (ASLR) or NX
Source: Purchase_Order-Documents.exe Static PE information: NO_SEH, TERMINAL_SERVER_AWARE, DYNAMIC_BASE, NX_COMPAT

Software Vulnerabilities:

barindex
Found inlined nop instructions (likely shell or obfuscated code)
Source: C:\Users\user\Desktop\Purchase_Order-Documents.exe Code function: 4x nop then cmp dword ptr [ebp-20h], 00000000h 1_2_01240F70
Source: C:\Users\user\Desktop\Purchase_Order-Documents.exe Code function: 4x nop then cmp dword ptr [ebp-20h], 00000000h 1_2_01240F68
Source: C:\Users\user\Desktop\Purchase_Order-Documents.exe Code function: 4x nop then jmp 0E88A745h 1_2_0E88A60D
Source: C:\Users\user\Desktop\Purchase_Order-Documents.exe Code function: 4x nop then mov dword ptr [ebp-18h], 00000000h 1_2_0E88C480
Source: C:\Users\user\Desktop\Purchase_Order-Documents.exe Code function: 4x nop then mov dword ptr [ebp-18h], 00000000h 1_2_0E88C470

Networking:

barindex
Snort IDS alert for network traffic (e.g. based on Emerging Threat rules)
Source: Traffic Snort IDS: 2030171 ET TROJAN AgentTesla Exfil Via SMTP 192.168.2.5:49736 -> 210.245.86.30:587
Source: Traffic Snort IDS: 2030171 ET TROJAN AgentTesla Exfil Via SMTP 192.168.2.5:49737 -> 210.245.86.30:587
Detected TCP or UDP traffic on non-standard ports
Source: global traffic TCP traffic: 192.168.2.5:49736 -> 210.245.86.30:587
IP address seen in connection with other malware
Source: Joe Sandbox View IP Address: 210.245.86.30 210.245.86.30
Internet Provider seen in connection with other malware
Source: Joe Sandbox View ASN Name: FPT-AS-APTheCorporationforFinancingPromotingTechnolo FPT-AS-APTheCorporationforFinancingPromotingTechnolo
Uses SMTP (mail sending)
Source: global traffic TCP traffic: 192.168.2.5:49736 -> 210.245.86.30:587
Source: unknown DNS traffic detected: queries for: mail.cuulongcorp.com.vn
Source: Purchase_Order-Documents.exe, 00000006.00000002.499561789.0000000003231000.00000004.00000001.sdmp String found in binary or memory: http://127.0.0.1:HTTP/1.1
Source: Purchase_Order-Documents.exe, 00000006.00000002.499561789.0000000003231000.00000004.00000001.sdmp String found in binary or memory: http://DynDns.comDynDNS
Source: Purchase_Order-Documents.exe, 00000006.00000002.501834551.00000000034E9000.00000004.00000001.sdmp String found in binary or memory: http://mail.cuulongcorp.com.vn
Source: Purchase_Order-Documents.exe, 00000001.00000002.242382284.0000000002C31000.00000004.00000001.sdmp String found in binary or memory: http://schemas.xmlsoap.org/ws/2005/05/identity/claims/name
Source: Purchase_Order-Documents.exe, 00000006.00000002.499561789.0000000003231000.00000004.00000001.sdmp String found in binary or memory: http://vfhLbj.com
Source: Purchase_Order-Documents.exe, 00000006.00000002.499561789.0000000003231000.00000004.00000001.sdmp String found in binary or memory: https://api.ipify.orgGETMozilla/5.0
Source: Purchase_Order-Documents.exe, 00000001.00000002.243729384.0000000003C8B000.00000004.00000001.sdmp, Purchase_Order-Documents.exe, 00000006.00000002.496530839.0000000000402000.00000040.00000001.sdmp String found in binary or memory: https://api.telegram.org/bot%telegramapi%/
Source: Purchase_Order-Documents.exe, 00000006.00000002.499561789.0000000003231000.00000004.00000001.sdmp String found in binary or memory: https://api.telegram.org/bot%telegramapi%/sendDocumentdocument---------------------------x
Source: Purchase_Order-Documents.exe, 00000006.00000002.499561789.0000000003231000.00000004.00000001.sdmp, Purchase_Order-Documents.exe, 00000006.00000002.501881878.00000000034F8000.00000004.00000001.sdmp String found in binary or memory: https://fMYs0MG0mK9Y4AIBA2r.org
Source: Purchase_Order-Documents.exe, 00000001.00000002.243391572.0000000003062000.00000004.00000001.sdmp String found in binary or memory: https://stackpath.bootstrapcdn.com/bootstrap/4.5.0/css/bootstrap.min.css
Source: Purchase_Order-Documents.exe, 00000001.00000002.243729384.0000000003C8B000.00000004.00000001.sdmp, Purchase_Order-Documents.exe, 00000006.00000002.496530839.0000000000402000.00000040.00000001.sdmp String found in binary or memory: https://www.theonionrouter.com/dist.torproject.org/torbrowser/9.5.3/tor-win32-0.4.3.6.zip
Source: Purchase_Order-Documents.exe, 00000006.00000002.499561789.0000000003231000.00000004.00000001.sdmp String found in binary or memory: https://www.theonionrouter.com/dist.torproject.org/torbrowser/9.5.3/tor-win32-0.4.3.6.zip%tordir%%ha

