Analysis

  • max time kernel
    125s
  • max time network
    50s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20231130-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20231130-enlocale:en-usos:windows10-2004-x64system
  • submitted
    06-12-2023 01:04

General

  • Target

    ORDER #12124299-0T9.exe

  • Size

    859KB

  • MD5

    5be52f675bc550b10626853abf6a2c06

  • SHA1

    58dea8d092e1efa1b8a80c948fc633cbf48b550c

  • SHA256

    49e851015562eb9ae6e3ef89adcb911497e4f68b7be32a6a8b89bbb50b76f367

  • SHA512

    3ac6ba00bb2e00d8d13efd3bf9f7379e4438160d479231f50e5c14bd4b3ebe7a33293ad1f899139fcf6cd291822d31f25dadbeafe003906978f436259fefba5d

  • SSDEEP

    24576:Imqde8PrKEAtzF1p22HiLFFQzUUybhxxGp/8q:I7dNxAppAnFUchDl

Malware Config

Extracted

Family

agenttesla

Credentials

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 7 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 14 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\ORDER #12124299-0T9.exe
    "C:\Users\Admin\AppData\Local\Temp\ORDER #12124299-0T9.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2124
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\qisxFtGbSdXp.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2108
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\qisxFtGbSdXp" /XML "C:\Users\Admin\AppData\Local\Temp\tmp91EF.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:1228
    • C:\Users\Admin\AppData\Local\Temp\ORDER #12124299-0T9.exe
      "C:\Users\Admin\AppData\Local\Temp\ORDER #12124299-0T9.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:3808

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_om443wcz.oxy.ps1

    Filesize

    60B

    MD5

    d17fe0a3f47be24a6453e9ef58c94641

    SHA1

    6ab83620379fc69f80c0242105ddffd7d98d5d9d

    SHA256

    96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

    SHA512

    5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

  • C:\Users\Admin\AppData\Local\Temp\tmp91EF.tmp

    Filesize

    1KB

    MD5

    010f329b5eb23e1b9e63e4f95d33e36a

    SHA1

    1b3768103ec24b946250974738d309130f71ba06

    SHA256

    f39b9a57058f7ae03ded3f6bf47212f58268c40c693134d03d494987bc774216

    SHA512

    812e88b46eca020eb15524893bac3bc75537efb226f07bd1d9e2534b653a1eece1cf18f09481ac0c00f960add039c83ab27d8de49aeda9d5e6545cb9ca342b57

