Analysis

  • max time kernel
    121s
  • max time network
    122s
  • platform
    windows7_x64
  • resource
    win7-20231129-en
  • resource tags

    arch:x64arch:x86image:win7-20231129-enlocale:en-usos:windows7-x64system
  • submitted
    06-12-2023 03:04

General

  • Target

    ORDER #12124299-0T9.exe

  • Size

    695KB

  • MD5

    44a926d288b22893f0804dcfef210bfa

  • SHA1

    1abb651411567f4b270bcfcad748ebeecd39c411

  • SHA256

    7c751a1b82481762ea096a998fd0e35ddb00bbd03df9784d09771be310951d2c

  • SHA512

    0d3af18e3c0b313be85e4fbed71a8dddd39490878cd13a7a676545eec3c67b7575637397aae78d866ac98cc3e00699c8d89cae27789f83dcb3c51d7519d5ca80

  • SSDEEP

    12288:kIl5nF85RD8ah1+dIZyRcwz73uVIJFqwsK5qsIn3gq1+EKi4dqrlbv:rlwgah1+fBHJcwajwq/7Hhbv

Malware Config

Extracted

Family

agenttesla

Credentials

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 6 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 17 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\ORDER #12124299-0T9.exe
    "C:\Users\Admin\AppData\Local\Temp\ORDER #12124299-0T9.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1720
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\OdGrYeHhubHIH.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:848
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\OdGrYeHhubHIH" /XML "C:\Users\Admin\AppData\Local\Temp\tmp511C.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:2268
    • C:\Users\Admin\AppData\Local\Temp\ORDER #12124299-0T9.exe
      "C:\Users\Admin\AppData\Local\Temp\ORDER #12124299-0T9.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2644

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\tmp511C.tmp

    Filesize

    1KB

    MD5

    73d72fe2a3472e9661d1d6b8fffd745a

    SHA1

    251879f3285dd8ac07f91943d35a420203c0ae78

    SHA256

    b356646dbe934d98ac781dd27c831ee6a94e812dfcaf8ae8e1cb7b8eaa8961ea

    SHA512

    0d1fe1400e312f68093935e51af11b0ced14af1f5b86d8888ce248d3c7c2df01104582382bdc6988ed95afe316ebec5e481d93b0942900675122cd4c6eddb0e8

  • memory/848-35-0x000000006EE40000-0x000000006F3EB000-memory.dmp

    Filesize

    5.7MB

  • memory/848-34-0x0000000002980000-0x00000000029C0000-memory.dmp

    Filesize

    256KB

  • memory/848-32-0x000000006EE40000-0x000000006F3EB000-memory.dmp

    Filesize

    5.7MB

  • memory/848-31-0x000000006EE40000-0x000000006F3EB000-memory.dmp

    Filesize

    5.7MB

  • memory/1720-6-0x0000000004890000-0x000000000490A000-memory.dmp

    Filesize

    488KB

  • memory/1720-30-0x0000000074AF0000-0x00000000751DE000-memory.dmp

    Filesize

    6.9MB

  • memory/1720-5-0x00000000004D0000-0x00000000004DA000-memory.dmp

    Filesize

    40KB

  • memory/1720-15-0x0000000074AF0000-0x00000000751DE000-memory.dmp

    Filesize

    6.9MB

  • memory/1720-1-0x0000000074AF0000-0x00000000751DE000-memory.dmp

    Filesize

    6.9MB

  • memory/1720-0-0x0000000000EA0000-0x0000000000F52000-memory.dmp

    Filesize

    712KB

  • memory/1720-2-0x0000000004910000-0x0000000004950000-memory.dmp

    Filesize

    256KB

  • memory/1720-3-0x00000000004A0000-0x00000000004B8000-memory.dmp

    Filesize

    96KB

  • memory/1720-4-0x00000000004C0000-0x00000000004C8000-memory.dmp

    Filesize

    32KB

  • memory/2644-19-0x0000000000400000-0x0000000000440000-memory.dmp

    Filesize

    256KB

  • memory/2644-23-0x000000007EFDE000-0x000000007EFDF000-memory.dmp

    Filesize

    4KB

  • memory/2644-21-0x0000000000400000-0x0000000000440000-memory.dmp

    Filesize

    256KB

  • memory/2644-25-0x0000000000400000-0x0000000000440000-memory.dmp

    Filesize

    256KB

  • memory/2644-29-0x0000000000400000-0x0000000000440000-memory.dmp

    Filesize

    256KB

  • memory/2644-27-0x0000000000400000-0x0000000000440000-memory.dmp

    Filesize

    256KB

  • memory/2644-33-0x0000000074AF0000-0x00000000751DE000-memory.dmp

    Filesize

    6.9MB

  • memory/2644-17-0x0000000000400000-0x0000000000440000-memory.dmp

    Filesize

    256KB

  • memory/2644-14-0x0000000000400000-0x0000000000440000-memory.dmp

    Filesize

    256KB

  • memory/2644-36-0x0000000074AF0000-0x00000000751DE000-memory.dmp

    Filesize

    6.9MB

  • memory/2644-37-0x0000000000B90000-0x0000000000BD0000-memory.dmp

    Filesize

    256KB