Analysis
-
max time kernel
142s -
max time network
150s -
platform
windows10-2004_x64 -
resource
win10v2004-20231023-en -
resource tags
arch:x64arch:x86image:win10v2004-20231023-enlocale:en-usos:windows10-2004-x64system -
submitted
31/10/2023, 07:27
Static task
static1
Behavioral task
behavioral1
Sample
9c790f3aa4af087605d3ca829e9e633f.exe
Resource
win7-20231025-en
Behavioral task
behavioral2
Sample
9c790f3aa4af087605d3ca829e9e633f.exe
Resource
win10v2004-20231023-en
General
-
Target
9c790f3aa4af087605d3ca829e9e633f.exe
-
Size
916KB
-
MD5
9c790f3aa4af087605d3ca829e9e633f
-
SHA1
6cf5bba4716741239b0dd1ec49f09cf0a0e28f66
-
SHA256
dc5a6c0264dc1bd2b948b6bf82b6912e8d7a8e691f95a2dcac4f7f6f0a5abb1e
-
SHA512
3f39600121dae26ad29f07cdcf8444816814b83bb70ee7884fa9c478adb4a298d0754ba6ce659869f7ffecd0ab03df75794b3e9fb84c516d263ebaae321fc939
-
SSDEEP
24576:bTbBv5rUNt/HlTycDRyQJjUZfpaOKUSdQYvH:FBetvtZRyQJchKzPvH
Malware Config
Extracted
agenttesla
Protocol: smtp- Host:
mymobileorder.com - Port:
587 - Username:
[email protected] - Password:
Grace@20233 - Email To:
[email protected]
Signatures
-
AgentTesla
Agent Tesla is a remote access tool (RAT) written in visual basic.
-
Checks computer location settings 2 TTPs 2 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-984744499-3605095035-265325720-1000\Control Panel\International\Geo\Nation 9c790f3aa4af087605d3ca829e9e633f.exe Key value queried \REGISTRY\USER\S-1-5-21-984744499-3605095035-265325720-1000\Control Panel\International\Geo\Nation WScript.exe -
Executes dropped EXE 1 IoCs
pid Process 4260 hvxjgfv.mp3 -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\WindowsUpdate = "c:\\vdrs\\HVXJGF~1.EXE c:\\vdrs\\hfwb.mp3" hvxjgfv.mp3 -
Looks up external IP address via web service 2 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 68 api.ipify.org 69 api.ipify.org -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 4260 set thread context of 3516 4260 hvxjgfv.mp3 108 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Program crash 1 IoCs
pid pid_target Process procid_target 3388 3516 WerFault.exe 108 -
Gathers network information 2 TTPs 1 IoCs
Uses commandline utility to view network configuration.
pid Process 864 ipconfig.exe -
Modifies registry class 2 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-984744499-3605095035-265325720-1000_Classes\Local Settings 9c790f3aa4af087605d3ca829e9e633f.exe Key created \REGISTRY\USER\S-1-5-21-984744499-3605095035-265325720-1000_Classes\Local Settings WScript.exe -
Suspicious behavior: EnumeratesProcesses 15 IoCs