System Summary:

barindex
.NET source code contains very large array initializations
Source: 6.2.Purchase_Order-Documents.exe.400000.0.unpack, u003cPrivateImplementationDetailsu003eu007bE7A81F2Du002d21DDu002d4DA7u002dA59Au002dB0367CE7B312u007d/u003503D1904u002d199Cu002d4286u002dA2C4u002d63746339E9A3.cs Large array initialization: .cctor: array initializer size 12031
Initial sample is a PE file and has a suspicious name
Source: initial sample Static PE information: Filename: Purchase_Order-Documents.exe
Source: initial sample Static PE information: Filename: Purchase_Order-Documents.exe
PE file has nameless sections
Source: Purchase_Order-Documents.exe Static PE information: section name:
Source: iplcwcpzEHCt.exe.1.dr Static PE information: section name:
Detected potential crypto function
Source: C:\Users\user\Desktop\Purchase_Order-Documents.exe Code function: 1_2_007ED21B 1_2_007ED21B
Source: C:\Users\user\Desktop\Purchase_Order-Documents.exe Code function: 1_2_01240478 1_2_01240478
Source: C:\Users\user\Desktop\Purchase_Order-Documents.exe Code function: 1_2_01241191 1_2_01241191
Source: C:\Users\user\Desktop\Purchase_Order-Documents.exe Code function: 1_2_0124C0B0 1_2_0124C0B0
Source: C:\Users\user\Desktop\Purchase_Order-Documents.exe Code function: 1_2_0124EA90 1_2_0124EA90
Source: C:\Users\user\Desktop\Purchase_Order-Documents.exe Code function: 1_2_0E88CC73 1_2_0E88CC73
Source: C:\Users\user\Desktop\Purchase_Order-Documents.exe Code function: 1_2_0E880007 1_2_0E880007
Source: C:\Users\user\Desktop\Purchase_Order-Documents.exe Code function: 1_2_0E880040 1_2_0E880040
Source: C:\Users\user\Desktop\Purchase_Order-Documents.exe Code function: 1_2_0E883902 1_2_0E883902
Source: C:\Users\user\Desktop\Purchase_Order-Documents.exe Code function: 1_2_007E38AA 1_2_007E38AA
Source: C:\Users\user\Desktop\Purchase_Order-Documents.exe Code function: 1_2_007EDD0A 1_2_007EDD0A
PE file contains strange resources
Source: Purchase_Order-Documents.exe Static PE information: Resource name: RT_ICON type: GLS_BINARY_LSB_FIRST
Source: iplcwcpzEHCt.exe.1.dr Static PE information: Resource name: RT_ICON type: GLS_BINARY_LSB_FIRST
Sample file is different than original file name gathered from version info
Source: Purchase_Order-Documents.exe Binary or memory string: OriginalFilename vs Purchase_Order-Documents.exe
Source: Purchase_Order-Documents.exe, 00000001.00000002.247747965.000000000A2F0000.00000004.00000001.sdmp Binary or memory string: OriginalFilenameAsyncState.dllF vs Purchase_Order-Documents.exe
Source: Purchase_Order-Documents.exe, 00000001.00000000.227945843.00000000007E2000.00000002.00020000.sdmp Binary or memory string: OriginalFilenameValueCollection.exeF vs Purchase_Order-Documents.exe
Source: Purchase_Order-Documents.exe, 00000001.00000002.248975157.000000000E740000.00000004.00000001.sdmp Binary or memory string: OriginalFilenameLegacyPathHandling.dllN vs Purchase_Order-Documents.exe
Source: Purchase_Order-Documents.exe, 00000001.00000002.250389729.000000000F000000.00000002.00000001.sdmp Binary or memory string: originalfilename vs Purchase_Order-Documents.exe
Source: Purchase_Order-Documents.exe, 00000001.00000002.250389729.000000000F000000.00000002.00000001.sdmp Binary or memory string: OriginalFilenamepropsys.dll.mui@ vs Purchase_Order-Documents.exe
Source: Purchase_Order-Documents.exe, 00000001.00000002.243729384.0000000003C8B000.00000004.00000001.sdmp Binary or memory string: OriginalFilenamePmfeIdaSFDCkBULKXtdgtBb.exe4 vs Purchase_Order-Documents.exe
Source: Purchase_Order-Documents.exe, 00000001.00000002.249765193.000000000EF10000.00000002.00000001.sdmp Binary or memory string: System.OriginalFileName vs Purchase_Order-Documents.exe
Source: Purchase_Order-Documents.exe, 00000006.00000002.504526509.00000000064B0000.00000002.00000001.sdmp Binary or memory string: OriginalFilenamemscorrc.dllT vs Purchase_Order-Documents.exe
Source: Purchase_Order-Documents.exe, 00000006.00000002.496530839.0000000000402000.00000040.00000001.sdmp Binary or memory string: OriginalFilenamePmfeIdaSFDCkBULKXtdgtBb.exe4 vs Purchase_Order-Documents.exe
Source: Purchase_Order-Documents.exe, 00000006.00000002.497290648.0000000001138000.00000004.00000001.sdmp Binary or memory string: OriginalFilenameUNKNOWN_FILET vs Purchase_Order-Documents.exe
Source: Purchase_Order-Documents.exe, 00000006.00000002.496848788.0000000000CD2000.00000002.00020000.sdmp Binary or memory string: OriginalFilenameValueCollection.exeF vs Purchase_Order-Documents.exe
Source: Purchase_Order-Documents.exe Binary or memory string: OriginalFilenameValueCollection.exeF vs Purchase_Order-Documents.exe
Uses 32bit PE files
Source: Purchase_Order-Documents.exe Static PE information: 32BIT_MACHINE, EXECUTABLE_IMAGE
Source: Purchase_Order-Documents.exe Static PE information: Section: .text IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_READ
