Analysis

  • max time kernel
    118s
  • max time network
    145s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240802-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system
  • submitted
    03-09-2024 00:44

General

  • Target

    NEW ORDER_PDF.exe

  • Size

    668KB

  • MD5

    ce72803ab1ba5056030cd7440c28bef8

  • SHA1

    613ccc28cf9961104adf3b7a0cde25724d1d1d65

  • SHA256

    103df9c2f3a2592830ff9d610176280942829477f2b89a36d9695248f0f4f843

  • SHA512

    2f1539816ce714db6142d880c4f1184b1a9c44c80bd5bde8d62bc5e2979a483e84236f05438b50c5eff3aa7e4f94f154806819ad9fedb1b6a85dce9ab012aa64

  • SSDEEP

    12288:reBKYvI87kqb3b2jkTfZ5eT2FemPdt6gMpUXi0/7LM2o8:SOVFkrXAottNXi2vjz

Malware Config

Extracted

Family

agenttesla

Credentials

  • Protocol:
    ftp
  • Host:
    ftp://cash4cars.nz
  • Port:
    21
  • Username:
    [email protected]
  • Password:
    -[([pqM~nGA4

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • Credentials from Password Stores: Credentials from Web Browsers 1 TTPs

    Malicious Access or copy of Web Browser Credential store.

  • Command and Scripting Interpreter: PowerShell 1 TTPs 2 IoCs

    Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Reads WinSCP keys stored on the system 2 TTPs

    Tries to access WinSCP stored sessions.

  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Looks up external IP address via web service 2 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 5 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 14 IoCs
  • Suspicious use of AdjustPrivilegeToken 4 IoCs
  • Suspicious use of WriteProcessMemory 26 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\NEW ORDER_PDF.exe
    "C:\Users\Admin\AppData\Local\Temp\NEW ORDER_PDF.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of SetThreadContext
    • System Location Discovery: System Language Discovery
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:716
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\NEW ORDER_PDF.exe"
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • System Location Discovery: System Language Discovery
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:3084
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\xUCXLGXvj.exe"
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • System Location Discovery: System Language Discovery
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:1976
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\xUCXLGXvj" /XML "C:\Users\Admin\AppData\Local\Temp\tmpAFE7.tmp"
      2⤵
      • System Location Discovery: System Language Discovery
      • Scheduled Task/Job: Scheduled Task
      PID:4344
    • C:\Users\Admin\AppData\Local\Temp\NEW ORDER_PDF.exe
      "C:\Users\Admin\AppData\Local\Temp\NEW ORDER_PDF.exe"
      2⤵
        PID:3596
      • C:\Users\Admin\AppData\Local\Temp\NEW ORDER_PDF.exe
        "C:\Users\Admin\AppData\Local\Temp\NEW ORDER_PDF.exe"
        2⤵
          PID:1960
        • C:\Users\Admin\AppData\Local\Temp\NEW ORDER_PDF.exe
          "C:\Users\Admin\AppData\Local\Temp\NEW ORDER_PDF.exe"
          2⤵
            PID:2540
          • C:\Users\Admin\AppData\Local\Temp\NEW ORDER_PDF.exe
            "C:\Users\Admin\AppData\Local\Temp\NEW ORDER_PDF.exe"
            2⤵
            • System Location Discovery: System Language Discovery
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:2796

        Network

        MITRE ATT&CK Enterprise v15

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\powershell.exe.log

          Filesize

          2KB

          MD5

          968cb9309758126772781b83adb8a28f

          SHA1

          8da30e71accf186b2ba11da1797cf67f8f78b47c

          SHA256

          92099c10776bb7e3f2a8d1b82d4d40d0c4627e4f1bf754a6e58dfd2c2e97042a

          SHA512

          4bd50732f8af4d688d95999bddfd296115d7033ddc38f86c9fb1f47fde202bffa27e9088bebcaa3064ca946af2f5c1ca6cbde49d0907f0005c7ab42874515dd3

        • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

          Filesize

          18KB

          MD5

          6773c59f2663b2fa16cc8be04230f645

          SHA1

          3d93a892ed1dc6f7636ef10b1fdce56d490327d4

          SHA256

          69351e9c30f5f8e92417869b5c1f57e4f51b0680d47efcd5e02a82025d0a415d

          SHA512

          b68d7994ff4286f1f5aab489a47842ec80958da2009b50ea6969374b6c6d85d2b7e45d95f78e413f941c97e4772581baf3f02853ad5bac650b822c7b560baa0f

        • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_fklwqii0.qzt.ps1

          Filesize

          60B

          MD5

          d17fe0a3f47be24a6453e9ef58c94641

          SHA1

          6ab83620379fc69f80c0242105ddffd7d98d5d9d

          SHA256

          96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

          SHA512

          5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

        • C:\Users\Admin\AppData\Local\Temp\tmpAFE7.tmp

          Filesize

          1KB

          MD5

          1c271f22a7ac5a5f962b993cf23061d6

          SHA1

          e0b0e21e08da7f1c4a7eaf1dfbdc637ccd1e3367

          SHA256

          397dc307ccd7dcde055aeff942789ca73c5f4afc41e9a5d3efe2538a54023ecf

          SHA512

          8af5945c0f50e7fa486881521f66c50268e827aa71263aa636fe20a57ab9ad8d29120785c4b95aba56f277deac1eea5ada2a081e5ba5762301e2089ac3672980

