Analysis

  • max time kernel
    125s
  • max time network
    51s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20231130-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20231130-enlocale:en-usos:windows10-2004-x64system
  • submitted
    06-12-2023 03:04

General

  • Target

    ORDER #12124299-0T9.exe

  • Size

    695KB

  • MD5

    44a926d288b22893f0804dcfef210bfa

  • SHA1

    1abb651411567f4b270bcfcad748ebeecd39c411

  • SHA256

    7c751a1b82481762ea096a998fd0e35ddb00bbd03df9784d09771be310951d2c

  • SHA512

    0d3af18e3c0b313be85e4fbed71a8dddd39490878cd13a7a676545eec3c67b7575637397aae78d866ac98cc3e00699c8d89cae27789f83dcb3c51d7519d5ca80

  • SSDEEP

    12288:kIl5nF85RD8ah1+dIZyRcwz73uVIJFqwsK5qsIn3gq1+EKi4dqrlbv:rlwgah1+fBHJcwajwq/7Hhbv

Malware Config

Extracted

Family

agenttesla

Credentials

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 7 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 14 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\ORDER #12124299-0T9.exe
    "C:\Users\Admin\AppData\Local\Temp\ORDER #12124299-0T9.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2420
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\OdGrYeHhubHIH.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:4744
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\OdGrYeHhubHIH" /XML "C:\Users\Admin\AppData\Local\Temp\tmp8E55.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:216
    • C:\Users\Admin\AppData\Local\Temp\ORDER #12124299-0T9.exe
      "C:\Users\Admin\AppData\Local\Temp\ORDER #12124299-0T9.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:3604

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_qhpaa1qp.pny.ps1

    Filesize

    60B

    MD5

    d17fe0a3f47be24a6453e9ef58c94641

    SHA1

    6ab83620379fc69f80c0242105ddffd7d98d5d9d

    SHA256

    96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

    SHA512

    5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

  • C:\Users\Admin\AppData\Local\Temp\tmp8E55.tmp

    Filesize

    1KB

    MD5

    b2d8bf1af55eeeab33bc26440f610f0a

    SHA1

    76dd3e91d5e9037f20dd94bb10c3614c4c50138a

    SHA256

    aab379b1ec012be33125a53968cb700a4398fadebad09762be62ae5a90d446c4

    SHA512

    57d999519630a50e799861cb2ac47733672351204525fe8aa29ba14b775cbe1beb14d4bef4a06ac392e56f8352f7eb708337f5b39d1b0a0c3f294bdd1fbd9b78