Source: iplcwcpzEHCt.exe.1.dr Static PE information: Section: .text IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_READ
Source: Purchase_Order-Documents.exe Static PE information: Section: qYIUK ZLIB complexity 1.00046164773
Source: iplcwcpzEHCt.exe.1.dr Static PE information: Section: qYIUK ZLIB complexity 1.00046164773
Source: 6.2.Purchase_Order-Documents.exe.400000.0.unpack, A/b2.cs Cryptographic APIs: 'TransformFinalBlock', 'CreateDecryptor'
Source: 6.2.Purchase_Order-Documents.exe.400000.0.unpack, A/b2.cs Cryptographic APIs: 'TransformFinalBlock', 'CreateDecryptor'
Source: classification engine Classification label: mal100.troj.spyw.evad.winEXE@6/5@2/1
Source: C:\Users\user\Desktop\Purchase_Order-Documents.exe File created: C:\Users\user\AppData\Roaming\iplcwcpzEHCt.exe Jump to behavior
Source: C:\Windows\System32\conhost.exe Mutant created: \Sessions\1\BaseNamedObjects\Local\SM0:6664:120:WilError_01
Source: C:\Users\user\Desktop\Purchase_Order-Documents.exe Mutant created: \Sessions\1\BaseNamedObjects\SqETuZmjb
Source: C:\Users\user\Desktop\Purchase_Order-Documents.exe File created: C:\Users\user\AppData\Local\Temp\tmpB2A2.tmp Jump to behavior
Source: C:\Users\user\Desktop\Purchase_Order-Documents.exe Section loaded: C:\Windows\assembly\NativeImages_v4.0.30319_32\mscorlib\a152fe02a317a77aeee36903305e8ba6\mscorlib.ni.dll Jump to behavior
Source: C:\Users\user\Desktop\Purchase_Order-Documents.exe Section loaded: C:\Windows\assembly\NativeImages_v4.0.30319_32\mscorlib\a152fe02a317a77aeee36903305e8ba6\mscorlib.ni.dll Jump to behavior
Source: C:\Users\user\Desktop\Purchase_Order-Documents.exe WMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_Processor
Source: C:\Users\user\Desktop\Purchase_Order-Documents.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
Source: C:\Users\user\Desktop\Purchase_Order-Documents.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
Source: C:\Users\user\Desktop\Purchase_Order-Documents.exe File read: C:\Users\user\Desktop\desktop.ini Jump to behavior
Source: C:\Users\user\Desktop\Purchase_Order-Documents.exe Key opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers Jump to behavior
Source: C:\Users\user\Desktop\Purchase_Order-Documents.exe File read: C:\Windows\System32\drivers\etc\hosts Jump to behavior
Source: C:\Users\user\Desktop\Purchase_Order-Documents.exe File read: C:\Windows\System32\drivers\etc\hosts Jump to behavior
Source: C:\Users\user\Desktop\Purchase_Order-Documents.exe File read: C:\Windows\System32\drivers\etc\hosts Jump to behavior
Source: Purchase_Order-Documents.exe, 00000001.00000002.243391572.0000000003062000.00000004.00000001.sdmp Binary or memory string: INSERT INTO Itens_Aluguel VALUES(@aluguelID, @aviaoID, @validade);
Source: Purchase_Order-Documents.exe, 00000001.00000002.243391572.0000000003062000.00000004.00000001.sdmp Binary or memory string: Insert into Clientes values (@nome, @cpf, @rg, @cidade, @endereco, @uf, @telefone);
Source: C:\Users\user\Desktop\Purchase_Order-Documents.exe File read: C:\Users\user\Desktop\Purchase_Order-Documents.exe Jump to behavior
Source: unknown Process created: C:\Users\user\Desktop\Purchase_Order-Documents.exe 'C:\Users\user\Desktop\Purchase_Order-Documents.exe'
Source: unknown Process created: C:\Windows\SysWOW64\schtasks.exe 'C:\Windows\System32\schtasks.exe' /Create /TN 'Updates\iplcwcpzEHCt' /XML 'C:\Users\user\AppData\Local\Temp\tmpB2A2.tmp'
Source: unknown Process created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
Source: unknown Process created: C:\Users\user\Desktop\Purchase_Order-Documents.exe C:\Users\user\Desktop\Purchase_Order-Documents.exe
Source: C:\Users\user\Desktop\Purchase_Order-Documents.exe Process created: C:\Windows\SysWOW64\schtasks.exe 'C:\Windows\System32\schtasks.exe' /Create /TN 'Updates\iplcwcpzEHCt' /XML 'C:\Users\user\AppData\Local\Temp\tmpB2A2.tmp' Jump to behavior
Source: C:\Users\user\Desktop\Purchase_Order-Documents.exe Process created: C:\Users\user\Desktop\Purchase_Order-Documents.exe C:\Users\user\Desktop\Purchase_Order-Documents.exe Jump to behavior
Source: C:\Users\user\Desktop\Purchase_Order-Documents.exe Key value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{95E15D0A-66E6-93D9-C53C-76E6219D3341}\InProcServer32 Jump to behavior
Source: C:\Users\user\Desktop\Purchase_Order-Documents.exe File opened: C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorrc.dll Jump to behavior
Source: C:\Users\user\Desktop\Purchase_Order-Documents.exe Key opened: HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 Jump to behavior
Source: Purchase_Order-Documents.exe Static PE information: data directory type: IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR
Source: Purchase_Order-Documents.exe Static PE information: NO_SEH, TERMINAL_SERVER_AWARE, DYNAMIC_BASE, NX_COMPAT