pid Process 4260 hvxjgfv.mp3 4260 hvxjgfv.mp3 4260 hvxjgfv.mp3 4260 hvxjgfv.mp3 4260 hvxjgfv.mp3 4260 hvxjgfv.mp3 4260 hvxjgfv.mp3 4260 hvxjgfv.mp3 4260 hvxjgfv.mp3 4260 hvxjgfv.mp3 4260 hvxjgfv.mp3 4260 hvxjgfv.mp3 3516 RegSvcs.exe 3516 RegSvcs.exe 3516 RegSvcs.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 3516 RegSvcs.exe -
Suspicious use of WriteProcessMemory 20 IoCs
description pid Process procid_target PID 2660 wrote to memory of 5020 2660 9c790f3aa4af087605d3ca829e9e633f.exe 89 PID 2660 wrote to memory of 5020 2660 9c790f3aa4af087605d3ca829e9e633f.exe 89 PID 2660 wrote to memory of 5020 2660 9c790f3aa4af087605d3ca829e9e633f.exe 89 PID 5020 wrote to memory of 4492 5020 WScript.exe 98 PID 5020 wrote to memory of 4492 5020 WScript.exe 98 PID 5020 wrote to memory of 4492 5020 WScript.exe 98 PID 4492 wrote to memory of 4260 4492 cmd.exe 100 PID 4492 wrote to memory of 4260 4492 cmd.exe 100 PID 4492 wrote to memory of 4260 4492 cmd.exe 100 PID 5020 wrote to memory of 4152 5020 WScript.exe 103 PID 5020 wrote to memory of 4152 5020 WScript.exe 103 PID 5020 wrote to memory of 4152 5020 WScript.exe 103 PID 4152 wrote to memory of 864 4152 cmd.exe 105 PID 4152 wrote to memory of 864 4152 cmd.exe 105 PID 4152 wrote to memory of 864 4152 cmd.exe 105 PID 4260 wrote to memory of 3516 4260 hvxjgfv.mp3 108 PID 4260 wrote to memory of 3516 4260 hvxjgfv.mp3 108 PID 4260 wrote to memory of 3516 4260 hvxjgfv.mp3 108 PID 4260 wrote to memory of 3516 4260 hvxjgfv.mp3 108 PID 4260 wrote to memory of 3516 4260 hvxjgfv.mp3 108
Processes
-
C:\Users\Admin\AppData\Local\Temp\9c790f3aa4af087605d3ca829e9e633f.exe"C:\Users\Admin\AppData\Local\Temp\9c790f3aa4af087605d3ca829e9e633f.exe"1⤵
- Checks computer location settings
- Modifies registry class
- Suspicious use of WriteProcessMemory
PID:2660 -
C:\Windows\SysWOW64\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\RarSFX0\lxb-x.vbe"2⤵
- Checks computer location settings
- Modifies registry class
- Suspicious use of WriteProcessMemory
PID:5020 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c hvxjgfv.mp3 hfwb.mp33⤵
- Suspicious use of WriteProcessMemory
PID:4492 -
C:\Users\Admin\AppData\Local\Temp\RarSFX0\hvxjgfv.mp3hvxjgfv.mp3 hfwb.mp34⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:4260 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"5⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3516 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3516 -s 19086⤵
- Program crash
PID:3388
-
-
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c ipconfig /renew3⤵
- Suspicious use of WriteProcessMemory
PID:4152 -
