Analysis

  • max time kernel
    38s
  • max time network
    153s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20231127-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20231127-enlocale:en-usos:windows10-2004-x64system
  • submitted
    05-12-2023 16:42

General

  • Target

    ORDER.exe

  • Size

    830KB

  • MD5

    985225f6ec19a166c50bd5d0e16d330f

  • SHA1

    9022950aa9cef1cc010c636a97b229e30d0002b0

  • SHA256

    82cb6a221ee2b2c0c0f43139765407c713ff6980d966544f71f351c66928a4da

  • SHA512

    a4d5576cc36994ae0d6bfa0545961370f429bd8a4e875a65e77f6f4cf522dbf1fa82fb5491b593f26178a6a27c8c1b54214b06c29b43a6c2e09908ab4361d5a0

  • SSDEEP

    24576:koPOk+pJZDI7EeT/ZhOX0IAmQeY14VDjh:nyJ6ZT/Zh3IAmQ5qD

Malware Config

Extracted

Credentials

  • Protocol:
    smtp
  • Host:
    mail.gimpex-imerys.com
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    h45ZVRb6(IMF

Extracted

Family

agenttesla

Credentials

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\ORDER.exe
    "C:\Users\Admin\AppData\Local\Temp\ORDER.exe"
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    PID:5000
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\vaTUux.exe"
      2⤵
        PID:1464
      • C:\Windows\SysWOW64\schtasks.exe
        "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\vaTUux" /XML "C:\Users\Admin\AppData\Local\Temp\tmp3265.tmp"
        2⤵
        • Creates scheduled task(s)
        PID:3632
      • C:\Users\Admin\AppData\Local\Temp\ORDER.exe
        "C:\Users\Admin\AppData\Local\Temp\ORDER.exe"
        2⤵
          PID:4136
        • C:\Users\Admin\AppData\Local\Temp\ORDER.exe
          "C:\Users\Admin\AppData\Local\Temp\ORDER.exe"
          2⤵
            PID:1144

        Network

        MITRE ATT&CK Enterprise v15

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_sqd22g24.5sr.ps1

          Filesize

          60B

          MD5

          d17fe0a3f47be24a6453e9ef58c94641

          SHA1

          6ab83620379fc69f80c0242105ddffd7d98d5d9d

          SHA256

          96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

          SHA512

          5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

        • C:\Users\Admin\AppData\Local\Temp\tmp3265.tmp

          Filesize

          1KB

          MD5

          625df45e5ba8a52cc1fe319d7f092a3e

          SHA1

          9fb51d438e22888650855cb88bf74a1f194f6f63

          SHA256

          5206a66ea49a7949ecc1402f245aa8a9f1bac7d8ed4f1ffeda863bd5da57d9ad

          SHA512

          acfc96d5eb5b81108fc5503898caa7cf96e8221479ab54e18afb66e4b0919d72552c79747ff4767128831303d2db7317bac0fe411756c7817cacd0a33035e740