Data Obfuscation:

barindex
Detected unpacking (changes PE section rights)
Source: C:\Users\user\Desktop\Purchase_Order-Documents.exe Unpacked PE file: 1.2.Purchase_Order-Documents.exe.7e0000.0.unpack qYIUK:EW;.text:ER;.rsrc:R;.reloc:R;Unknown_Section4:ER; vs Unknown_Section0:EW;Unknown_Section1:ER;Unknown_Section2:R;Unknown_Section3:R;Unknown_Section4:ER;
Binary contains a suspicious time stamp
Source: initial sample Static PE information: 0xE2E2904A [Tue Aug 15 16:48:10 2090 UTC]
PE file contains sections with non-standard names
Source: Purchase_Order-Documents.exe Static PE information: section name: qYIUK
Source: Purchase_Order-Documents.exe Static PE information: section name:
Source: iplcwcpzEHCt.exe.1.dr Static PE information: section name: qYIUK
Source: iplcwcpzEHCt.exe.1.dr Static PE information: section name:
Uses code obfuscation techniques (call, push, ret)
Source: C:\Users\user\Desktop\Purchase_Order-Documents.exe Code function: 1_2_007F42CE push cs; retf 1_2_007F431A
Source: C:\Users\user\Desktop\Purchase_Order-Documents.exe Code function: 1_2_007F42BC push cs; retf 1_2_007F42CC
Source: C:\Users\user\Desktop\Purchase_Order-Documents.exe Code function: 1_2_007F42A4 push cs; retf 1_2_007F42B4
Source: C:\Users\user\Desktop\Purchase_Order-Documents.exe Code function: 1_2_007F3B7E push es; retf 1_2_007F3D8C
Source: C:\Users\user\Desktop\Purchase_Order-Documents.exe Code function: 1_2_007F477E push ss; retf 1_2_007F4788
Source: C:\Users\user\Desktop\Purchase_Order-Documents.exe Code function: 1_2_007F3D7C push es; retf 1_2_007F3D8C
Source: C:\Users\user\Desktop\Purchase_Order-Documents.exe Code function: 1_2_007F4772 push ss; retf 1_2_007F477C
Source: C:\Users\user\Desktop\Purchase_Order-Documents.exe Code function: 1_2_007F4760 push ss; retf 1_2_007F4770
Source: C:\Users\user\Desktop\Purchase_Order-Documents.exe Code function: 1_2_007F475A push ss; retf 1_2_007F475E
Source: C:\Users\user\Desktop\Purchase_Order-Documents.exe Code function: 1_2_007F431C push cs; retf 1_2_007F4320
Source: C:\Users\user\Desktop\Purchase_Order-Documents.exe Code function: 1_2_007F4B14 push ds; retf 1_2_007F4BCC
Source: C:\Users\user\Desktop\Purchase_Order-Documents.exe Code function: 1_2_007F3DE8 push es; retf 1_2_007F3E2E
Source: C:\Users\user\Desktop\Purchase_Order-Documents.exe Code function: 1_2_007F47D2 push ss; retf 1_2_007F47E8
Source: C:\Users\user\Desktop\Purchase_Order-Documents.exe Code function: 1_2_007F4BCE push ds; retf 1_2_007F4BD2
Source: C:\Users\user\Desktop\Purchase_Order-Documents.exe Code function: 1_2_007F3DC4 push es; retf 1_2_007F3DE6
Source: C:\Users\user\Desktop\Purchase_Order-Documents.exe Code function: 1_2_007F4BB6 push ds; retf 1_2_007F4BCC
Source: C:\Users\user\Desktop\Purchase_Order-Documents.exe Code function: 1_2_007F4BB0 push ds; retf 1_2_007F4BB4
Source: C:\Users\user\Desktop\Purchase_Order-Documents.exe Code function: 1_2_007F3DA6 push es; retf 1_2_007F3DC2
Source: C:\Users\user\Desktop\Purchase_Order-Documents.exe Code function: 1_2_007F479C push ss; retf 1_2_007F47D0
Source: C:\Users\user\Desktop\Purchase_Order-Documents.exe Code function: 1_2_007F3D8E push es; retf 1_2_007F3DA4
Source: C:\Users\user\Desktop\Purchase_Order-Documents.exe Code function: 1_2_007F478A push ss; retf 1_2_007F479A
Source: C:\Users\user\Desktop\Purchase_Order-Documents.exe Code function: 1_2_0E885645 push cs; ret 1_2_0E88564C
Source: C:\Users\user\Desktop\Purchase_Order-Documents.exe Code function: 1_2_0E8870BB push edi; iretd 1_2_0E8870D6
Source: initial sample Static PE information: section name: qYIUK entropy: 7.99672559397
Source: initial sample Static PE information: section name: .text entropy: 7.85454569485
Source: initial sample Static PE information: section name: qYIUK entropy: 7.99672559397
Source: initial sample Static PE information: section name: .text entropy: 7.85454569485