C:\Windows\SysWOW64\ipconfig.exeipconfig /renew4⤵
- Gathers network information
PID:864
-
-
-
-
C:\Windows\System32\rundll32.exeC:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding1⤵PID:1304
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 456 -p 3516 -ip 35161⤵PID:3024
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
546B
MD5ce3b40923750699de9ead5fc4af84add
SHA1cb0dc8f7f138ced97911469061f98e5d11207418
SHA25685ed233a5c2fa25ec5d0a96414222346be3e457742ecee02e75cf53a0a7f39ab
SHA51210a8531ca9529123d8e668c9ae6a6a418d4e8280026c582b72d5e9ce498c17a8f4137ebd5d33460080484e98e98efc59e29fdbae1114fefeb8a0e3c07984eabc
-
Filesize
581B
MD51f082a5d64671627c7b9bae488892b6f
SHA19f0659deec6fe74973a667dfe35347c51d99a56e
SHA256bedb7bccda3889c5d018c8f97a2654408ef81b321609e331a233133d9981dae5
SHA5127984ed3ab6dd09c1dfb451ef03b7da400ed7a3aac7672ace13500e318e23415946b9f376ef60dee452cd9b4a9fe495ea3602b0414ef29c8ebbbe2c0a36fb5a90
-
Filesize
543B
MD5677d06450bd40072e035a4e1a5e8d9a1
SHA132236e1a282f172c2f131e5c9c627c2ccbd938cc
SHA256f91c5207f411432f169d28cb8e64f72a3d177703df4fbac455b62f9d681c0d9a
SHA5120cc1652865a77355134d55ce75d1e4961d7bae1dbfb0cccec4d1d83dd5facd20882d756803beccfc3dbfbfcab7656146f3ef1d775539448fd94c87f9a9c8fe79
-
Filesize
617B
MD5a2067dd48e5dcc996a68a5a34b403721
SHA1ef98a04310a4cdf3971bd50637abdf87593445dc
SHA2563da5b8d86e23de5ae6ea5580af476caa8884875b1b766bb47dc269c36c1cc474
SHA512b2cff52d94e7dac2c8b4f58ca10bfb6a984cf28aa2f87c11837ff81a0d5e7672be98d4fe18324dac4d101ef98bb43365955b6e9a52cfabc53fb611fc71774c2e
-
Filesize
570B
MD5ac23252ed818ba6878db447cca799001
SHA164945b94cc6ad1ee1e4697f835a89a1dc2161497
SHA256c71fc037e1fa15e5b8483cfceac94ff10771f97f97539b515aa8d3692c8ebad0
SHA51203256500d4bb1815def2ff7a697b4be98e0a6300aed7d1fbf136593ee4edd7cc26e1b8f13657850a9b6577fe6245bc9d9a3993ecd60c1ac2e3a34eae32117611
-
Filesize
587B
MD5ef115f9574117f280af76e6e8d2b6327
SHA145d346e793bba3ea0c4dc44ca48b26466cdb2bec
SHA25655575759d6e28d8f0e2dbc017b5c51943e94d81909b3019b7281b7fd761a199e
SHA5123721ae92711724370a199eeac25b464115d7c3d27a9ff1dc364ad58b8f004ea8d6b61cbd1b9fabf42630f5d7178493fe1a7bc854d60595f97b70e1bb24fa0190
-
Filesize
568B
MD5dac86d4768fc151b3748a9631f8fd19e
SHA1313bd3dfa87d1e2fa0cb327240d87c30a089e592
SHA25648e1aa707675d471affc6ecf512cf3a4f6c4bd75ad6db22e58ffdbf6a1636080
SHA5126825300db11ec46d4094fb8b0723efd86d9348fb0cc9ca18ab3839de354a67eb155a5b90a9ed9ec517ba0247ecfaea12ea8bc63cc86bf08a4169308090176e8b
-
Filesize
567B
MD509c84f06353f5d4c1a246ebcd55e253f
SHA1cdd3b31c14e46f6d5afab10a40438cfb307125ad
SHA256adad3b051c9b397059a86d814e3868a3d9c60e10a31c95374efc88d4317d74ff
