Analysis

  • max time kernel
    145s
  • max time network
    139s
  • platform
    windows7_x64
  • resource
    win7v20210410
  • submitted
    05-05-2021 10:03

General

  • Target

    Order.exe

  • Size

    698KB

  • MD5

    59aec19eabb5c948f48f949405bf4c66

  • SHA1

    86b55319d7d08bfaedeaec425a809d03b2f40079

  • SHA256

    ebf9b72c2f7cf094032172e2f318cd41f385e4bb46cb123b3e3138561f8b20a3

  • SHA512

    74ff7b142d6c27cd534e03364323184ad1097d398fe0f237a945d534db0b7b3dc53db9cf3b97e47d675c0c8430ba0bb66ed10866afdd80e9d51cfd1c34c71856

Malware Config

Extracted

Family

agenttesla

Credentials

  • Protocol:
    smtp
  • Host:
    smtp.vivaldi.net
  • Port:
    587
  • Username:
    smithcargo22@vivaldi.net
  • Password:
    invoice12345

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • Guloader,Cloudeye

    A shellcode based downloader first seen in 2020.

  • AgentTesla Payload 4 IoCs
  • Guloader Payload 1 IoCs
  • Drops file in Drivers directory 1 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 9 IoCs
  • Suspicious use of AdjustPrivilegeToken 5 IoCs
  • Suspicious use of WriteProcessMemory 25 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\Order.exe
    "C:\Users\Admin\AppData\Local\Temp\Order.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1208
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\Order.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:336
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\gxdpXGvbVz.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:944
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\gxdpXGvbVz" /XML "C:\Users\Admin\AppData\Local\Temp\tmpAAA1.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:1056
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\gxdpXGvbVz.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:648
    • C:\Users\Admin\AppData\Local\Temp\Order.exe
      "C:\Users\Admin\AppData\Local\Temp\Order.exe"
      2⤵
      • Drops file in Drivers directory
      • Adds Run key to start application
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:240

Network

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Registry Run Keys / Startup Folder

1
T1060

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Defense Evasion

Modify Registry

1
T1112

Discovery

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_11d5a90e-92dd-479a-8243-b634105f9f33
    MD5

    a70ee38af4bb2b5ed3eeb7cbd1a12fa3

    SHA1

    81dbaeae4b0f9e1adc0a1e3d6d76a12396498ba9

    SHA256

    dd2f41f92f19c3fe031bdf5da68ab06768e26762d0077b290cd0094df1d5d58d

    SHA512

    8c69a5300c7545c5c4b25a0594e6813b6b7a85b5f3ae7fc5464b4074fe6f50b2f49d31cacf19bc20a02bb8e237656f1b9b2a3f6a3953e3a8478ca2adc154e0e3

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_1602f747-c1a3-4345-8dec-4dcb8b1f72e5
    MD5

    02ff38ac870de39782aeee04d7b48231

    SHA1

    0390d39fa216c9b0ecdb38238304e518fb2b5095

    SHA256

    fbd66a9baf753db31b8de23f2d51b67f8676687503653103080c45b16f1dc876

    SHA512

    24a1ff76ee42ff7a5ea42843928c4df07b06178f7781cd840e1e086e88735d81506eb67259ff1e6ce5aaa7c5baea03886da265eb7e025ff4dc4c4b5f8cd3e341

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_2d686436-375c-4ee1-bd4a-9e44ccd248ba
    MD5

    75a8da7754349b38d64c87c938545b1b

    SHA1

    5c28c257d51f1c1587e29164cc03ea880c21b417

    SHA256

    bf08151c174b5d00c9dbc7907b2c6a01b4be76bfa3afce1e8bd98a04ad833c96

    SHA512

    798797bc74c56c874e9a5fdcb0157c04e37a1b3cce285ef064b01bceef8cec45f11a5198918c6c647220b62883606b5e12e3cca3ea369f3a66e69dea6e15f643