Persistence and Installation Behavior:

barindex
Drops PE files
Source: C:\Users\user\Desktop\Purchase_Order-Documents.exe File created: C:\Users\user\AppData\Roaming\iplcwcpzEHCt.exe Jump to dropped file

Boot Survival:

barindex
Uses schtasks.exe or at.exe to add and modify task schedules
Source: unknown Process created: C:\Windows\SysWOW64\schtasks.exe 'C:\Windows\System32\schtasks.exe' /Create /TN 'Updates\iplcwcpzEHCt' /XML 'C:\Users\user\AppData\Local\Temp\tmpB2A2.tmp'

Hooking and other Techniques for Hiding and Protection:

barindex
Monitors certain registry keys / values for changes (often done to protect autostart functionality)
Source: C:\Users\user\Desktop\Purchase_Order-Documents.exe Registry key monitored for changes: HKEY_CURRENT_USER_Classes Jump to behavior
Source: C:\Users\user\Desktop\Purchase_Order-Documents.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Purchase_Order-Documents.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Purchase_Order-Documents.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Purchase_Order-Documents.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Purchase_Order-Documents.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Purchase_Order-Documents.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Purchase_Order-Documents.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Purchase_Order-Documents.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Purchase_Order-Documents.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Purchase_Order-Documents.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Purchase_Order-Documents.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Purchase_Order-Documents.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Purchase_Order-Documents.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Purchase_Order-Documents.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Purchase_Order-Documents.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Purchase_Order-Documents.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Purchase_Order-Documents.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Purchase_Order-Documents.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Purchase_Order-Documents.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Purchase_Order-Documents.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Purchase_Order-Documents.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Purchase_Order-Documents.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Purchase_Order-Documents.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Purchase_Order-Documents.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Purchase_Order-Documents.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Purchase_Order-Documents.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Purchase_Order-Documents.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Purchase_Order-Documents.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Purchase_Order-Documents.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Purchase_Order-Documents.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Purchase_Order-Documents.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Purchase_Order-Documents.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Purchase_Order-Documents.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Purchase_Order-Documents.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Purchase_Order-Documents.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Purchase_Order-Documents.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Purchase_Order-Documents.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Purchase_Order-Documents.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Purchase_Order-Documents.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Purchase_Order-Documents.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Purchase_Order-Documents.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Purchase_Order-Documents.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Purchase_Order-Documents.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Purchase_Order-Documents.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Purchase_Order-Documents.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Purchase_Order-Documents.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Purchase_Order-Documents.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Purchase_Order-Documents.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Purchase_Order-Documents.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Purchase_Order-Documents.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Purchase_Order-Documents.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Purchase_Order-Documents.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Purchase_Order-Documents.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Purchase_Order-Documents.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Purchase_Order-Documents.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Purchase_Order-Documents.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Purchase_Order-Documents.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Purchase_Order-Documents.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Purchase_Order-Documents.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Purchase_Order-Documents.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Purchase_Order-Documents.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Purchase_Order-Documents.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Purchase_Order-Documents.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Purchase_Order-Documents.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Purchase_Order-Documents.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Purchase_Order-Documents.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Purchase_Order-Documents.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Purchase_Order-Documents.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Purchase_Order-Documents.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Purchase_Order-Documents.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Purchase_Order-Documents.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Purchase_Order-Documents.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Purchase_Order-Documents.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Purchase_Order-Documents.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Purchase_Order-Documents.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Purchase_Order-Documents.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Purchase_Order-Documents.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Purchase_Order-Documents.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Purchase_Order-Documents.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Purchase_Order-Documents.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Purchase_Order-Documents.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Purchase_Order-Documents.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Purchase_Order-Documents.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Purchase_Order-Documents.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Purchase_Order-Documents.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Purchase_Order-Documents.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Purchase_Order-Documents.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\Purchase_Order-Documents.exe Process information set: NOOPENFILEERRORBOX Jump to behavior

Malware Analysis System Evasion:

barindex
Yara detected AntiVM_3
Source: Yara match File source: 00000001.00000002.243391572.0000000003062000.00000004.00000001.sdmp, type: MEMORY
Source: Yara match File source: Process Memory Space: Purchase_Order-Documents.exe PID: 6536, type: MEMORY
Queries sensitive BIOS Information (via WMI, Win32_Bios & Win32_BaseBoard, often done to detect virtual machines)
Source: C:\Users\user\Desktop\Purchase_Order-Documents.exe WMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_BaseBoard
Queries sensitive network adapter information (via WMI, Win32_NetworkAdapter, often done to detect virtual machines)
Source: C:\Users\user\Desktop\Purchase_Order-Documents.exe WMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_NetworkAdapterConfiguration
Tries to detect sandboxes and other dynamic analysis tools (process name or module or function)
Source: Purchase_Order-Documents.exe, 00000001.00000002.243391572.0000000003062000.00000004.00000001.sdmp Binary or memory string: SBIEDLL.DLL
Source: Purchase_Order-Documents.exe, 00000001.00000002.243391572.0000000003062000.00000004.00000001.sdmp Binary or memory string: KERNEL32.DLL.WINE_GET_UNIX_FILE_NAME
Contains capabilities to detect virtual machines
Source: C:\Users\user\Desktop\Purchase_Order-Documents.exe File opened / queried: SCSI#CdRom&Ven_NECVMWar&Prod_VMware_SATA_CD00#5&280b647&0&000000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b} Jump to behavior
Contains long sleeps (>= 3 min)
Source: C:\Users\user\Desktop\Purchase_Order-Documents.exe Thread delayed: delay time: 922337203685477 Jump to behavior
Source: C:\Users\user\Desktop\Purchase_Order-Documents.exe Thread delayed: delay time: 922337203685477 Jump to behavior
Found a high number of Window / User specific system calls (may be a loop to detect user behavior)
Source: C:\Users\user\Desktop\Purchase_Order-Documents.exe Window / User API: threadDelayed 3001 Jump to behavior
Source: C:\Users\user\Desktop\Purchase_Order-Documents.exe Window / User API: threadDelayed 6793 Jump to behavior
May sleep (evasive loops) to hinder dynamic analysis
Source: C:\Users\user\Desktop\Purchase_Order-Documents.exe TID: 6540 Thread sleep time: -104470s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\Purchase_Order-Documents.exe TID: 6592 Thread sleep time: -922337203685477s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\Purchase_Order-Documents.exe TID: 7088 Thread sleep time: -17524406870024063s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\Purchase_Order-Documents.exe TID: 7092 Thread sleep count: 3001 > 30 Jump to behavior
Source: C:\Users\user\Desktop\Purchase_Order-Documents.exe TID: 7092 Thread sleep count: 6793 > 30 Jump to behavior
Source: C:\Users\user\Desktop\Purchase_Order-Documents.exe TID: 7088 Thread sleep count: 36 > 30 Jump to behavior
Queries sensitive processor information (via WMI, Win32_Processor, often done to detect virtual machines)
Source: C:\Users\user\Desktop\Purchase_Order-Documents.exe WMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_Processor
Source: C:\Users\user\Desktop\Purchase_Order-Documents.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
Source: C:\Users\user\Desktop\Purchase_Order-Documents.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
Sample execution stops while process was sleeping (likely an evasion)
Source: C:\Windows\System32\conhost.exe Last function: Thread delayed
Source: Purchase_Order-Documents.exe, 00000001.00000002.243391572.0000000003062000.00000004.00000001.sdmp Binary or memory string: InstallPathJC:\PROGRAM FILES\VMWARE\VMWARE TOOLS\
Source: Purchase_Order-Documents.exe, 00000001.00000002.243391572.0000000003062000.00000004.00000001.sdmp Binary or memory string: vmware
Source: Purchase_Order-Documents.exe, 00000001.00000002.249504544.000000000E898000.00000004.00000001.sdmp Binary or memory string: \??\SCSI#CdRom&Ven_NECVMWar&Prod_VMware_&B
Source: Purchase_Order-Documents.exe, 00000001.00000002.243391572.0000000003062000.00000004.00000001.sdmp Binary or memory string: VMware SVGA II
Source: Purchase_Order-Documents.exe, 00000006.00000003.456966772.0000000001454000.00000004.00000001.sdmp Binary or memory string: Hyper-V RAW%SystemRoot%\system32\mswsock.dll
Source: Purchase_Order-Documents.exe, 00000001.00000002.243391572.0000000003062000.00000004.00000001.sdmp Binary or memory string: VMWAREDSOFTWARE\VMware, Inc.\VMware Tools
Source: C:\Users\user\Desktop\Purchase_Order-Documents.exe Process information queried: ProcessInformation Jump to behavior

Anti Debugging:

barindex
Contains functionality to check if a debugger is running (CheckRemoteDebuggerPresent)
Source: C:\Users\user\Desktop\Purchase_Order-Documents.exe Code function: 1_2_01240F70 CheckRemoteDebuggerPresent, 1_2_01240F70
Checks if the current process is being debugged
Source: C:\Users\user\Desktop\Purchase_Order-Documents.exe Process queried: DebugPort Jump to behavior
Source: C:\Users\user\Desktop\Purchase_Order-Documents.exe Process queried: DebugPort Jump to behavior
Enables debug privileges
Source: C:\Users\user\Desktop\Purchase_Order-Documents.exe Process token adjusted: Debug Jump to behavior
Source: C:\Users\user\Desktop\Purchase_Order-Documents.exe Process token adjusted: Debug Jump to behavior
Source: C:\Users\user\Desktop\Purchase_Order-Documents.exe Memory allocated: page read and write | page guard Jump to behavior

HIPS / PFW / Operating System Protection Evasion:

barindex
Injects a PE file into a foreign processes
Source: C:\Users\user\Desktop\Purchase_Order-Documents.exe Memory written: C:\Users\user\Desktop\Purchase_Order-Documents.exe base: 400000 value starts with: 4D5A Jump to behavior
Creates a process in suspended mode (likely to inject code)
Source: C:\Users\user\Desktop\Purchase_Order-Documents.exe Process created: C:\Windows\SysWOW64\schtasks.exe 'C:\Windows\System32\schtasks.exe' /Create /TN 'Updates\iplcwcpzEHCt' /XML 'C:\Users\user\AppData\Local\Temp\tmpB2A2.tmp' Jump to behavior
Source: C:\Users\user\Desktop\Purchase_Order-Documents.exe Process created: C:\Users\user\Desktop\Purchase_Order-Documents.exe C:\Users\user\Desktop\Purchase_Order-Documents.exe Jump to behavior
Source: Purchase_Order-Documents.exe, 00000006.00000002.499106708.0000000001B10000.00000002.00000001.sdmp Binary or memory string: Shell_TrayWnd
Source: Purchase_Order-Documents.exe, 00000006.00000002.499106708.0000000001B10000.00000002.00000001.sdmp Binary or memory string: Progman
Source: Purchase_Order-Documents.exe, 00000006.00000002.499106708.0000000001B10000.00000002.00000001.sdmp Binary or memory string: SProgram Managerl
Source: Purchase_Order-Documents.exe, 00000006.00000002.499106708.0000000001B10000.00000002.00000001.sdmp Binary or memory string: Shell_TrayWnd,
Source: Purchase_Order-Documents.exe, 00000006.00000002.499106708.0000000001B10000.00000002.00000001.sdmp Binary or memory string: Progmanlock

Language, Device and Operating System Detection:

barindex
Queries the volume information (name, serial number etc) of a device
Source: C:\Users\user\Desktop\Purchase_Order-Documents.exe Queries volume information: C:\Users\user\Desktop\Purchase_Order-Documents.exe VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Purchase_Order-Documents.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.VisualBasic\v4.0_10.0.0.0__b03f5f7f11d50a3a\Microsoft.VisualBasic.dll VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Purchase_Order-Documents.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.dll VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Purchase_Order-Documents.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Drawing\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Drawing.dll VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Purchase_Order-Documents.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Accessibility\v4.0_4.0.0.0__b03f5f7f11d50a3a\Accessibility.dll VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Purchase_Order-Documents.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Runtime.Remoting\v4.0_4.0.0.0__b77a5c561934e089\System.Runtime.Remoting.dll VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Purchase_Order-Documents.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Data\v4.0_4.0.0.0__b77a5c561934e089\System.Data.dll VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Purchase_Order-Documents.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Data\v4.0_4.0.0.0__b77a5c561934e089\System.Data.dll VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Purchase_Order-Documents.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Data\v4.0_4.0.0.0__b77a5c561934e089\System.Data.dll VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Purchase_Order-Documents.exe Queries volume information: C:\Users\user\Desktop\Purchase_Order-Documents.exe VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Purchase_Order-Documents.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.dll VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Purchase_Order-Documents.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.VisualBasic\v4.0_10.0.0.0__b03f5f7f11d50a3a\Microsoft.VisualBasic.dll VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Purchase_Order-Documents.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\CustomMarshalers\v4.0_4.0.0.0__b03f5f7f11d50a3a\CustomMarshalers.dll VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Purchase_Order-Documents.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\CustomMarshalers\v4.0_4.0.0.0__b03f5f7f11d50a3a\CustomMarshalers.dll VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Purchase_Order-Documents.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\CustomMarshalers\v4.0_4.0.0.0__b03f5f7f11d50a3a\CustomMarshalers.dll VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Purchase_Order-Documents.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Management\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Management.dll VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Purchase_Order-Documents.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Drawing\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Drawing.dll VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Purchase_Order-Documents.exe Queries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Accessibility\v4.0_4.0.0.0__b03f5f7f11d50a3a\Accessibility.dll VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\Purchase_Order-Documents.exe Key value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuid Jump to behavior

Stealing of Sensitive Information:

barindex
Yara detected AgentTesla
Source: Yara match File source: 00000006.00000002.496530839.0000000000402000.00000040.00000001.sdmp, type: MEMORY
Source: Yara match File source: 00000006.00000002.499561789.0000000003231000.00000004.00000001.sdmp, type: MEMORY
Source: Yara match File source: 00000001.00000002.243729384.0000000003C8B000.00000004.00000001.sdmp, type: MEMORY
Source: Yara match File source: Process Memory Space: Purchase_Order-Documents.exe PID: 6732, type: MEMORY
Source: Yara match File source: Process Memory Space: Purchase_Order-Documents.exe PID: 6536, type: MEMORY
Source: Yara match File source: 1.2.Purchase_Order-Documents.exe.3f47870.2.unpack, type: UNPACKEDPE
Source: Yara match File source: 6.2.Purchase_Order-Documents.exe.400000.0.unpack, type: UNPACKEDPE
Source: Yara match File source: 1.2.Purchase_Order-Documents.exe.3f47870.2.raw.unpack, type: UNPACKEDPE
Source: Yara match File source: 1.2.Purchase_Order-Documents.exe.3e493c0.1.raw.unpack, type: UNPACKEDPE
Source: Yara match File source: 1.2.Purchase_Order-Documents.exe.3ded5a0.3.raw.unpack, type: UNPACKEDPE
Tries to harvest and steal Putty / WinSCP information (sessions, passwords, etc)
Source: C:\Users\user\Desktop\Purchase_Order-Documents.exe Key opened: HKEY_CURRENT_USER\SOFTWARE\Martin Prikryl\WinSCP 2\Sessions Jump to behavior
Tries to harvest and steal browser information (history, passwords, etc)
Source: C:\Users\user\Desktop\Purchase_Order-Documents.exe File opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Cookies Jump to behavior
Source: C:\Users\user\Desktop\Purchase_Order-Documents.exe File opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Login Data Jump to behavior
Source: C:\Users\user\Desktop\Purchase_Order-Documents.exe File opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\profiles.ini Jump to behavior
Tries to harvest and steal ftp login credentials
Source: C:\Users\user\Desktop\Purchase_Order-Documents.exe File opened: C:\Users\user\AppData\Roaming\FileZilla\recentservers.xml Jump to behavior
Source: C:\Users\user\Desktop\Purchase_Order-Documents.exe File opened: C:\Users\user\AppData\Roaming\SmartFTP\Client 2.0\Favorites\Quick Connect\ Jump to behavior
Tries to steal Mail credentials (via file access)
Source: C:\Users\user\Desktop\Purchase_Order-Documents.exe File opened: C:\Users\user\AppData\Roaming\Thunderbird\profiles.ini Jump to behavior
Source: C:\Users\user\Desktop\Purchase_Order-Documents.exe File opened: C:\Users\user\AppData\Roaming\Thunderbird\profiles.ini Jump to behavior
Source: C:\Users\user\Desktop\Purchase_Order-Documents.exe Key opened: HKEY_CURRENT_USER\Software\IncrediMail\Identities Jump to behavior
Source: C:\Users\user\Desktop\Purchase_Order-Documents.exe Key opened: HKEY_CURRENT_USER\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 Jump to behavior
Yara detected Credential Stealer
Source: Yara match File source: 00000006.00000002.499561789.0000000003231000.00000004.00000001.sdmp, type: MEMORY
Source: Yara match File source: Process Memory Space: Purchase_Order-Documents.exe PID: 6732, type: MEMORY

