Analysis

  • max time kernel
    117s
  • max time network
    118s
  • platform
    windows7_x64
  • resource
    win7-20231201-en
  • resource tags

    arch:x64arch:x86image:win7-20231201-enlocale:en-usos:windows7-x64system
  • submitted
    04-12-2023 07:26

General

  • Target

    ORDER FUZETEC PO2311-000031.exe

  • Size

    383KB

  • MD5

    9abefcb71f2f6808adc286ac83f5ef2e

  • SHA1

    8f83d05ef4d201ee7b6dbc50eff66018a816ff73

  • SHA256

    6d7ca76f65a253a1587d1f5a94d7ff27d0babf11b830fd778efb96ebd8196442

  • SHA512

    b2088e247b3f259579e080fd43d0e15c61c5b8ccaa1699aee485b800a663abf81294fd128c6e6c32769689da161981b02e55e71378aa6a1c279c45a760242b59

  • SSDEEP

    6144:EwTD974CbCFRov/04ak4+HG8GBZzUMTkI5yi8WY4Nf31h/m9vMBjg7DR5d:EM2G0av/GBZAM4Ad8WY4fhcBR

Malware Config

Extracted

Family

agenttesla

Credentials

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Adds Run key to start application 2 TTPs 2 IoCs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 3 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 13 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\ORDER FUZETEC PO2311-000031.exe
    "C:\Users\Admin\AppData\Local\Temp\ORDER FUZETEC PO2311-000031.exe"
    1⤵
    • Adds Run key to start application
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:3060
    • C:\Users\Admin\AppData\Local\Temp\ORDER FUZETEC PO2311-000031.exe
      "C:\Users\Admin\AppData\Local\Temp\ORDER FUZETEC PO2311-000031.exe"
      2⤵
        PID:2884
      • C:\Users\Admin\AppData\Local\Temp\ORDER FUZETEC PO2311-000031.exe
        "C:\Users\Admin\AppData\Local\Temp\ORDER FUZETEC PO2311-000031.exe"
        2⤵
        • Adds Run key to start application
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:2556

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/2556-14-0x0000000000400000-0x0000000000442000-memory.dmp

      Filesize

      264KB

    • memory/2556-24-0x00000000048F0000-0x0000000004930000-memory.dmp

      Filesize

      256KB

    • memory/2556-23-0x00000000745B0000-0x0000000074C9E000-memory.dmp

      Filesize

      6.9MB

    • memory/2556-21-0x00000000048F0000-0x0000000004930000-memory.dmp

      Filesize

      256KB

    • memory/2556-20-0x00000000745B0000-0x0000000074C9E000-memory.dmp

      Filesize

      6.9MB

    • memory/2556-19-0x0000000000400000-0x0000000000442000-memory.dmp

      Filesize

      264KB

    • memory/2556-17-0x0000000000400000-0x0000000000442000-memory.dmp

      Filesize

      264KB

    • memory/2556-8-0x0000000000400000-0x0000000000442000-memory.dmp

      Filesize

      264KB

    • memory/2556-9-0x0000000000400000-0x0000000000442000-memory.dmp

      Filesize

      264KB

    • memory/2556-11-0x0000000000400000-0x0000000000442000-memory.dmp

      Filesize

      264KB

    • memory/2556-12-0x000000007EFDE000-0x000000007EFDF000-memory.dmp

      Filesize

      4KB

    • memory/2556-10-0x0000000000400000-0x0000000000442000-memory.dmp

      Filesize

      264KB

    • memory/3060-5-0x0000000004840000-0x0000000004880000-memory.dmp

      Filesize

      256KB

    • memory/3060-6-0x0000000004880000-0x00000000048CC000-memory.dmp

      Filesize

      304KB

    • memory/3060-0-0x00000000013D0000-0x0000000001436000-memory.dmp

      Filesize

      408KB

    • memory/3060-16-0x0000000074630000-0x0000000074D1E000-memory.dmp

      Filesize

      6.9MB

    • memory/3060-4-0x0000000001360000-0x00000000013A0000-memory.dmp

      Filesize

      256KB

    • memory/3060-3-0x0000000001300000-0x0000000001358000-memory.dmp

      Filesize

      352KB

    • memory/3060-2-0x0000000000D30000-0x0000000000D70000-memory.dmp

      Filesize

      256KB

    • memory/3060-1-0x0000000074630000-0x0000000074D1E000-memory.dmp

      Filesize

      6.9MB