        • memory/716-7-0x0000000074B0E000-0x0000000074B0F000-memory.dmp

          Filesize

          4KB

        • memory/716-5-0x00000000056B0000-0x00000000056BA000-memory.dmp

          Filesize

          40KB

        • memory/716-6-0x0000000005880000-0x0000000005898000-memory.dmp

          Filesize

          96KB

        • memory/716-47-0x0000000074B00000-0x00000000752B0000-memory.dmp

          Filesize

          7.7MB

        • memory/716-8-0x0000000074B00000-0x00000000752B0000-memory.dmp

          Filesize

          7.7MB

        • memory/716-9-0x00000000069C0000-0x0000000006A42000-memory.dmp

          Filesize

          520KB

        • memory/716-10-0x0000000006BE0000-0x0000000006C7C000-memory.dmp

          Filesize

          624KB

        • memory/716-0-0x0000000074B0E000-0x0000000074B0F000-memory.dmp

          Filesize

          4KB

        • memory/716-1-0x0000000000C10000-0x0000000000CBA000-memory.dmp

          Filesize

          680KB

        • memory/716-2-0x0000000005C90000-0x0000000006234000-memory.dmp

          Filesize

          5.6MB

        • memory/716-4-0x0000000074B00000-0x00000000752B0000-memory.dmp

          Filesize

          7.7MB

        • memory/716-3-0x00000000056E0000-0x0000000005772000-memory.dmp

          Filesize

          584KB

        • memory/1976-21-0x0000000074B00000-0x00000000752B0000-memory.dmp

          Filesize

          7.7MB

        • memory/1976-48-0x0000000006490000-0x00000000064AE000-memory.dmp

          Filesize

          120KB

        • memory/1976-87-0x0000000074B00000-0x00000000752B0000-memory.dmp

          Filesize

          7.7MB

        • memory/1976-81-0x0000000007AD0000-0x0000000007AD8000-memory.dmp

          Filesize

          32KB

        • memory/1976-72-0x0000000007460000-0x0000000007503000-memory.dmp

          Filesize

          652KB

        • memory/1976-80-0x0000000007AF0000-0x0000000007B0A000-memory.dmp

          Filesize

          104KB

        • memory/1976-75-0x0000000007820000-0x000000000782A000-memory.dmp

          Filesize

          40KB

        • memory/1976-76-0x0000000007A30000-0x0000000007AC6000-memory.dmp

          Filesize

          600KB

        • memory/1976-57-0x0000000075370000-0x00000000753BC000-memory.dmp

          Filesize

          304KB

        • memory/1976-23-0x00000000054D0000-0x00000000054F2000-memory.dmp

          Filesize

          136KB

        • memory/1976-20-0x0000000074B00000-0x00000000752B0000-memory.dmp

          Filesize

          7.7MB

        • memory/1976-49-0x0000000006520000-0x000000000656C000-memory.dmp

          Filesize

          304KB

        • memory/2796-89-0x00000000069E0000-0x0000000006A30000-memory.dmp

          Filesize

          320KB

        • memory/2796-37-0x0000000000400000-0x0000000000440000-memory.dmp

          Filesize

          256KB

        • memory/3084-15-0x00000000028C0000-0x00000000028F6000-memory.dmp

          Filesize

          216KB

        • memory/3084-66-0x0000000007150000-0x000000000716E000-memory.dmp

          Filesize

          120KB

        • memory/3084-50-0x0000000007170000-0x00000000071A2000-memory.dmp

          Filesize

          200KB

        • memory/3084-73-0x0000000007B50000-0x00000000081CA000-memory.dmp

          Filesize

          6.5MB

        • memory/3084-74-0x0000000007510000-0x000000000752A000-memory.dmp

          Filesize

          104KB

        • memory/3084-51-0x0000000075370000-0x00000000753BC000-memory.dmp

          Filesize

          304KB

        • memory/3084-25-0x0000000005AD0000-0x0000000005B36000-memory.dmp

          Filesize

          408KB

        • memory/3084-77-0x0000000007710000-0x0000000007721000-memory.dmp

          Filesize

          68KB

        • memory/3084-78-0x0000000007740000-0x000000000774E000-memory.dmp

          Filesize

          56KB

        • memory/3084-79-0x0000000007750000-0x0000000007764000-memory.dmp

          Filesize

          80KB

        • memory/3084-36-0x0000000005C40000-0x0000000005F94000-memory.dmp

          Filesize

          3.3MB

        • memory/3084-24-0x00000000051C0000-0x0000000005226000-memory.dmp

          Filesize

          408KB

        • memory/3084-19-0x0000000074B00000-0x00000000752B0000-memory.dmp

          Filesize

          7.7MB

        • memory/3084-17-0x0000000005430000-0x0000000005A58000-memory.dmp

          Filesize

          6.2MB

        • memory/3084-88-0x0000000074B00000-0x00000000752B0000-memory.dmp

          Filesize

          7.7MB

        • memory/3084-18-0x0000000074B00000-0x00000000752B0000-memory.dmp

          Filesize

          7.7MB

        • memory/3084-16-0x0000000074B00000-0x00000000752B0000-memory.dmp

          Filesize

          7.7MB