Remote Access Functionality:

barindex
Yara detected AgentTesla
Source: Yara match File source: 00000006.00000002.496530839.0000000000402000.00000040.00000001.sdmp, type: MEMORY
Source: Yara match File source: 00000006.00000002.499561789.0000000003231000.00000004.00000001.sdmp, type: MEMORY
Source: Yara match File source: 00000001.00000002.243729384.0000000003C8B000.00000004.00000001.sdmp, type: MEMORY
Source: Yara match File source: Process Memory Space: Purchase_Order-Documents.exe PID: 6732, type: MEMORY
Source: Yara match File source: Process Memory Space: Purchase_Order-Documents.exe PID: 6536, type: MEMORY
Source: Yara match File source: 1.2.Purchase_Order-Documents.exe.3f47870.2.unpack, type: UNPACKEDPE
Source: Yara match File source: 6.2.Purchase_Order-Documents.exe.400000.0.unpack, type: UNPACKEDPE
Source: Yara match File source: 1.2.Purchase_Order-Documents.exe.3f47870.2.raw.unpack, type: UNPACKEDPE
Source: Yara match File source: 1.2.Purchase_Order-Documents.exe.3e493c0.1.raw.unpack, type: UNPACKEDPE
Source: Yara match File source: 1.2.Purchase_Order-Documents.exe.3ded5a0.3.raw.unpack, type: UNPACKEDPE
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet
behaviorgraph top1 signatures2 2 Behavior Graph ID: 358397 Sample: Purchase_Order-Documents.exe Startdate: 25/02/2021 Architecture: WINDOWS Score: 100 29 Snort IDS alert for network traffic (e.g. based on Emerging Threat rules) 2->29 31 Found malware configuration 2->31 33 Sigma detected: Scheduled temp file as task from temp location 2->33 35 10 other signatures 2->35 7 Purchase_Order-Documents.exe 7 2->7         started        process3 file4 19 C:\Users\user\AppData\...\iplcwcpzEHCt.exe, PE32 7->19 dropped 21 C:\Users\...\iplcwcpzEHCt.exe:Zone.Identifier, ASCII 7->21 dropped 23 C:\Users\user\AppData\Local\...\tmpB2A2.tmp, XML 7->23 dropped 25 C:\Users\...\Purchase_Order-Documents.exe.log, ASCII 7->25 dropped 37 Detected unpacking (changes PE section rights) 7->37 39 Queries sensitive network adapter information (via WMI, Win32_NetworkAdapter, often done to detect virtual machines) 7->39 41 Queries sensitive BIOS Information (via WMI, Win32_Bios & Win32_BaseBoard, often done to detect virtual machines) 7->41 43 2 other signatures 7->43 11 Purchase_Order-Documents.exe 6 7->11         started        15 schtasks.exe 1 7->15         started        signatures5 process6 dnsIp7 27 mail.cuulongcorp.com.vn 210.245.86.30, 49736, 49737, 587 FPT-AS-APTheCorporationforFinancingPromotingTechnolo Viet Nam 11->27 45 Tries to harvest and steal Putty / WinSCP information (sessions, passwords, etc) 11->45 47 Tries to steal Mail credentials (via file access) 11->47 49 Tries to harvest and steal ftp login credentials 11->49 51 Tries to harvest and steal browser information (history, passwords, etc) 11->51 17 conhost.exe 15->17         started        signatures8 process9
  • No. of IPs < 25%
  • 25% < No. of IPs < 50%
  • 50% < No. of IPs < 75%
  • 75% < No. of IPs

Contacted Public IPs

IP Domain Country Flag ASN ASN Name Malicious
210.245.86.30
unknown Viet Nam
18403 FPT-AS-APTheCorporationforFinancingPromotingTechnolo true

Contacted Domains

Name IP Active
mail.cuulongcorp.com.vn 210.245.86.30 true