Analysis

  • max time kernel
    98s
  • max time network
    107s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20231201-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20231201-enlocale:en-usos:windows10-2004-x64system
  • submitted
    05-12-2023 16:55

General

  • Target

    Order.exe

  • Size

    728KB

  • MD5

    1babf99cab6b7acb1dc816eaa5873fb0

  • SHA1

    0f014d8b30ae7b40214033731b82939a649873bc

  • SHA256

    26794f7598febe976fb23ad9abe87ca823f65730957ce7821ce5bc9e6dbfab92

  • SHA512

    9803f94af1db4dd79e572e97adb788e309b134f5de485eff800e926e4a5f2baf1d48404b19b993c0b959252176660a93ab6ee65b7f18e9a8a21cb3cae36b49ab

  • SSDEEP

    12288:iCKE6jD/62iNG5nF8R9iSlBrIORCsSad87XTVKqlWDtk7qcqn0bkSYAVSt:iCKtD/61I0i6cKi7XTVRh7qcq0bFY8

Malware Config

Extracted

Family

agenttesla

Credentials

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 6 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 17 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\Order.exe
    "C:\Users\Admin\AppData\Local\Temp\Order.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1132
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\iaANlxojaCUSZ.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2044
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\iaANlxojaCUSZ" /XML "C:\Users\Admin\AppData\Local\Temp\tmp8B77.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:1064
    • C:\Users\Admin\AppData\Local\Temp\Order.exe
      "C:\Users\Admin\AppData\Local\Temp\Order.exe"
      2⤵
        PID:3608
      • C:\Users\Admin\AppData\Local\Temp\Order.exe
        "C:\Users\Admin\AppData\Local\Temp\Order.exe"
        2⤵
        • Accesses Microsoft Outlook profiles
        • Adds Run key to start application
        • Suspicious use of AdjustPrivilegeToken
        • outlook_office_path
        • outlook_win_path
        PID:3472

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_5trruf3x.e4t.ps1

      Filesize

      60B

      MD5

      d17fe0a3f47be24a6453e9ef58c94641

      SHA1

      6ab83620379fc69f80c0242105ddffd7d98d5d9d

      SHA256

      96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

      SHA512

      5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

    • C:\Users\Admin\AppData\Local\Temp\tmp8B77.tmp

      Filesize

      1KB

      MD5

      1ad6544c0ac7f9ffa0e40890fdad195d

      SHA1

      9f8323264d956769a575a82b61864b8c8d8da693

      SHA256

      0da9e669c97088ea840674d5273a5c6197d2edbdbf67196ed5c7b6a7cfc9abc9

      SHA512

      62b0895e1a03de22b153d7f0065a4157d1560e5cfa2e0bfda07c7e5d9c899c846c13c131166a3e8cf9dc4de8299e22abbf74b781a7e131342173458f8f3de22d