  • memory/2420-10-0x00000000066A0000-0x000000000673C000-memory.dmp

    Filesize

    624KB

  • memory/2420-16-0x0000000075120000-0x00000000758D0000-memory.dmp

    Filesize

    7.7MB

  • memory/2420-4-0x00000000053E0000-0x00000000053F0000-memory.dmp

    Filesize

    64KB

  • memory/2420-5-0x0000000005360000-0x000000000536A000-memory.dmp

    Filesize

    40KB

  • memory/2420-6-0x0000000005490000-0x00000000054A8000-memory.dmp

    Filesize

    96KB

  • memory/2420-7-0x00000000056D0000-0x00000000056D8000-memory.dmp

    Filesize

    32KB

  • memory/2420-8-0x00000000056E0000-0x00000000056EA000-memory.dmp

    Filesize

    40KB

  • memory/2420-9-0x00000000068E0000-0x000000000695A000-memory.dmp

    Filesize

    488KB

  • memory/2420-1-0x0000000075120000-0x00000000758D0000-memory.dmp

    Filesize

    7.7MB

  • memory/2420-3-0x0000000005290000-0x0000000005322000-memory.dmp

    Filesize

    584KB

  • memory/2420-0-0x0000000000860000-0x0000000000912000-memory.dmp

    Filesize

    712KB

  • memory/2420-2-0x0000000005910000-0x0000000005EB4000-memory.dmp

    Filesize

    5.6MB

  • memory/2420-39-0x0000000075120000-0x00000000758D0000-memory.dmp

    Filesize

    7.7MB

  • memory/2420-22-0x00000000053E0000-0x00000000053F0000-memory.dmp

    Filesize

    64KB

  • memory/3604-63-0x0000000006850000-0x00000000068A0000-memory.dmp

    Filesize

    320KB

  • memory/3604-40-0x0000000005810000-0x0000000005820000-memory.dmp

    Filesize

    64KB

  • memory/3604-71-0x0000000075120000-0x00000000758D0000-memory.dmp

    Filesize

    7.7MB

  • memory/3604-24-0x0000000000400000-0x0000000000440000-memory.dmp

    Filesize

    256KB

  • memory/3604-72-0x0000000005810000-0x0000000005820000-memory.dmp

    Filesize

    64KB

  • memory/3604-35-0x0000000075120000-0x00000000758D0000-memory.dmp

    Filesize

    7.7MB

  • memory/4744-15-0x00000000052E0000-0x0000000005316000-memory.dmp

    Filesize

    216KB

  • memory/4744-57-0x0000000007880000-0x0000000007923000-memory.dmp

    Filesize

    652KB

  • memory/4744-25-0x00000000061B0000-0x0000000006216000-memory.dmp

    Filesize

    408KB

  • memory/4744-38-0x0000000006400000-0x0000000006754000-memory.dmp

    Filesize

    3.3MB

  • memory/4744-20-0x0000000005490000-0x00000000054A0000-memory.dmp

    Filesize

    64KB

  • memory/4744-23-0x00000000059E0000-0x0000000005A02000-memory.dmp

    Filesize

    136KB

  • memory/4744-41-0x0000000006880000-0x000000000689E000-memory.dmp

    Filesize

    120KB

  • memory/4744-42-0x0000000006940000-0x000000000698C000-memory.dmp

    Filesize

    304KB

  • memory/4744-44-0x000000007FB30000-0x000000007FB40000-memory.dmp

    Filesize

    64KB

  • memory/4744-43-0x0000000006E50000-0x0000000006E82000-memory.dmp

    Filesize

    200KB

  • memory/4744-45-0x00000000717F0000-0x000000007183C000-memory.dmp

    Filesize

    304KB

  • memory/4744-56-0x0000000006E30000-0x0000000006E4E000-memory.dmp

    Filesize

    120KB

  • memory/4744-55-0x0000000005490000-0x00000000054A0000-memory.dmp

    Filesize

    64KB

  • memory/4744-36-0x0000000006390000-0x00000000063F6000-memory.dmp

    Filesize

    408KB

  • memory/4744-58-0x0000000008200000-0x000000000887A000-memory.dmp

    Filesize

    6.5MB

  • memory/4744-59-0x0000000007BC0000-0x0000000007BDA000-memory.dmp

    Filesize

    104KB

  • memory/4744-60-0x0000000007C30000-0x0000000007C3A000-memory.dmp

    Filesize

    40KB

  • memory/4744-61-0x0000000007E40000-0x0000000007ED6000-memory.dmp

    Filesize

    600KB

  • memory/4744-62-0x0000000007DC0000-0x0000000007DD1000-memory.dmp

    Filesize

    68KB

  • memory/4744-21-0x0000000005490000-0x00000000054A0000-memory.dmp

    Filesize

    64KB

  • memory/4744-64-0x0000000007DF0000-0x0000000007DFE000-memory.dmp

    Filesize

    56KB

  • memory/4744-65-0x0000000007E00000-0x0000000007E14000-memory.dmp

    Filesize

    80KB

  • memory/4744-66-0x0000000007F00000-0x0000000007F1A000-memory.dmp

    Filesize

    104KB

  • memory/4744-67-0x0000000007EE0000-0x0000000007EE8000-memory.dmp

    Filesize

    32KB

  • memory/4744-70-0x0000000075120000-0x00000000758D0000-memory.dmp

    Filesize

    7.7MB

  • memory/4744-18-0x0000000005AD0000-0x00000000060F8000-memory.dmp

    Filesize

    6.2MB

  • memory/4744-19-0x0000000075120000-0x00000000758D0000-memory.dmp

    Filesize

    7.7MB