  • memory/2108-26-0x0000000005F70000-0x0000000005FD6000-memory.dmp

    Filesize

    408KB

  • memory/2108-70-0x0000000075210000-0x00000000759C0000-memory.dmp

    Filesize

    7.7MB

  • memory/2108-67-0x0000000007D10000-0x0000000007D18000-memory.dmp

    Filesize

    32KB

  • memory/2108-66-0x0000000007D30000-0x0000000007D4A000-memory.dmp

    Filesize

    104KB

  • memory/2108-65-0x0000000007C30000-0x0000000007C44000-memory.dmp

    Filesize

    80KB

  • memory/2108-63-0x0000000007C20000-0x0000000007C2E000-memory.dmp

    Filesize

    56KB

  • memory/2108-62-0x0000000007BF0000-0x0000000007C01000-memory.dmp

    Filesize

    68KB

  • memory/2108-61-0x0000000007C70000-0x0000000007D06000-memory.dmp

    Filesize

    600KB

  • memory/2108-60-0x0000000007A70000-0x0000000007A7A000-memory.dmp

    Filesize

    40KB

  • memory/2108-15-0x0000000005100000-0x0000000005136000-memory.dmp

    Filesize

    216KB

  • memory/2108-59-0x00000000079F0000-0x0000000007A0A000-memory.dmp

    Filesize

    104KB

  • memory/2108-58-0x0000000008040000-0x00000000086BA000-memory.dmp

    Filesize

    6.5MB

  • memory/2108-19-0x0000000005850000-0x0000000005E78000-memory.dmp

    Filesize

    6.2MB

  • memory/2108-18-0x0000000075210000-0x00000000759C0000-memory.dmp

    Filesize

    7.7MB

  • memory/2108-20-0x0000000005210000-0x0000000005220000-memory.dmp

    Filesize

    64KB

  • memory/2108-57-0x00000000078D0000-0x0000000007973000-memory.dmp

    Filesize

    652KB

  • memory/2108-56-0x0000000005210000-0x0000000005220000-memory.dmp

    Filesize

    64KB

  • memory/2108-54-0x0000000005210000-0x0000000005220000-memory.dmp

    Filesize

    64KB

  • memory/2108-24-0x0000000005700000-0x0000000005722000-memory.dmp

    Filesize

    136KB

  • memory/2108-55-0x0000000006CE0000-0x0000000006CFE000-memory.dmp

    Filesize

    120KB

  • memory/2108-37-0x00000000061D0000-0x0000000006236000-memory.dmp

    Filesize

    408KB

  • memory/2108-44-0x0000000075AB0000-0x0000000075AFC000-memory.dmp

    Filesize

    304KB

  • memory/2108-39-0x0000000006270000-0x00000000065C4000-memory.dmp

    Filesize

    3.3MB

  • memory/2108-43-0x0000000006CA0000-0x0000000006CD2000-memory.dmp

    Filesize

    200KB

  • memory/2108-42-0x000000007F340000-0x000000007F350000-memory.dmp

    Filesize

    64KB

  • memory/2108-40-0x00000000066B0000-0x00000000066CE000-memory.dmp

    Filesize

    120KB

  • memory/2108-41-0x00000000066D0000-0x000000000671C000-memory.dmp

    Filesize

    304KB

  • memory/2124-10-0x0000000006BC0000-0x0000000006C5C000-memory.dmp

    Filesize

    624KB

  • memory/2124-6-0x00000000059F0000-0x0000000005A08000-memory.dmp

    Filesize

    96KB

  • memory/2124-0-0x0000000000CA0000-0x0000000000D7E000-memory.dmp

    Filesize

    888KB

  • memory/2124-17-0x0000000075210000-0x00000000759C0000-memory.dmp

    Filesize

    7.7MB

  • memory/2124-38-0x0000000075210000-0x00000000759C0000-memory.dmp

    Filesize

    7.7MB

  • memory/2124-1-0x0000000075210000-0x00000000759C0000-memory.dmp

    Filesize

    7.7MB

  • memory/2124-3-0x0000000005720000-0x00000000057B2000-memory.dmp

    Filesize

    584KB

  • memory/2124-2-0x0000000005DE0000-0x0000000006384000-memory.dmp

    Filesize

    5.6MB

  • memory/2124-9-0x0000000006F10000-0x0000000006F9E000-memory.dmp

    Filesize

    568KB

  • memory/2124-21-0x0000000005990000-0x00000000059A0000-memory.dmp

    Filesize

    64KB

  • memory/2124-4-0x0000000005990000-0x00000000059A0000-memory.dmp

    Filesize

    64KB

  • memory/2124-8-0x0000000005DB0000-0x0000000005DBA000-memory.dmp

    Filesize

    40KB

  • memory/2124-5-0x00000000057C0000-0x00000000057CA000-memory.dmp

    Filesize

    40KB

  • memory/2124-7-0x0000000005DA0000-0x0000000005DA8000-memory.dmp

    Filesize

    32KB

  • memory/3808-25-0x0000000075210000-0x00000000759C0000-memory.dmp

    Filesize

    7.7MB

  • memory/3808-64-0x0000000006160000-0x00000000061B0000-memory.dmp

    Filesize

    320KB

  • memory/3808-71-0x0000000075210000-0x00000000759C0000-memory.dmp

    Filesize

    7.7MB

  • memory/3808-22-0x0000000000400000-0x0000000000440000-memory.dmp

    Filesize

    256KB

  • memory/3808-36-0x0000000005360000-0x0000000005370000-memory.dmp

    Filesize

    64KB