    • memory/1132-8-0x0000000005EC0000-0x0000000005ECA000-memory.dmp

      Filesize

      40KB

    • memory/1132-9-0x0000000006D80000-0x0000000006DEA000-memory.dmp

      Filesize

      424KB

    • memory/1132-4-0x0000000005B20000-0x0000000005B30000-memory.dmp

      Filesize

      64KB

    • memory/1132-5-0x00000000058F0000-0x00000000058FA000-memory.dmp

      Filesize

      40KB

    • memory/1132-6-0x0000000005C60000-0x0000000005C78000-memory.dmp

      Filesize

      96KB

    • memory/1132-7-0x0000000005C90000-0x0000000005C98000-memory.dmp

      Filesize

      32KB

    • memory/1132-26-0x0000000005B20000-0x0000000005B30000-memory.dmp

      Filesize

      64KB

    • memory/1132-3-0x0000000005940000-0x00000000059D2000-memory.dmp

      Filesize

      584KB

    • memory/1132-10-0x0000000006BB0000-0x0000000006C4C000-memory.dmp

      Filesize

      624KB

    • memory/1132-2-0x0000000005EF0000-0x0000000006494000-memory.dmp

      Filesize

      5.6MB

    • memory/1132-0-0x0000000000E50000-0x0000000000F0C000-memory.dmp

      Filesize

      752KB

    • memory/1132-17-0x0000000074940000-0x00000000750F0000-memory.dmp

      Filesize

      7.7MB

    • memory/1132-27-0x0000000074940000-0x00000000750F0000-memory.dmp

      Filesize

      7.7MB

    • memory/1132-1-0x0000000074940000-0x00000000750F0000-memory.dmp

      Filesize

      7.7MB

    • memory/2044-15-0x0000000003040000-0x0000000003076000-memory.dmp

      Filesize

      216KB

    • memory/2044-57-0x0000000007940000-0x00000000079E3000-memory.dmp

      Filesize

      652KB

    • memory/2044-21-0x0000000005680000-0x0000000005690000-memory.dmp

      Filesize

      64KB

    • memory/2044-23-0x0000000005890000-0x00000000058B2000-memory.dmp

      Filesize

      136KB

    • memory/2044-25-0x0000000005A30000-0x0000000005A96000-memory.dmp

      Filesize

      408KB

    • memory/2044-28-0x0000000006360000-0x00000000063C6000-memory.dmp

      Filesize

      408KB

    • memory/2044-20-0x0000000005680000-0x0000000005690000-memory.dmp

      Filesize

      64KB

    • memory/2044-19-0x0000000005CC0000-0x00000000062E8000-memory.dmp

      Filesize

      6.2MB

    • memory/2044-30-0x00000000063D0000-0x0000000006724000-memory.dmp

      Filesize

      3.3MB

    • memory/2044-16-0x0000000074940000-0x00000000750F0000-memory.dmp

      Filesize

      7.7MB

    • memory/2044-69-0x0000000074940000-0x00000000750F0000-memory.dmp

      Filesize

      7.7MB

    • memory/2044-65-0x0000000007FB0000-0x0000000007FCA000-memory.dmp

      Filesize

      104KB

    • memory/2044-41-0x0000000006940000-0x000000000695E000-memory.dmp

      Filesize

      120KB

    • memory/2044-42-0x0000000006970000-0x00000000069BC000-memory.dmp

      Filesize

      304KB

    • memory/2044-43-0x000000007FD80000-0x000000007FD90000-memory.dmp

      Filesize

      64KB

    • memory/2044-45-0x00000000709B0000-0x00000000709FC000-memory.dmp

      Filesize

      304KB

    • memory/2044-56-0x0000000005680000-0x0000000005690000-memory.dmp

      Filesize

      64KB

    • memory/2044-66-0x0000000007F90000-0x0000000007F98000-memory.dmp

      Filesize

      32KB

    • memory/2044-55-0x0000000006F10000-0x0000000006F2E000-memory.dmp

      Filesize

      120KB

    • memory/2044-44-0x0000000007900000-0x0000000007932000-memory.dmp

      Filesize

      200KB

    • memory/2044-59-0x0000000007C70000-0x0000000007C8A000-memory.dmp

      Filesize

      104KB

    • memory/2044-58-0x00000000082B0000-0x000000000892A000-memory.dmp

      Filesize

      6.5MB

    • memory/2044-60-0x0000000007CE0000-0x0000000007CEA000-memory.dmp

      Filesize

      40KB

    • memory/2044-61-0x0000000007EF0000-0x0000000007F86000-memory.dmp

      Filesize

      600KB

    • memory/2044-62-0x0000000007E70000-0x0000000007E81000-memory.dmp

      Filesize

      68KB

    • memory/2044-63-0x0000000007EA0000-0x0000000007EAE000-memory.dmp

      Filesize

      56KB

    • memory/2044-64-0x0000000007EB0000-0x0000000007EC4000-memory.dmp

      Filesize

      80KB

    • memory/3472-22-0x0000000000400000-0x0000000000430000-memory.dmp

      Filesize

      192KB

    • memory/3472-29-0x0000000074940000-0x00000000750F0000-memory.dmp

      Filesize

      7.7MB

    • memory/3472-36-0x0000000005030000-0x0000000005040000-memory.dmp

      Filesize

      64KB

    • memory/3472-71-0x0000000006C30000-0x0000000006C80000-memory.dmp

      Filesize

      320KB

    • memory/3472-72-0x0000000006F90000-0x0000000007152000-memory.dmp

      Filesize

      1.8MB

    • memory/3472-73-0x0000000074940000-0x00000000750F0000-memory.dmp

      Filesize

      7.7MB

    • memory/3472-74-0x0000000005030000-0x0000000005040000-memory.dmp

      Filesize

      64KB