SHA512a12f19c8d6db3c37c6ca257d7e2da7639cf661800c1f64147363139e9b408ecc5ffba9c3559c9406a8616a3369785b4a06acefd4aa656f011a000d44f06e9a04
-
Filesize
392KB
MD5bfffa0100318870f7efc3d6f2c6b96a0
SHA17a03812ede6582af660b50130d72283a965fa909
SHA256666eced9c1f366f9edaff377eee1f63021d58475a3ceaf2ea0a27b6844be115e
SHA512da32603ac90daf07f692087cb29060a0edc0cb80d37c86eedac5e8b7afbc54c9c4c6097accc85493de43e6206d53eb3fb4b37053be543927086ffdcfee4ad3c4
-
Filesize
518B
MD5aec403cdf23adb54491b36cba9391c52
SHA19a99e63e02bb63b7b133f97b6eeca5ff8b9a1dda
SHA25675f6e0d3fb2661945b678f736205f53211d0462317aa2b519784e2ef5d3d511c
SHA51297bcc6b357f6b0ca0e031ad483675464bc9ad498acf6211ae3897be3121586c59c4e99597c50afd4e05b092668c66e992c6ed5c1cb9e168f298cf51984dd5ef8
-
Filesize
9.6MB
MD53aeaddeedc430cedf2a93fd2d1f1bb95
SHA1c2043dc0d3d1bafbef74ec861ed7161fbaefd2ca
SHA2562bbb4c33171f070e40de84eb8174fe13532c0e5d7246eed55a96f2af591d084c
SHA51278df654e928276372623b1887b9c3ef71ab7efecee775afdbd620c93da65ab7457a278202e8b634b6a5fc43b1106a46f59f8923a690fad8aa3b9d9d57c843d78
-
Filesize
629B
MD5d2da9bf062f436ba7dd522b2292b608b
SHA1b5bbca8b8561157e00a0a116101802a0f4eb099d
SHA25606b2c01916e1f7819664155b6027e4065234f23f749a075c2326300588a97184
SHA512cfd5c166ce61d12d38aaee4083ad99ed846c6a3d68e35010ce7f51e99ef2801788d843e34abc37120477fb09c4412448f950bc9e9c54e6cc162fc593e262efcf
-
Filesize
995KB
MD59ac40fcb10cede7c33fceea101561bf0
SHA1699efa9ceea58c60b7ab6d39a56099dc0668d558
SHA2561175f87212b8ec9118288a73e1106d4aaebda64976343ea1eedf0ab2ba81c705
SHA512c611134ffd7a4b03794ae252bbafa4eec142b20483296ced6fbfb6e566880618391a25e444754cadb6858cdb32ddb4b6b49fa5b37589c6a5127927f9da918750
-
Filesize
995KB
MD59ac40fcb10cede7c33fceea101561bf0
SHA1699efa9ceea58c60b7ab6d39a56099dc0668d558
SHA2561175f87212b8ec9118288a73e1106d4aaebda64976343ea1eedf0ab2ba81c705
SHA512c611134ffd7a4b03794ae252bbafa4eec142b20483296ced6fbfb6e566880618391a25e444754cadb6858cdb32ddb4b6b49fa5b37589c6a5127927f9da918750
-
Filesize
514B
MD58733dd04b802828142ccaa64b4a2efe2
SHA1ebab219da22217a801f3ff8896919a407c279e07
SHA256962b8943b6515bdcf860a0e627fa5b4a508d414686c66aaca2b20735fda8f818
SHA512416c0d65683a84fbae749f9d396aa087af55566f47d4d020e1384a5899f430cd24c7ed422e5cde4436dee138c08123d32ea97848164ec2118215c7b9af893e7c
-
Filesize
513B
MD5577b66010feef95444b07b4f6e15f8a6
SHA1261241c971110b80a7f45fa1ca9b690b0873d7b3
SHA256a7af0017a20e49d353c6bf6896e2d0d721aca885ab3faf8c17ab0462f72dfee7
SHA512433e272ce98c6a9530408f9775f05e4b46fce21132c02db8173046628d226ef239b74b76cc1d636e39128e4afc5a90ec49b177ca4d381f060740341a6ec2974a
