Analysis

  • max time kernel
    147s
  • max time network
    153s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20231127-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20231127-enlocale:en-usos:windows10-2004-x64system
  • submitted
    04-12-2023 17:22

General

  • Target

    ORDER FUZETEC PO2311-000031.exe

  • Size

    383KB

  • MD5

    9abefcb71f2f6808adc286ac83f5ef2e

  • SHA1

    8f83d05ef4d201ee7b6dbc50eff66018a816ff73

  • SHA256

    6d7ca76f65a253a1587d1f5a94d7ff27d0babf11b830fd778efb96ebd8196442

  • SHA512

    b2088e247b3f259579e080fd43d0e15c61c5b8ccaa1699aee485b800a663abf81294fd128c6e6c32769689da161981b02e55e71378aa6a1c279c45a760242b59

  • SSDEEP

    6144:EwTD974CbCFRov/04ak4+HG8GBZzUMTkI5yi8WY4Nf31h/m9vMBjg7DR5d:EM2G0av/GBZAM4Ad8WY4fhcBR

Malware Config

Extracted

Credentials

  • Protocol:
    smtp
  • Host:
    mail.asiaparadisehotel.com
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    ^b2ycDldex$@

Extracted

Family

agenttesla

Credentials

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Adds Run key to start application 2 TTPs 2 IoCs
  • Looks up external IP address via web service 2 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\ORDER FUZETEC PO2311-000031.exe
    "C:\Users\Admin\AppData\Local\Temp\ORDER FUZETEC PO2311-000031.exe"
    1⤵
    • Adds Run key to start application
    • Suspicious use of SetThreadContext
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1104
    • C:\Users\Admin\AppData\Local\Temp\ORDER FUZETEC PO2311-000031.exe
      "C:\Users\Admin\AppData\Local\Temp\ORDER FUZETEC PO2311-000031.exe"
      2⤵
      • Adds Run key to start application
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2256

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\ORDER FUZETEC PO2311-000031.exe.log

    Filesize

    1KB

    MD5

    8c2da65103d6b46d8cf610b118210cf0

    SHA1

    9db4638340bb74f2af3161cc2c9c0b8b32e6ab65

    SHA256

    0e48e2efd419951e0eb9a8d942493cfdf5540d1d19ff9dae6f145fb3ebcbeeac

    SHA512

    3cf5a125276e264cd8478f2b92d3848fb68b96d46eb4a39e650d09df02068c274881a1c314cdfbfdcb452672fb70dd8becf3ffe9562d39919d9c4d6b07fbb614

  • memory/1104-5-0x0000000005200000-0x000000000520A000-memory.dmp

    Filesize

    40KB

  • memory/1104-14-0x0000000075210000-0x00000000759C0000-memory.dmp

    Filesize

    7.7MB

  • memory/1104-9-0x00000000055E0000-0x000000000562C000-memory.dmp

    Filesize

    304KB

  • memory/1104-4-0x0000000005300000-0x0000000005310000-memory.dmp

    Filesize

    64KB

  • memory/1104-0-0x0000000075210000-0x00000000759C0000-memory.dmp

    Filesize

    7.7MB

  • memory/1104-6-0x0000000005400000-0x0000000005458000-memory.dmp

    Filesize

    352KB

  • memory/1104-7-0x0000000005460000-0x00000000054A0000-memory.dmp

    Filesize

    256KB

  • memory/1104-8-0x00000000055A0000-0x00000000055E0000-memory.dmp

    Filesize

    256KB

  • memory/1104-3-0x0000000005140000-0x00000000051D2000-memory.dmp

    Filesize

    584KB

  • memory/1104-1-0x0000000000700000-0x0000000000766000-memory.dmp

    Filesize

    408KB

  • memory/1104-2-0x00000000057D0000-0x0000000005D74000-memory.dmp

    Filesize

    5.6MB

  • memory/2256-15-0x0000000075210000-0x00000000759C0000-memory.dmp

    Filesize

    7.7MB

  • memory/2256-17-0x0000000005950000-0x00000000059B6000-memory.dmp

    Filesize

    408KB

  • memory/2256-16-0x0000000005840000-0x0000000005850000-memory.dmp

    Filesize

    64KB

  • memory/2256-22-0x0000000005840000-0x0000000005850000-memory.dmp

    Filesize

    64KB

  • memory/2256-19-0x0000000006E80000-0x0000000006ED0000-memory.dmp

    Filesize

    320KB

  • memory/2256-20-0x0000000006F70000-0x000000000700C000-memory.dmp

    Filesize

    624KB

  • memory/2256-21-0x0000000075210000-0x00000000759C0000-memory.dmp

    Filesize

    7.7MB

  • memory/2256-11-0x0000000000400000-0x0000000000442000-memory.dmp

    Filesize

    264KB