Analysis

  • max time kernel
    149s
  • max time network
    126s
  • platform
    windows7_x64
  • resource
    win7-20231020-en
  • resource tags

    arch:x64arch:x86image:win7-20231020-enlocale:en-usos:windows7-x64system
  • submitted
    05-12-2023 16:54

General

  • Target

    Order.exe

  • Size

    728KB

  • MD5

    1babf99cab6b7acb1dc816eaa5873fb0

  • SHA1

    0f014d8b30ae7b40214033731b82939a649873bc

  • SHA256

    26794f7598febe976fb23ad9abe87ca823f65730957ce7821ce5bc9e6dbfab92

  • SHA512

    9803f94af1db4dd79e572e97adb788e309b134f5de485eff800e926e4a5f2baf1d48404b19b993c0b959252176660a93ab6ee65b7f18e9a8a21cb3cae36b49ab

  • SSDEEP

    12288:iCKE6jD/62iNG5nF8R9iSlBrIORCsSad87XTVKqlWDtk7qcqn0bkSYAVSt:iCKtD/61I0i6cKi7XTVRh7qcq0bFY8

Malware Config

Extracted

Family

agenttesla

Credentials

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 16 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\Order.exe
    "C:\Users\Admin\AppData\Local\Temp\Order.exe"
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2096
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\iaANlxojaCUSZ.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:1492
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\iaANlxojaCUSZ" /XML "C:\Users\Admin\AppData\Local\Temp\tmp8778.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:2140
    • C:\Users\Admin\AppData\Local\Temp\Order.exe
      "C:\Users\Admin\AppData\Local\Temp\Order.exe"
      2⤵
        PID:2836

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\tmp8778.tmp

      Filesize

      1KB

      MD5

      ac2187d9dc87346651ff657f8c3fc5cc

      SHA1

      86c5d5e6484b71d8fe7b6f89bda3f380e8d11cea

      SHA256

      8926798edb14862e1aaba55afb8c9c3c83f0a6a8d4866ebc8cde0d6bce846d88

      SHA512

      59ca6dee750528d04cbe5edc804686611ac1d645c70f6396c36c9a3a091cbf1abdc609195d3cb749e17fc12a732ee7dda4b6daa44e5d8d148da3bd234bba8d18

    • memory/1492-28-0x000000006EB10000-0x000000006F0BB000-memory.dmp

      Filesize

      5.7MB

    • memory/1492-27-0x0000000002470000-0x00000000024B0000-memory.dmp

      Filesize

      256KB

    • memory/1492-25-0x000000006EB10000-0x000000006F0BB000-memory.dmp

      Filesize

      5.7MB

    • memory/1492-24-0x0000000002470000-0x00000000024B0000-memory.dmp

      Filesize

      256KB

    • memory/1492-22-0x000000006EB10000-0x000000006F0BB000-memory.dmp

      Filesize

      5.7MB

    • memory/2096-4-0x0000000000360000-0x0000000000368000-memory.dmp

      Filesize

      32KB

    • memory/2096-3-0x0000000000340000-0x0000000000358000-memory.dmp

      Filesize

      96KB

    • memory/2096-1-0x0000000074690000-0x0000000074D7E000-memory.dmp

      Filesize

      6.9MB

    • memory/2096-2-0x0000000000450000-0x0000000000490000-memory.dmp

      Filesize

      256KB

    • memory/2096-26-0x0000000000450000-0x0000000000490000-memory.dmp

      Filesize

      256KB

    • memory/2096-6-0x0000000005340000-0x00000000053AA000-memory.dmp

      Filesize

      424KB

    • memory/2096-5-0x00000000003B0000-0x00000000003BA000-memory.dmp

      Filesize

      40KB

    • memory/2096-0-0x0000000000D80000-0x0000000000E3C000-memory.dmp

      Filesize

      752KB

    • memory/2096-23-0x0000000074690000-0x0000000074D7E000-memory.dmp

      Filesize

      6.9MB

    • memory/2836-16-0x0000000000400000-0x0000000000430000-memory.dmp

      Filesize

      192KB

    • memory/2836-17-0x0000000000400000-0x0000000000430000-memory.dmp

      Filesize

      192KB

    • memory/2836-18-0x000000007EFDE000-0x000000007EFDF000-memory.dmp

      Filesize

      4KB

    • memory/2836-14-0x0000000000400000-0x0000000000430000-memory.dmp

      Filesize

      192KB

    • memory/2836-12-0x0000000000400000-0x0000000000430000-memory.dmp

      Filesize

      192KB