-
Filesize
663B
MD5e5da33bbe80c1ae9b10628177b428d0d
SHA1cd8bf996711688a4ad89b7fa7aba6bc6ecd1eceb
SHA256fbb6447ee705437bb6c4c9a24775380828c8f8a6ce8ce8ccbf6d240d975c26af
SHA5122f576d8f06d733fe66339c7f81ad24f4ffaf573816591041a365ea355943165eb3e98674cf58e5bce8cfcc25cb62b000b96f80adf7f8c030c0f1d8d4ac71f866
-
Filesize
505B
MD59e211212205a3b14f6639a4135dffa6a
SHA13f94a12ef21baa2703c834b41bf650077becb3cd
SHA2562ccd39eb8a86028a090ceca2d9d802951c9a42280193d4f1c40bb9cd8b96361e
SHA5121dbe771de50bec529b13c2cd7312120d1cbddc84ef380db854dd98c990e032c761318e5eee2fe6a6fe9990837f628d17e4428e0089bd908c17e12df19a2d8dec
-
Filesize
63KB
MD5aa1624538db1937a4df24d1079bef9f3
SHA11868e678b6d4fa35c08cea4be79221fe0b8666fc
SHA256e6015cd520a0b0ae494b840ade81d130371ab7def65320459a6822b67360bb29
SHA5129f66c215e9128b48a37d1eb9ebcb0e1bbcad0f9d3ebbb44bd6fce2996788806c7c8225d47a046da640fc825def1829a17f5f21ae951b73a5f676f7bb51c00e1d
-
Filesize
509B
MD54de34acfd0fd538d4deab0fc0e2c649d
SHA1b818740c0cfeed7860473fee1fb8e1bb61e21013
SHA256a2c658f7ab94b10eaef6ce6deb94108882754ec42f513fe68b941e8a66bd4ec7
SHA512596b19a668c544e085e56a876f66110c8717bd93b74479a9d8f08e10fbe745ea9244a95d0ecaa556b2ce0b85c2453766f90226060c692ae5edbcac9d538ceff0
-
Filesize
590B
MD53516d561a61887a32b5f0ef3ae5ef4bb
SHA13c2f38fbda301a543a6822a0e8479e9f1d045375
SHA2561ec7ebe830d9fef946bb1a977d28bf88f2605a0ce701acabe2e92511afbbc0f8
SHA512fb171d8ca2beb181bfbe24c37066ae1e695b3959f215921e882813753d4dd88e8dfe233eb737bc1ce86073c56a57819f994c5caf9d71122b59389ab348edcca2
-
Filesize
531B
MD5bb9e96cbf56273a43beb3dbffdd21df4
SHA18b09c1e1e082845900081f2460df6fb64d0b1f19
SHA2564b8957937965c951f9edeb120c8d4a5455f60c3e12114542cedf14cc4511e435
SHA51222ce8702b06b28e661a1a377c4def49a998b86ba6ef7f8f3b9e3f9960169430bd1d49c2a3b628d3f7c96415e1e11b0b1dcb39e20f0c9550f3be6d4cc38aa2029
-
Filesize
548B
MD5082333bd177b30a638ac74839aa9280c
SHA1a40984789be63990b76e76bed805f91258aa0ff3
SHA2561cc4f16854a8cc2335f5c7054562f7f2580621f0f66ba8995fc7da7ef727aa81
SHA512a99bca2bda2eb8497e1f38e48b5b6ca8efe50f55994a20a4b539b26c7f82caba33fc6c71440df4c7cbed046c3ffbf53b4531ff16272db6f91b9ab681b6390e2e
-
Filesize
634B
MD5f840bbb77861ce0a2e11953eb0de43f3
SHA192b7086aa4ba0554e8aecc02d8124675cbe4d14b
SHA25623f4099ee58e2202f2deed2bf992ad45dbd6210c95fdf335f898b695704d4309
SHA512ae52158b16c1138936c552d81972c194bcda29ebf7fbb95f2dbb1fc9ddeaf000c4c0f68105c67c3a9258b06c086354803cbc3bb9e5669c70615d92c8dd892c53
-
Filesize
573B
MD522abf0024cb5fd1fdaa7d9850fc681db
SHA14e07ff0b4758d49d7deb7ee9e14cf3a5f6894604
SHA256a0e4cdbfd1f9395a74b9bf97b3434507bdc74145bd4961ca6515ccf1d11e0319
