Analysis
-
max time kernel
111s -
max time network
44s -
platform
windows7_x64 -
resource
win7-20220331-en -
submitted
08-04-2022 10:21
Static task
static1
Behavioral task
behavioral1
Sample
ORDINE 0324438789438932.exe
Resource
win7-20220331-en
Behavioral task
behavioral2
Sample
ORDINE 0324438789438932.exe
Resource
win10v2004-20220331-en
General
-
Target
ORDINE 0324438789438932.exe
-
Size
787KB
-
MD5
0902108fcf57fc61102b9dc3ca6206c7
-
SHA1
ccef9aefa025b7d583f7aee7cb1a792fecb0b66f
-
SHA256
f7779a14508badabcfe75ebaf3c49c2a626b72bb23d5d1eea1183178be4b8bb2
-
SHA512
06cd28ccd2ed265ac8808c8c1561bb2205ef6bbd128d9a14271dde697e9634304c8376d280df857c955539d5be8dfe0170ddbd6203b57f4b8287d02dc605694d
Malware Config
Extracted
agenttesla
https://api.telegram.org/bot2124462934:AAGr-L06waDdFGpnKJz3_DCOFcJpWDQ7WIM/sendDocument
Signatures
-
AgentTesla
Agent Tesla is a remote access tool (RAT) written in visual basic.
-
AgentTesla Payload 6 IoCs
Processes:
resource yara_rule behavioral1/memory/1864-64-0x0000000000400000-0x000000000043C000-memory.dmp family_agenttesla behavioral1/memory/1864-63-0x0000000000400000-0x000000000043C000-memory.dmp family_agenttesla behavioral1/memory/1864-65-0x0000000000400000-0x000000000043C000-memory.dmp family_agenttesla behavioral1/memory/1864-66-0x00000000004374EE-mapping.dmp family_agenttesla behavioral1/memory/1864-70-0x0000000000400000-0x000000000043C000-memory.dmp family_agenttesla behavioral1/memory/1864-68-0x0000000000400000-0x000000000043C000-memory.dmp family_agenttesla -
Looks for VirtualBox Guest Additions in registry 2 TTPs
-
Drops file in Drivers directory 1 IoCs
Processes:
ORDINE 0324438789438932.exedescription ioc process File opened for modification C:\Windows\system32\drivers\etc\hosts ORDINE 0324438789438932.exe -
Looks for VMWare Tools registry key 2 TTPs
-
Checks BIOS information in registry 2 TTPs 2 IoCs
BIOS information is often read in order to detect sandboxing environments.
Processes:
ORDINE 0324438789438932.exedescription ioc process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion ORDINE 0324438789438932.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion ORDINE 0324438789438932.exe -
Maps connected drives based on registry 3 TTPs 2 IoCs
Disk information is often read in order to detect sandboxing environments.
Processes:
ORDINE 0324438789438932.exedescription ioc process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\Disk\Enum ORDINE 0324438789438932.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\Disk\Enum\0 ORDINE 0324438789438932.exe -
Suspicious use of SetThreadContext 1 IoCs
Processes:
ORDINE 0324438789438932.exedescription pid process target process PID 1112 set thread context of 1864 1112 ORDINE 0324438789438932.exe ORDINE 0324438789438932.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Suspicious behavior: EnumeratesProcesses 3 IoCs
Processes:
powershell.exeORDINE 0324438789438932.exepid process 1392 powershell.exe 1864 ORDINE 0324438789438932.exe 1864 ORDINE 0324438789438932.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
Processes:
ORDINE 0324438789438932.exepowershell.exeORDINE 0324438789438932.exedescription pid process Token: SeDebugPrivilege 1112 ORDINE 0324438789438932.exe Token: SeDebugPrivilege 1392 powershell.exe Token: SeDebugPrivilege 1864 ORDINE 0324438789438932.exe -
Suspicious use of WriteProcessMemory 13 IoCs
Processes:
ORDINE 0324438789438932.exedescription pid process target process PID 1112 wrote to memory of 1392 1112 ORDINE 0324438789438932.exe powershell.exe PID 1112 wrote to memory of 1392 1112 ORDINE 0324438789438932.exe powershell.exe PID 1112 wrote to memory of 1392 1112 ORDINE 0324438789438932.exe powershell.exe PID 1112 wrote to memory of 1392 1112 ORDINE 0324438789438932.exe powershell.exe PID 1112 wrote to memory of 1864 1112 ORDINE 0324438789438932.exe ORDINE 0324438789438932.exe PID 1112 wrote to memory of 1864 1112 ORDINE 0324438789438932.exe ORDINE 0324438789438932.exe PID 1112 wrote to memory of 1864 1112 ORDINE 0324438789438932.exe ORDINE 0324438789438932.exe PID 1112 wrote to memory of 1864 1112 ORDINE 0324438789438932.exe ORDINE 0324438789438932.exe PID 1112 wrote to memory of 1864 1112 ORDINE 0324438789438932.exe ORDINE 0324438789438932.exe PID 1112 wrote to memory of 1864 1112 ORDINE 0324438789438932.exe ORDINE 0324438789438932.exe PID 1112 wrote to memory of 1864 1112 ORDINE 0324438789438932.exe ORDINE 0324438789438932.exe PID 1112 wrote to memory of 1864 1112 ORDINE 0324438789438932.exe ORDINE 0324438789438932.exe PID 1112 wrote to memory of 1864 1112 ORDINE 0324438789438932.exe ORDINE 0324438789438932.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\ORDINE 0324438789438932.exe"C:\Users\Admin\AppData\Local\Temp\ORDINE 0324438789438932.exe"1⤵
- Checks BIOS information in registry
- Maps connected drives based on registry
- Suspicious use of SetThreadContext
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1112 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\ORDINE 0324438789438932.exe"2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1392 -
C:\Users\Admin\AppData\Local\Temp\ORDINE 0324438789438932.exe"C:\Users\Admin\AppData\Local\Temp\ORDINE 0324438789438932.exe"2⤵
- Drops file in Drivers directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1864