Analysis

  • max time kernel
    102s
  • max time network
    111s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20231130-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20231130-enlocale:en-usos:windows10-2004-x64system
  • submitted
    02-12-2023 07:34

General

  • Target

    Purchase_order_Y93747710.exe

  • Size

    957KB

  • MD5

    9f771ec413240eb2885fbcb26c2fb048

  • SHA1

    5b02911923899eb685fd6b5548c224f357364d82

  • SHA256

    2a33dbe8548389084bc412b6d906717ed20751b2ea63d94bfff0a693a32c6ada

  • SHA512

    4fd410cf21546bcbaa5ff9fc800b0dfff8fa6a7d6f66509f23e528e500481ffedfa968173730018ead34629e4c612b70b810f00531fba563964b11db46890573

  • SSDEEP

    12288:blG9rbwLijBexRQv8Ntg9deEAVMK5FplFgfrYahpgnfT3OE8EHxHLawbihl4Bd0W:bw9nyRu87gX0Dpl2flUf7jFRHL

Malware Config

Extracted

Family

agenttesla

Credentials

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 6 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 17 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\Purchase_order_Y93747710.exe
    "C:\Users\Admin\AppData\Local\Temp\Purchase_order_Y93747710.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:4164
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\Purchase_order_Y93747710.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:4040
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\udmNej.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:8
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\udmNej" /XML "C:\Users\Admin\AppData\Local\Temp\tmpF8E7.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:4016
    • C:\Users\Admin\AppData\Local\Temp\Purchase_order_Y93747710.exe
      "C:\Users\Admin\AppData\Local\Temp\Purchase_order_Y93747710.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:5108

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\powershell.exe.log

    Filesize

    2KB

    MD5

    968cb9309758126772781b83adb8a28f

    SHA1

    8da30e71accf186b2ba11da1797cf67f8f78b47c

    SHA256

    92099c10776bb7e3f2a8d1b82d4d40d0c4627e4f1bf754a6e58dfd2c2e97042a

    SHA512

    4bd50732f8af4d688d95999bddfd296115d7033ddc38f86c9fb1f47fde202bffa27e9088bebcaa3064ca946af2f5c1ca6cbde49d0907f0005c7ab42874515dd3

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

    Filesize

    18KB

    MD5

    28c29a89df26287bb440146cc06e349a

    SHA1

    3d535e829d9fbfd682994151aedefdcb342c23da

    SHA256

    c1ff94ca3f1c57353bfb47a180cb6eec1531668b2ea3d22c3b6f065f008c4b02

    SHA512

    595ae45e9595b0b395ece320db600d97684df47202238c1e03985a26167fad576b819794c5ab6406a89b0a209a7d8aa52c23ba589b3f4fe56161e4dac791202c

  • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_cxjuwqup.g12.ps1

    Filesize

    60B

    MD5

    d17fe0a3f47be24a6453e9ef58c94641

    SHA1

    6ab83620379fc69f80c0242105ddffd7d98d5d9d

    SHA256

    96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

    SHA512

    5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

  • C:\Users\Admin\AppData\Local\Temp\tmpF8E7.tmp

    Filesize

    1KB

    MD5

    2ad301f0f9b882a860f6de67f1648c13

    SHA1

    511311624557bfeab913196aeb0b2f0f3c7145d4

    SHA256

    ec8a9631f0e858c4fc56edf1fd2afa474157237b1222b97820bbf378f6d95592

    SHA512

    00d7998b4cd78cca366163dd3f4f4e9bb699ed670f2562d7dedcf6a66d5e48a68032d4a6dfdd5f7054f40569291ea1a0d4f06b3b565d070c75cc8a2ea56d56b9

