Analysis

  • max time kernel
    144s
  • max time network
    149s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20231130-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20231130-enlocale:en-usos:windows10-2004-x64system
  • submitted
    04-12-2023 05:36

General

  • Target

    ORDER FUZETEC PO2311-000031.exe

  • Size

    383KB

  • MD5

    9abefcb71f2f6808adc286ac83f5ef2e

  • SHA1

    8f83d05ef4d201ee7b6dbc50eff66018a816ff73

  • SHA256

    6d7ca76f65a253a1587d1f5a94d7ff27d0babf11b830fd778efb96ebd8196442

  • SHA512

    b2088e247b3f259579e080fd43d0e15c61c5b8ccaa1699aee485b800a663abf81294fd128c6e6c32769689da161981b02e55e71378aa6a1c279c45a760242b59

  • SSDEEP

    6144:EwTD974CbCFRov/04ak4+HG8GBZzUMTkI5yi8WY4Nf31h/m9vMBjg7DR5d:EM2G0av/GBZAM4Ad8WY4fhcBR

Malware Config

Extracted

Family

agenttesla

Credentials

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Adds Run key to start application 2 TTPs 2 IoCs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\ORDER FUZETEC PO2311-000031.exe
    "C:\Users\Admin\AppData\Local\Temp\ORDER FUZETEC PO2311-000031.exe"
    1⤵
    • Adds Run key to start application
    • Suspicious use of SetThreadContext
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:676
    • C:\Users\Admin\AppData\Local\Temp\ORDER FUZETEC PO2311-000031.exe
      "C:\Users\Admin\AppData\Local\Temp\ORDER FUZETEC PO2311-000031.exe"
      2⤵
      • Adds Run key to start application
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:3748

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\ORDER FUZETEC PO2311-000031.exe.log

    Filesize

    1KB

    MD5

    8c2da65103d6b46d8cf610b118210cf0

    SHA1

    9db4638340bb74f2af3161cc2c9c0b8b32e6ab65

    SHA256

    0e48e2efd419951e0eb9a8d942493cfdf5540d1d19ff9dae6f145fb3ebcbeeac

    SHA512

    3cf5a125276e264cd8478f2b92d3848fb68b96d46eb4a39e650d09df02068c274881a1c314cdfbfdcb452672fb70dd8becf3ffe9562d39919d9c4d6b07fbb614

  • memory/676-8-0x0000000004DF0000-0x0000000004E30000-memory.dmp

    Filesize

    256KB

  • memory/676-3-0x0000000004B30000-0x0000000004BC2000-memory.dmp

    Filesize

    584KB

  • memory/676-9-0x0000000004E30000-0x0000000004E7C000-memory.dmp

    Filesize

    304KB

  • memory/676-1-0x0000000075370000-0x0000000075B20000-memory.dmp

    Filesize

    7.7MB

  • memory/676-5-0x0000000004AC0000-0x0000000004ACA000-memory.dmp

    Filesize

    40KB

  • memory/676-6-0x0000000004D90000-0x0000000004DE8000-memory.dmp

    Filesize

    352KB

  • memory/676-7-0x0000000004CC0000-0x0000000004D00000-memory.dmp

    Filesize

    256KB

  • memory/676-0-0x0000000000070000-0x00000000000D6000-memory.dmp

    Filesize

    408KB

  • memory/676-14-0x0000000075370000-0x0000000075B20000-memory.dmp

    Filesize

    7.7MB

  • memory/676-2-0x0000000005040000-0x00000000055E4000-memory.dmp

    Filesize

    5.6MB

  • memory/676-4-0x0000000004D10000-0x0000000004D20000-memory.dmp

    Filesize

    64KB

  • memory/3748-15-0x0000000075370000-0x0000000075B20000-memory.dmp

    Filesize

    7.7MB

  • memory/3748-21-0x0000000075370000-0x0000000075B20000-memory.dmp

    Filesize

    7.7MB

  • memory/3748-16-0x00000000053B0000-0x00000000053C0000-memory.dmp

    Filesize

    64KB

  • memory/3748-17-0x0000000005300000-0x0000000005366000-memory.dmp

    Filesize

    408KB

  • memory/3748-19-0x0000000006AD0000-0x0000000006B20000-memory.dmp

    Filesize

    320KB

  • memory/3748-20-0x0000000006BC0000-0x0000000006C5C000-memory.dmp

    Filesize

    624KB

  • memory/3748-11-0x0000000000400000-0x0000000000442000-memory.dmp

    Filesize

    264KB