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_4375eeb7-a65d-43f1-a616-02c5ad6c5370
    MD5

    be4d72095faf84233ac17b94744f7084

    SHA1

    cc78ce5b9c57573bd214a8f423ee622b00ebb1ec

    SHA256

    b0d72c5c22e57913476ac8fc686a4593f137c6667d5094522c0a0685dabd7adc

    SHA512

    43856e9b1032b8690ceea810c931bed3655e9190414bb220fb6afc136f31b8335e07604dffb28405d4006f266a54cff424c527d29924b1b732c9647a3252b097

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_4cb4abde-d1c8-4b10-b381-603f182eff9e
    MD5

    d89968acfbd0cd60b51df04860d99896

    SHA1

    b3c29916ccb81ce98f95bbf3aa8a73de16298b29

    SHA256

    1020cc7c929cd5a4e68ccb40353ca76f427df363f0d95e456eb79db039bdb2b9

    SHA512

    b0e886cce598371b59131fed1535e220c798691bad93ef9474ba440066f5a6bd77a60966604b7a5ff6298b2e200c9dd0c8f9f04aff208b2af423480ead4e8842

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_6fe5bd95-2cea-4aea-9c8c-dd67bac4295b
    MD5

    df44874327d79bd75e4264cb8dc01811

    SHA1

    1396b06debed65ea93c24998d244edebd3c0209d

    SHA256

    55de642c5c9e436ec01c57004dae797022442c3245daf7162d19a5585f221181

    SHA512

    95dc9298b8db059bbe746f67e6a7f8515781c7053cc60c01532e47623a996be7e1bd23d1bd8f5f2045adff27454f44930d503c15b695690088841cedbd2a06c3

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_aff5fa35-d900-481e-bd2f-1f56d1428c87
    MD5

    354b8209f647a42e2ce36d8cf326cc92

    SHA1

    98c3117f797df69935f8b09fc9e95accfe3d8346

    SHA256

    feae405d288fdd38438f9d9b54f791f3ce3805f1bb88780da5aca402ad372239

    SHA512

    420be869b58e9a7a2c31f2550ac269df832935692a6431d455a10d9b426781e79d91e30ace2c465633b8a7ff2be1bf49734d8b99a390090dc4b36411d4391ff0

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_b5543854-63e0-49b1-ad9f-46079db509f5
    MD5

    7f79b990cb5ed648f9e583fe35527aa7

    SHA1

    71b177b48c8bd745ef02c2affad79ca222da7c33

    SHA256

    080ec69d3f2abac629a0bdc314f150ad42a9a1b0a031b1d5c7b5b80051c48683

    SHA512

    20926edf7f0b990da4bd8d7ba91bd8bf7b952b75080f687afa7197a91777604688303d38b4a0a7240b558c23f2e0cd927d3590765109f8be0551f5eb050eafda

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_bc2fe8ee-69c0-48ce-8821-1fab80ab4eeb
    MD5

    597009ea0430a463753e0f5b1d1a249e

    SHA1

    4e38b8bb65ecbd5c9f0d3d8c47f7caba33de6c62

    SHA256

    3fd2a8217a845c43dbc0dc206c28be81d2687aa9ba62019d905aef10cfaec45d

    SHA512

    5d722fa908e64575b2497c60d142e182011a10c6ed33813b3b4796b3147ece1bc96938518b4c8911a1bac3b7560528ebe3e8e754c11015516d335df5d7c6871d

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_fa12b0a1-3d6a-4bab-a74a-253a75ca0598
    MD5

    5e3c7184a75d42dda1a83606a45001d8

    SHA1

    94ca15637721d88f30eb4b6220b805c5be0360ed

    SHA256

    8278033a65d1ff48be4d86e11f87930d187692f59f8bf2f0a9d170de285afb59

    SHA512

    fae99b6e9b106e0f1c30aa4082b25ae1ad643455c1295c2c16ad534e3e611b9b08492353ffe1af1cfdddc9b2b7c330747a64012c45e62b8f4a4982dcc214e05b