  • memory/8-82-0x0000000002390000-0x00000000023A0000-memory.dmp

    Filesize

    64KB

  • memory/8-56-0x000000007EFB0000-0x000000007EFC0000-memory.dmp

    Filesize

    64KB

  • memory/8-86-0x0000000007250000-0x00000000072E6000-memory.dmp

    Filesize

    600KB

  • memory/8-84-0x0000000006FD0000-0x0000000006FEA000-memory.dmp

    Filesize

    104KB

  • memory/8-23-0x0000000074CB0000-0x0000000075460000-memory.dmp

    Filesize

    7.7MB

  • memory/8-80-0x0000000006E70000-0x0000000006F13000-memory.dmp

    Filesize

    652KB

  • memory/8-55-0x0000000006270000-0x00000000062A2000-memory.dmp

    Filesize

    200KB

  • memory/8-89-0x0000000007210000-0x0000000007224000-memory.dmp

    Filesize

    80KB

  • memory/8-58-0x0000000071380000-0x00000000713CC000-memory.dmp

    Filesize

    304KB

  • memory/8-54-0x0000000005CE0000-0x0000000005D2C000-memory.dmp

    Filesize

    304KB

  • memory/8-90-0x0000000007310000-0x000000000732A000-memory.dmp

    Filesize

    104KB

  • memory/8-26-0x0000000004CF0000-0x0000000004D12000-memory.dmp

    Filesize

    136KB

  • memory/8-25-0x0000000002390000-0x00000000023A0000-memory.dmp

    Filesize

    64KB

  • memory/8-24-0x0000000002390000-0x00000000023A0000-memory.dmp

    Filesize

    64KB

  • memory/8-94-0x0000000074CB0000-0x0000000075460000-memory.dmp

    Filesize

    7.7MB

  • memory/4040-51-0x0000000005CE0000-0x0000000006034000-memory.dmp

    Filesize

    3.3MB

  • memory/4040-87-0x00000000076B0000-0x00000000076C1000-memory.dmp

    Filesize

    68KB

  • memory/4040-21-0x00000000052F0000-0x0000000005918000-memory.dmp

    Filesize

    6.2MB

  • memory/4040-19-0x0000000004CB0000-0x0000000004CC0000-memory.dmp

    Filesize

    64KB

  • memory/4040-99-0x0000000074CB0000-0x0000000075460000-memory.dmp

    Filesize

    7.7MB

  • memory/4040-29-0x0000000005B70000-0x0000000005BD6000-memory.dmp

    Filesize

    408KB

  • memory/4040-27-0x0000000005A90000-0x0000000005AF6000-memory.dmp

    Filesize

    408KB

  • memory/4040-91-0x00000000077D0000-0x00000000077D8000-memory.dmp

    Filesize

    32KB

  • memory/4040-88-0x00000000076E0000-0x00000000076EE000-memory.dmp

    Filesize

    56KB

  • memory/4040-17-0x0000000002860000-0x0000000002896000-memory.dmp

    Filesize

    216KB

  • memory/4040-20-0x0000000004CB0000-0x0000000004CC0000-memory.dmp

    Filesize

    64KB

  • memory/4040-85-0x0000000007520000-0x000000000752A000-memory.dmp

    Filesize

    40KB

  • memory/4040-53-0x0000000006180000-0x000000000619E000-memory.dmp

    Filesize

    120KB

  • memory/4040-18-0x0000000074CB0000-0x0000000075460000-memory.dmp

    Filesize

    7.7MB

  • memory/4040-57-0x0000000071380000-0x00000000713CC000-memory.dmp

    Filesize

    304KB

  • memory/4040-83-0x0000000007AF0000-0x000000000816A000-memory.dmp

    Filesize

    6.5MB

  • memory/4040-81-0x0000000004CB0000-0x0000000004CC0000-memory.dmp

    Filesize

    64KB

  • memory/4040-70-0x0000000004CB0000-0x0000000004CC0000-memory.dmp

    Filesize

    64KB

  • memory/4040-69-0x0000000007340000-0x000000000735E000-memory.dmp

    Filesize

    120KB

  • memory/4040-59-0x000000007FB60000-0x000000007FB70000-memory.dmp

    Filesize

    64KB

  • memory/4164-5-0x0000000007A50000-0x0000000007A5A000-memory.dmp

    Filesize

    40KB

  • memory/4164-3-0x0000000007990000-0x0000000007A22000-memory.dmp

    Filesize

    584KB

  • memory/4164-8-0x0000000004F30000-0x0000000004F3A000-memory.dmp

    Filesize

    40KB

  • memory/4164-11-0x0000000074CB0000-0x0000000075460000-memory.dmp

    Filesize

    7.7MB

  • memory/4164-12-0x0000000007C00000-0x0000000007C10000-memory.dmp

    Filesize

    64KB

  • memory/4164-7-0x0000000004F20000-0x0000000004F26000-memory.dmp

    Filesize

    24KB

  • memory/4164-1-0x0000000074CB0000-0x0000000075460000-memory.dmp

    Filesize

    7.7MB

  • memory/4164-9-0x0000000006930000-0x00000000069AA000-memory.dmp

    Filesize

    488KB

  • memory/4164-47-0x0000000074CB0000-0x0000000075460000-memory.dmp

    Filesize

    7.7MB

  • memory/4164-0-0x00000000009F0000-0x0000000000AE6000-memory.dmp

    Filesize

    984KB

  • memory/4164-6-0x0000000007E60000-0x0000000007E78000-memory.dmp

    Filesize

    96KB

  • memory/4164-4-0x0000000007C00000-0x0000000007C10000-memory.dmp

    Filesize

    64KB

  • memory/4164-2-0x0000000007E90000-0x0000000008434000-memory.dmp

    Filesize

    5.6MB

  • memory/4164-10-0x0000000006A50000-0x0000000006AEC000-memory.dmp

    Filesize

    624KB

  • memory/5108-36-0x0000000074CB0000-0x0000000075460000-memory.dmp

    Filesize

    7.7MB

  • memory/5108-28-0x0000000000400000-0x0000000000440000-memory.dmp

    Filesize

    256KB

  • memory/5108-95-0x0000000005F20000-0x0000000005F70000-memory.dmp

    Filesize

    320KB

  • memory/5108-101-0x00000000050E0000-0x00000000050F0000-memory.dmp

    Filesize

    64KB

  • memory/5108-100-0x0000000074CB0000-0x0000000075460000-memory.dmp

    Filesize

    7.7MB

  • memory/5108-52-0x00000000050E0000-0x00000000050F0000-memory.dmp

    Filesize

    64KB