        • memory/1464-61-0x0000000007650000-0x00000000076E6000-memory.dmp

          Filesize

          600KB

        • memory/1464-65-0x0000000007610000-0x0000000007624000-memory.dmp

          Filesize

          80KB

        • memory/1464-67-0x00000000076F0000-0x00000000076F8000-memory.dmp

          Filesize

          32KB

        • memory/1464-57-0x00000000072A0000-0x0000000007343000-memory.dmp

          Filesize

          652KB

        • memory/1464-63-0x00000000075D0000-0x00000000075E1000-memory.dmp

          Filesize

          68KB

        • memory/1464-41-0x00000000060B0000-0x00000000060CE000-memory.dmp

          Filesize

          120KB

        • memory/1464-60-0x0000000007440000-0x000000000744A000-memory.dmp

          Filesize

          40KB

        • memory/1464-58-0x0000000007A10000-0x000000000808A000-memory.dmp

          Filesize

          6.5MB

        • memory/1464-59-0x00000000073D0000-0x00000000073EA000-memory.dmp

          Filesize

          104KB

        • memory/1464-44-0x000000007F7E0000-0x000000007F7F0000-memory.dmp

          Filesize

          64KB

        • memory/1464-46-0x0000000070770000-0x00000000707BC000-memory.dmp

          Filesize

          304KB

        • memory/1464-17-0x0000000002790000-0x00000000027C6000-memory.dmp

          Filesize

          216KB

        • memory/1464-18-0x0000000074AF0000-0x00000000752A0000-memory.dmp

          Filesize

          7.7MB

        • memory/1464-66-0x0000000007710000-0x000000000772A000-memory.dmp

          Filesize

          104KB

        • memory/1464-64-0x0000000007600000-0x000000000760E000-memory.dmp

          Filesize

          56KB

        • memory/1464-24-0x0000000005230000-0x0000000005858000-memory.dmp

          Filesize

          6.2MB

        • memory/1464-56-0x0000000006660000-0x000000000667E000-memory.dmp

          Filesize

          120KB

        • memory/1464-29-0x00000000051F0000-0x0000000005212000-memory.dmp

          Filesize

          136KB

        • memory/1464-45-0x0000000006690000-0x00000000066C2000-memory.dmp

          Filesize

          200KB

        • memory/1464-70-0x0000000074AF0000-0x00000000752A0000-memory.dmp

          Filesize

          7.7MB

        • memory/1464-30-0x00000000058D0000-0x0000000005936000-memory.dmp

          Filesize

          408KB

        • memory/1464-43-0x0000000002800000-0x0000000002810000-memory.dmp

          Filesize

          64KB

        • memory/1464-42-0x00000000060F0000-0x000000000613C000-memory.dmp

          Filesize

          304KB

        • memory/1464-19-0x0000000002800000-0x0000000002810000-memory.dmp

          Filesize

          64KB

        • memory/1464-40-0x0000000005BB0000-0x0000000005F04000-memory.dmp

          Filesize

          3.3MB

        • memory/1464-20-0x0000000002800000-0x0000000002810000-memory.dmp

          Filesize

          64KB

        • memory/4136-25-0x0000000074AF0000-0x00000000752A0000-memory.dmp

          Filesize

          7.7MB

        • memory/4136-62-0x0000000006350000-0x00000000063A0000-memory.dmp

          Filesize

          320KB

        • memory/4136-72-0x0000000005580000-0x0000000005590000-memory.dmp

          Filesize

          64KB

        • memory/4136-28-0x0000000005690000-0x00000000056F6000-memory.dmp

          Filesize

          408KB

        • memory/4136-27-0x0000000005580000-0x0000000005590000-memory.dmp

          Filesize

          64KB

        • memory/4136-22-0x0000000000400000-0x0000000000440000-memory.dmp

          Filesize

          256KB

        • memory/4136-71-0x0000000074AF0000-0x00000000752A0000-memory.dmp

          Filesize

          7.7MB

        • memory/5000-12-0x0000000007AD0000-0x0000000007B6C000-memory.dmp

          Filesize

          624KB

        • memory/5000-5-0x0000000005170000-0x000000000517A000-memory.dmp

          Filesize

          40KB

        • memory/5000-9-0x0000000005820000-0x0000000005828000-memory.dmp

          Filesize

          32KB

        • memory/5000-8-0x0000000005480000-0x0000000005490000-memory.dmp

          Filesize

          64KB

        • memory/5000-11-0x0000000007C60000-0x0000000007CDA000-memory.dmp

          Filesize

          488KB

        • memory/5000-7-0x0000000074AF0000-0x00000000752A0000-memory.dmp

          Filesize

          7.7MB

        • memory/5000-6-0x0000000005790000-0x00000000057A8000-memory.dmp

          Filesize

          96KB

        • memory/5000-10-0x0000000005830000-0x000000000583A000-memory.dmp

          Filesize

          40KB

        • memory/5000-4-0x0000000005480000-0x0000000005490000-memory.dmp

          Filesize

          64KB

        • memory/5000-3-0x0000000005190000-0x0000000005222000-memory.dmp

          Filesize

          584KB

        • memory/5000-2-0x0000000005850000-0x0000000005DF4000-memory.dmp

          Filesize

          5.6MB

        • memory/5000-1-0x0000000000690000-0x0000000000766000-memory.dmp

          Filesize

          856KB

        • memory/5000-0-0x0000000074AF0000-0x00000000752A0000-memory.dmp

          Filesize

          7.7MB

        • memory/5000-26-0x0000000074AF0000-0x00000000752A0000-memory.dmp

          Filesize

          7.7MB