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_fd9bf4da-ec38-4847-85c5-d50f35796d4c
    MD5

    a725bb9fafcf91f3c6b7861a2bde6db2

    SHA1

    8bb5b83f3cc37ff1e5ea4f02acae38e72364c114

    SHA256

    51651f27f54c7261887037aa1de4eff0a26c6807906dfc34a15cd5a0b58a8431

    SHA512

    1c4b21dd5660bfec8347257bb3da64681b0a97c427790d9ab3484f687dac032bcff0e07876635953697b00cf83e7d37f97c44e0219627fd0533f60ed3024b97e

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_fd9bf4da-ec38-4847-85c5-d50f35796d4c
    MD5

    a725bb9fafcf91f3c6b7861a2bde6db2

    SHA1

    8bb5b83f3cc37ff1e5ea4f02acae38e72364c114

    SHA256

    51651f27f54c7261887037aa1de4eff0a26c6807906dfc34a15cd5a0b58a8431

    SHA512

    1c4b21dd5660bfec8347257bb3da64681b0a97c427790d9ab3484f687dac032bcff0e07876635953697b00cf83e7d37f97c44e0219627fd0533f60ed3024b97e

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheEntry_fe80cd26-0cf7-4e38-9884-6dab53b04ca9
    MD5

    b6d38f250ccc9003dd70efd3b778117f

    SHA1

    d5a17c02cac698d4f0a4a9b7d71db2aa19e3f18a

    SHA256

    4de9d7b5ccab7b67ca8efc83084c7ee6e5e872b7216ed4683bc5da950bf41265

    SHA512

    67d8195836b7f280d3f9219fd0f58276342e55d5dfdd8a4c54355030d96685d73f1b2b6da0eb39322ec7c3a1d1c5ef06b52d22646cea30a96f822de1800d31e9

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheIndex
    MD5

    a736e100e55d9db0fe9a86a30c2d706a

    SHA1

    e354b052aa128c0c4447816734948231bcde9a11

    SHA256

    01394783b3fcf78804a58b5cc97eac2c4f49c2b3e9c4f47dc024f91f229e787f

    SHA512

    9b89a1be79d720d49e3288401b5a1b189acb6ab29c4860fe1acd5fe232a3b7baef3976d43291a8f880dd9b13d13000999c7eb48cff03188f631cf997b0a403d6

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheIndex
    MD5

    5024c76eddb4c1e4db1eb614526d689e

    SHA1

    21882115ce5e793b1532a004e947fe3b8ed6bb75

    SHA256

    d50ed5f876ea8f391ee6ba24a7c079849f0d96597be1ca226af9861d2ff8e3e7

    SHA512

    041b73d2782e2c33a35c728edebda734aff7bf46727e32be69bb135c49d2e474fbcb6fadd343b82c40c0e1362d1e719e5c2e609084efa677d285edb43baa2c1d

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheIndex
    MD5

    5024c76eddb4c1e4db1eb614526d689e

    SHA1

    21882115ce5e793b1532a004e947fe3b8ed6bb75

    SHA256

    d50ed5f876ea8f391ee6ba24a7c079849f0d96597be1ca226af9861d2ff8e3e7

    SHA512

    041b73d2782e2c33a35c728edebda734aff7bf46727e32be69bb135c49d2e474fbcb6fadd343b82c40c0e1362d1e719e5c2e609084efa677d285edb43baa2c1d

  • C:\Users\Admin\AppData\Local\Temp\tmpAAA1.tmp
    MD5

    4cc84f6af06befb09897cbb9914e7ba1

    SHA1

    f5b2528af002633b95faacfe02337c079521ddfc

    SHA256

    67869d99fa759572c97a870cd3d18d4bfe605cc64cd3135af765494732e54d10

    SHA512

    f7af31c87e6201f366451fc72f01cd0ede4c0e3724719dd859d253e776188c46a4787118425718c6fe3a408782198a9bfcaf86046239d02fa2e2890908691eb7

  • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms
    MD5

    2fb18501a9a9b08a84d620cebb37ddad

    SHA1

    4c4ddd0fb4c47aca338986eba97687c0c397af3e

    SHA256

    a632054a01d2206b29898cf9d99dca38a1ef272545a6f540b417a0a3de71d315

    SHA512

    c11546f54e6de6d84a953124054cc64b31c0ebe1b57dbea4ef09d29638986de17f0f6c517fe7d08be98293710a0ff4086f557e2ef4c5445a2d987de61b8356d8

  • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms
    MD5

    2fb18501a9a9b08a84d620cebb37ddad

    SHA1

    4c4ddd0fb4c47aca338986eba97687c0c397af3e

    SHA256

    a632054a01d2206b29898cf9d99dca38a1ef272545a6f540b417a0a3de71d315

    SHA512

    c11546f54e6de6d84a953124054cc64b31c0ebe1b57dbea4ef09d29638986de17f0f6c517fe7d08be98293710a0ff4086f557e2ef4c5445a2d987de61b8356d8

  • memory/240-81-0x0000000000400000-0x000000000043C000-memory.dmp
    Filesize

    240KB

  • memory/240-82-0x000000000043764E-mapping.dmp
  • memory/240-84-0x0000000000400000-0x000000000043C000-memory.dmp
    Filesize

    240KB

  • memory/240-92-0x0000000004700000-0x0000000004701000-memory.dmp
    Filesize

    4KB

  • memory/336-73-0x00000000048F0000-0x00000000048F1000-memory.dmp
    Filesize

    4KB

  • memory/336-77-0x00000000048B2000-0x00000000048B3000-memory.dmp
    Filesize

    4KB

  • memory/336-65-0x0000000000000000-mapping.dmp
  • memory/336-100-0x0000000005690000-0x0000000005691000-memory.dmp
    Filesize

    4KB

  • memory/336-101-0x000000007EF30000-0x000000007EF31000-memory.dmp
    Filesize

    4KB

  • memory/336-106-0x00000000060C0000-0x00000000060C1000-memory.dmp
    Filesize

    4KB

  • memory/336-107-0x00000000061B0000-0x00000000061B1000-memory.dmp
    Filesize

    4KB

  • memory/336-114-0x0000000006280000-0x0000000006281000-memory.dmp
    Filesize

    4KB

  • memory/336-66-0x0000000075561000-0x0000000075563000-memory.dmp
    Filesize

    8KB

  • memory/336-89-0x0000000002610000-0x0000000002611000-memory.dmp
    Filesize

    4KB

  • memory/336-72-0x0000000000BA0000-0x0000000000BA1000-memory.dmp
    Filesize

    4KB

  • memory/336-137-0x0000000006310000-0x0000000006311000-memory.dmp
    Filesize

    4KB

  • memory/336-76-0x00000000048B0000-0x00000000048B1000-memory.dmp
    Filesize

    4KB

  • memory/336-136-0x0000000006300000-0x0000000006301000-memory.dmp
    Filesize

    4KB

  • memory/336-121-0x0000000006240000-0x0000000006241000-memory.dmp
    Filesize

    4KB

  • memory/648-94-0x00000000020B0000-0x0000000002CFA000-memory.dmp
    Filesize

    12.3MB

  • memory/648-80-0x0000000000000000-mapping.dmp
  • memory/648-93-0x00000000020B0000-0x0000000002CFA000-memory.dmp
    Filesize

    12.3MB

  • memory/648-95-0x0000000005430000-0x0000000005431000-memory.dmp
    Filesize

    4KB

  • memory/944-78-0x00000000020B0000-0x0000000002CFA000-memory.dmp
    Filesize

    12.3MB

  • memory/944-67-0x0000000000000000-mapping.dmp
  • memory/1056-69-0x0000000000000000-mapping.dmp
  • memory/1208-59-0x0000000000A90000-0x0000000000A91000-memory.dmp
    Filesize

    4KB

  • memory/1208-64-0x00000000022C0000-0x0000000002330000-memory.dmp
    Filesize

    448KB

  • memory/1208-63-0x0000000005070000-0x0000000005114000-memory.dmp
    Filesize

    656KB

  • memory/1208-62-0x0000000000260000-0x000000000026E000-memory.dmp
    Filesize

    56KB

  • memory/1208-61-0x0000000004D20000-0x0000000004D21000-memory.dmp
    Filesize

    4KB