SHA51209625c33eb47dbf4f095b4ddc199135f891c025d847266a1b46038e6427a9efc08d17ed9a02382aa5877e884c4b12883b44f55c55c628369ca38eb3e04148677
-
Filesize
34KB
MD559f0f5da66f1c785cef413fa5162f086
SHA15374d21ab6f99732ed68c8b7ef0113299c9643b2
SHA25693ec82e08c5229452bded159a4462d2eb308cb0c67edefffb2a5cd1607511341
SHA512a16e062fe4a7bdba40c3b4d07cb3c2fca61e8e086d593da0c716bc917b906b6d3ea1c373ef8d9748399333d60f865fc44cdf6cb17a0c1e9c7f4ce2bc38a66850
-
Filesize
34KB
MD5f65015e143694e4dd2bf7dc0529b6129
SHA1e0485343fef796bf2bd3160d15cd56cbee5b9ce0
SHA256c6a365f5e08293e3d55754a487c12387d42f642dfdce66dc22be2a175c6df6fa
SHA512d654bc6b3d9709794d9e6072f97c8b8573d95fa0b516dab3e1131c81a6981403c45061d28b7a4c85fb302e2275f26eef4e3f125c68841e345b2357431b28821f
-
Filesize
534B
MD5b06fcf64b52576bf81b3b48ed7997f66
SHA1f4179ee13bd0471149b3608508f39b2b4b4a5e8e
SHA256e49c95fd37b856cf29b4754073b46c6fafcab5e06bb46f80ffd2119771bbcc47
SHA5124dbbd7f2b0ed3786d90a68d3667c3afc58c95dbfe403da40bc71f27f35403c5dc830907f98e5bcf06ce8df95e50d627deccaf7327376783c2e878b38ae099a52
-
Filesize
577B
MD50d9dacc21f8d1bca218b5feffb29da67
SHA1eb6faa5e33ec9a9be7283f7afcb6d1b5735c956f
SHA25656deb7662de2970c097ae29d81733e2fb995afa9410b4f051a108281d5c6f8cd
SHA51296d96524b0d0cb57583884ccaae4a1630e802feab1187bd194f6528c4de018ba7875c02d80b53d637018880243390d23e8daede13e8ab6c53c6ebd30a039879c
-
Filesize
600B
MD5d4e85e5dfb87e7dd9434b7d7686494c8
SHA18de98ad6cbf6173ff459dd3d1cfba91d157b6ebd
SHA2569705c28b7fd9b7d0c3778a8136909c341bd712795c18c08e46b6dfacba46afbe
SHA512dee4a616b46d8acdb18ef0d376b7d645f864a2f472f8e1043862084aaa638c4e9996ae88ac22ea8dc1c8ea6b7878ee159220ffa128bd1583d81d14cb216110d0
-
Filesize
600B
MD51b3174aa988b8ee99068ecd8a4970bb5
SHA1cdab9b04f89ccc27fbd494bf6b07f962ea622f36
SHA2569dc6b2e57f2af284aeffdf11cc692fecad539605980717c03f5cceeeeb6f68dc
SHA512a1afe6759bcfa6005d30a3ffec18ebe7c9cf04a90c3c0d5494f35c59be1d12c4b1034e4715a581913cbb563642b540de74a17824f5b62ea8c381d6361984adae
-
Filesize
995KB
MD59ac40fcb10cede7c33fceea101561bf0
SHA1699efa9ceea58c60b7ab6d39a56099dc0668d558
SHA2561175f87212b8ec9118288a73e1106d4aaebda64976343ea1eedf0ab2ba81c705
SHA512c611134ffd7a4b03794ae252bbafa4eec142b20483296ced6fbfb6e566880618391a25e444754cadb6858cdb32ddb4b6b49fa5b37589c6a5127927f9da918750
-
Filesize
63KB
MD5aa1624538db1937a4df24d1079bef9f3
SHA11868e678b6d4fa35c08cea4be79221fe0b8666fc
SHA256e6015cd520a0b0ae494b840ade81d130371ab7def65320459a6822b67360bb29
SHA5129f66c215e9128b48a37d1eb9ebcb0e1bbcad0f9d3ebbb44bd6fce2996788806c7c8225d47a046da640fc825def1829a17f5f21ae951b73a5f676f7bb51c00e1d