Analysis

  • max time kernel
    155s
  • max time network
    160s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240226-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system
  • submitted
    27-03-2024 01:13

General

  • Target

    NewOrder4567.exe

  • Size

    729KB

  • MD5

    334706ee1809fb91b773e31a83421a6f

  • SHA1

    5d9ce7cbfaf669f201cefec925abcfe74b279eed

  • SHA256

    fd675370ab1863be41ca596f88338c578f0c1f46cef5ae8765daee64d6409b09

  • SHA512

    77bf82f117111067d3dae4a850b2c3dfbd656e15bf6292281f7a0d14b7b70bcbec9a80407ac4f68fcef7959f46914c5c9f5193029fdea69df044fb0f1240e17f

  • SSDEEP

    12288:WC8yBa5WRiGJOK4MofpbohrUnEc3dX5R3eI0/gp00TRZEUxC0riPCkR:5pzRWbNpbodyr79tTAx

Malware Config

Extracted

Family

agenttesla

Credentials

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Reads WinSCP keys stored on the system 2 TTPs

    Tries to access WinSCP stored sessions.

  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Looks up external IP address via web service 2 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 18 IoCs
  • Suspicious use of AdjustPrivilegeToken 4 IoCs
  • Suspicious use of WriteProcessMemory 20 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\NewOrder4567.exe
    "C:\Users\Admin\AppData\Local\Temp\NewOrder4567.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:648
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\NewOrder4567.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:3612
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\fGAKDz.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2948
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\fGAKDz" /XML "C:\Users\Admin\AppData\Local\Temp\tmp5918.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:2872
    • C:\Users\Admin\AppData\Local\Temp\NewOrder4567.exe
      "C:\Users\Admin\AppData\Local\Temp\NewOrder4567.exe"
      2⤵
        PID:3980
      • C:\Users\Admin\AppData\Local\Temp\NewOrder4567.exe
        "C:\Users\Admin\AppData\Local\Temp\NewOrder4567.exe"
        2⤵
        • Adds Run key to start application
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:3972
    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --no-appcompat-clear --mojo-platform-channel-handle=4832 --field-trial-handle=2244,i,11878111470816612087,2265290141962607370,262144 --variations-seed-version /prefetch:8
      1⤵
        PID:2952

      Network

      MITRE ATT&CK Matrix ATT&CK v13

      Execution

      Scheduled Task/Job

      1
      T1053

      Persistence

      Boot or Logon Autostart Execution

      1
      T1547

      Registry Run Keys / Startup Folder

      1
      T1547.001

      Scheduled Task/Job

      1
      T1053

      Privilege Escalation

      Boot or Logon Autostart Execution

      1
      T1547

      Registry Run Keys / Startup Folder

      1
      T1547.001

      Scheduled Task/Job

      1
      T1053

      Defense Evasion

      Modify Registry

      1
      T1112

      Credential Access

      Unsecured Credentials

      4
      T1552

      Credentials In Files

      3
      T1552.001

      Credentials in Registry

      1
      T1552.002

      Discovery

      Query Registry

      1
      T1012

      System Information Discovery

      2
      T1082

      Collection

      Data from Local System

      4
      T1005

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\NewOrder4567.exe.log
        Filesize

        1KB

        MD5

        8ec831f3e3a3f77e4a7b9cd32b48384c

        SHA1

        d83f09fd87c5bd86e045873c231c14836e76a05c

        SHA256

        7667e538030e3f8ce2886e47a01af24cb0ea70528b1e821c5d8832c5076cb982

        SHA512

        26bffa2406b66368bd412bf25869a792631455645992cdcade2dbc13a2e56fb546414a6a9223b94c96c38d89187add6678d4779a88b38b0c9e36be8527b213c3

      • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_who0fpbl.3wq.ps1
        Filesize

        60B

        MD5

        d17fe0a3f47be24a6453e9ef58c94641

        SHA1

        6ab83620379fc69f80c0242105ddffd7d98d5d9d

        SHA256

        96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

        SHA512

        5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

      • C:\Users\Admin\AppData\Local\Temp\tmp5918.tmp
        Filesize

        1KB

        MD5

        d16291327b899fb1a09354eeaa1fc7c6

        SHA1

        bb8063740326196551e80e99a3139cd85121325a

        SHA256

        0f02db66b459853d000372a7b31ce4db818c057534741814665880e55d77358e

        SHA512

        4db938a265b9956caa7421d92e242c01e01193c7307173703800c73a7cfd1e63e68b013fb4b7778a0879d5c38a9027b192955440ff02d03c33d6fd4529527744

      • memory/648-8-0x0000000006910000-0x0000000006994000-memory.dmp
        Filesize

        528KB

      • memory/648-5-0x00000000056D0000-0x00000000056DA000-memory.dmp
        Filesize

        40KB

      • memory/648-0-0x0000000074910000-0x00000000750C0000-memory.dmp
        Filesize

        7.7MB

      • memory/648-6-0x0000000005960000-0x0000000005972000-memory.dmp
        Filesize

        72KB

      • memory/648-7-0x0000000005980000-0x000000000598C000-memory.dmp
        Filesize

        48KB

      • memory/648-1-0x0000000000C30000-0x0000000000CE8000-memory.dmp
        Filesize

        736KB

      • memory/648-9-0x0000000008460000-0x00000000084FC000-memory.dmp
        Filesize

        624KB

      • memory/648-10-0x0000000074910000-0x00000000750C0000-memory.dmp
        Filesize

