Analysis

  • max time kernel
    122s
  • max time network
    127s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    28-03-2024 01:29

General

  • Target

    NewOrder957.exe

  • Size

    683KB

  • MD5

    e8186b2f499c72caafb1ea43430cf56b

  • SHA1

    d28d8915ff14216581018febabddbd669150fd02

  • SHA256

    0ad2b0a3e55c49973e7a935c3daf318d015ebd35e4362c3a4556cccffdda6b45

  • SHA512

    a01c0bbf2cc97321e8c8748f7b1faa79fa0301f09045752761dd80580d41f77f78b63f6306cf778c3181e43e0ffbb2d022cb883b482cb1c9508c8b62c07c8548

  • SSDEEP

    12288:6H2iNlw07DpLJ2xiY9kgJAWLhByJilNJ89+bGgC/yrCmCzf/+SS13NxI7y9bOCkR:U1XTDp12cYB1ryQfJ8QbGf/yrCxfGSiq

Malware Config

Extracted

Family

agenttesla

Credentials

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • Reads WinSCP keys stored on the system 2 TTPs

    Tries to access WinSCP stored sessions.

  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Looks up external IP address via web service 3 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 8 IoCs
  • Suspicious use of AdjustPrivilegeToken 4 IoCs
  • Suspicious use of WriteProcessMemory 25 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\NewOrder957.exe
    "C:\Users\Admin\AppData\Local\Temp\NewOrder957.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1948
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\NewOrder957.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2488
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\QOZNjiUdjyIX.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2612
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\QOZNjiUdjyIX" /XML "C:\Users\Admin\AppData\Local\Temp\tmp8575.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:2644
    • C:\Users\Admin\AppData\Local\Temp\NewOrder957.exe
      "C:\Users\Admin\AppData\Local\Temp\NewOrder957.exe"
      2⤵
        PID:2152
      • C:\Users\Admin\AppData\Local\Temp\NewOrder957.exe
        "C:\Users\Admin\AppData\Local\Temp\NewOrder957.exe"
        2⤵
        • Adds Run key to start application
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:2496

    Network

    MITRE ATT&CK Matrix ATT&CK v13

    Execution

    Scheduled Task/Job

    1
    T1053

    Persistence

    Boot or Logon Autostart Execution

    1
    T1547

    Registry Run Keys / Startup Folder

    1
    T1547.001

    Scheduled Task/Job

    1
    T1053

    Privilege Escalation

    Boot or Logon Autostart Execution

    1
    T1547

    Registry Run Keys / Startup Folder

    1
    T1547.001

    Scheduled Task/Job

    1
    T1053

    Defense Evasion

    Modify Registry

    1
    T1112

    Credential Access

    Unsecured Credentials

    4
    T1552

    Credentials In Files

    3
    T1552.001

    Credentials in Registry

    1
    T1552.002

    Discovery

    System Information Discovery

    1
    T1082

    Collection

    Data from Local System

    4
    T1005

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\tmp8575.tmp
      Filesize

      1KB

      MD5

      31d3e159e9159c52a9cf26e0149fe0ba

      SHA1

      d74b722e9821f73a15200c37c7abeb88b7815cc7

      SHA256

      f6443e7e032265747ddd7375b86658be4b0242fcf20d72c7c863e826f017b267

      SHA512

      0cd3f0ccdacc7851bfedfb06dfaa697d6439103adef6b5ad1bc271b821b694037394ce9b4883dc7c504bb45b03f87a563c075b6b01a7a38fa94b98b825d886f7

    • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms
      Filesize

      7KB

      MD5

      05704070b35b1b7c079af1c22ac31744

      SHA1

      68dbfb99e90eac6bb8cd8bb0001c2bbbdcae6c0b

      SHA256

      cf1a14926c422822e7b5a0c2eb20cf84ab8aabd658fff0b9494eeac0028852c5

      SHA512

      19d7c485e4ad9e4a53c8f7ee0114eba774dbaa15c9f55e81a90146d0b835dff87327d81c5065fd81b7fa14c07ee367b8e6d8ee692c314f1f6502e59d444026a5

    • memory/1948-33-0x0000000074410000-0x0000000074AFE000-memory.dmp
      Filesize

      6.9MB

    • memory/1948-0-0x0000000000FD0000-0x000000000107C000-memory.dmp
      Filesize

      688KB

    • memory/1948-2-0x0000000000F70000-0x0000000000FB0000-memory.dmp
      Filesize

      256KB

    • memory/1948-3-0x00000000003A0000-0x00000000003B2000-memory.dmp
      Filesize

      72KB

    • memory/1948-4-0x00000000003C0000-0x00000000003CC000-memory.dmp
      Filesize

      48KB

    • memory/1948-5-0x0000000005390000-0x0000000005416000-memory.dmp
      Filesize

      536KB

    • memory/1948-1-0x0000000074410000-0x0000000074AFE000-memory.dmp
      Filesize

      6.9MB

    • memory/2488-38-0x000000006F1C0000-0x000000006F76B000-memory.dmp
      Filesize

      5.7MB

    • memory/2488-34-0x000000006F1C0000-0x000000006F76B000-memory.dmp
      Filesize

      5.7MB

    • memory/2488-44-0x000000006F1C0000-0x000000006F76B000-memory.dmp
      Filesize

      5.7MB

    • memory/2488-41-0x0000000002660000-0x00000000026A0000-memory.dmp
      Filesize

      256KB

    • memory/2488-39-0x0000000002660000-0x00000000026A0000-memory.dmp
      Filesize

      256KB

    • memory/2488-37-0x0000000002660000-0x00000000026A0000-memory.dmp
      Filesize

      256KB

    • memory/2496-22-0x0000000000400000-0x0000000000444000-memory.dmp
      Filesize

      272KB

    • memory/2496-42-0x0000000074410000-0x0000000074AFE000-memory.dmp
      Filesize

      6.9MB

    • memory/2496-20-0x0000000000400000-0x0000000000444000-memory.dmp
      Filesize

      272KB

    • memory/2496-48-0x0000000004CE0000-0x0000000004D20000-memory.dmp
      Filesize

      256KB

    • memory/2496-47-0x0000000074410000-0x0000000074AFE000-memory.dmp
      Filesize

      6.9MB

    • memory/2496-30-0x0000000000400000-0x0000000000444000-memory.dmp
      Filesize

      272KB

    • memory/2496-18-0x0000000000400000-0x0000000000444000-memory.dmp
      Filesize

      272KB

    • memory/2496-28-0x0000000000400000-0x0000000000444000-memory.dmp
      Filesize

      272KB

    • memory/2496-24-0x0000000000400000-0x0000000000444000-memory.dmp
      Filesize

      272KB

    • memory/2496-26-0x000000007EFDE000-0x000000007EFDF000-memory.dmp
      Filesize

      4KB

    • memory/2496-32-0x0000000000400000-0x0000000000444000-memory.dmp
      Filesize

      272KB

    • memory/2496-43-0x0000000004CE0000-0x0000000004D20000-memory.dmp
      Filesize

      256KB

    • memory/2612-45-0x000000006F1C0000-0x000000006F76B000-memory.dmp
      Filesize

      5.7MB

    • memory/2612-40-0x0000000001E80000-0x0000000001EC0000-memory.dmp
      Filesize

      256KB

    • memory/2612-36-0x0000000001E80000-0x0000000001EC0000-memory.dmp
      Filesize

      256KB

    • memory/2612-35-0x000000006F1C0000-0x000000006F76B000-memory.dmp
      Filesize

      5.7MB