        7.7MB

      • memory/648-4-0x00000000059A0000-0x00000000059B0000-memory.dmp
        Filesize

        64KB

      • memory/648-31-0x0000000074910000-0x00000000750C0000-memory.dmp
        Filesize

        7.7MB

      • memory/648-13-0x00000000059A0000-0x00000000059B0000-memory.dmp
        Filesize

        64KB

      • memory/648-2-0x0000000005D60000-0x0000000006304000-memory.dmp
        Filesize

        5.6MB

      • memory/648-3-0x0000000005700000-0x0000000005792000-memory.dmp
        Filesize

        584KB

      • memory/2948-97-0x0000000074910000-0x00000000750C0000-memory.dmp
        Filesize

        7.7MB

      • memory/2948-80-0x0000000007070000-0x0000000007113000-memory.dmp
        Filesize

        652KB

      • memory/2948-20-0x0000000074910000-0x00000000750C0000-memory.dmp
        Filesize

        7.7MB

      • memory/2948-85-0x0000000007400000-0x0000000007496000-memory.dmp
        Filesize

        600KB

      • memory/2948-25-0x0000000004F50000-0x0000000004FB6000-memory.dmp
        Filesize

        408KB

      • memory/2948-26-0x0000000004FC0000-0x0000000005026000-memory.dmp
        Filesize

        408KB

      • memory/2948-83-0x00000000071F0000-0x00000000071FA000-memory.dmp
        Filesize

        40KB

      • memory/2948-81-0x00000000077C0000-0x0000000007E3A000-memory.dmp
        Filesize

        6.5MB

      • memory/2948-88-0x0000000007380000-0x0000000007391000-memory.dmp
        Filesize

        68KB

      • memory/2948-54-0x0000000002740000-0x0000000002750000-memory.dmp
        Filesize

        64KB

      • memory/2948-90-0x00000000073C0000-0x00000000073D4000-memory.dmp
        Filesize

        80KB

      • memory/2948-56-0x000000007F800000-0x000000007F810000-memory.dmp
        Filesize

        64KB

      • memory/2948-69-0x0000000070640000-0x000000007068C000-memory.dmp
        Filesize

        304KB

      • memory/2948-22-0x0000000002740000-0x0000000002750000-memory.dmp
        Filesize

        64KB

      • memory/2948-58-0x0000000006440000-0x0000000006472000-memory.dmp
        Filesize

        200KB

      • memory/2948-53-0x0000000005EB0000-0x0000000005EFC000-memory.dmp
        Filesize

        304KB

      • memory/2948-21-0x0000000002740000-0x0000000002750000-memory.dmp
        Filesize

        64KB

      • memory/3612-43-0x00000000058E0000-0x0000000005C34000-memory.dmp
        Filesize

        3.3MB

      • memory/3612-12-0x00000000025C0000-0x00000000025F6000-memory.dmp
        Filesize

        216KB

      • memory/3612-55-0x0000000074910000-0x00000000750C0000-memory.dmp
        Filesize

        7.7MB

      • memory/3612-59-0x0000000070640000-0x000000007068C000-memory.dmp
        Filesize

        304KB

      • memory/3612-52-0x0000000005EF0000-0x0000000005F0E000-memory.dmp
        Filesize

        120KB

      • memory/3612-96-0x0000000074910000-0x00000000750C0000-memory.dmp
        Filesize

        7.7MB

      • memory/3612-79-0x00000000064A0000-0x00000000064BE000-memory.dmp
        Filesize

        120KB

      • memory/3612-11-0x0000000074910000-0x00000000750C0000-memory.dmp
        Filesize

        7.7MB

      • memory/3612-82-0x0000000007210000-0x000000000722A000-memory.dmp
        Filesize

        104KB

      • memory/3612-24-0x0000000004F30000-0x0000000004F52000-memory.dmp
        Filesize

        136KB

      • memory/3612-84-0x0000000007280000-0x000000000728A000-memory.dmp
        Filesize

        40KB

      • memory/3612-93-0x0000000007530000-0x0000000007538000-memory.dmp
        Filesize

        32KB

      • memory/3612-19-0x0000000005110000-0x0000000005738000-memory.dmp
        Filesize

        6.2MB

      • memory/3612-87-0x0000000002750000-0x0000000002760000-memory.dmp
        Filesize

        64KB

      • memory/3612-16-0x0000000002750000-0x0000000002760000-memory.dmp
        Filesize

        64KB

      • memory/3612-89-0x0000000007440000-0x000000000744E000-memory.dmp
        Filesize

        56KB

      • memory/3612-57-0x000000007EF10000-0x000000007EF20000-memory.dmp
        Filesize

        64KB

      • memory/3612-92-0x0000000007550000-0x000000000756A000-memory.dmp
        Filesize

        104KB

      • memory/3972-91-0x0000000006930000-0x0000000006980000-memory.dmp
        Filesize

        320KB

      • memory/3972-27-0x0000000000400000-0x0000000000444000-memory.dmp
        Filesize

        272KB

      • memory/3972-30-0x0000000074910000-0x00000000750C0000-memory.dmp
        Filesize

        7.7MB

      • memory/3972-42-0x0000000002AB0000-0x0000000002AC0000-memory.dmp
        Filesize

        64KB

      • memory/3972-98-0x0000000074910000-0x00000000750C0000-memory.dmp
        Filesize

        7.7MB

      • memory/3972-99-0x0000000002AB0000-0x0000000002AC0000-memory.dmp
        Filesize

        64KB