Analysis
-
max time kernel
190s -
max time network
299s -
platform
windows10-2004_x64 -
resource
win10v2004-20250314-en -
resource tags
arch:x64arch:x86image:win10v2004-20250314-enlocale:en-usos:windows10-2004-x64system -
submitted
29/03/2025, 01:30
Static task
static1
Behavioral task
behavioral1
Sample
Payment Confirmation Print Out Copy MT103.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
Payment Confirmation Print Out Copy MT103.exe
Resource
win10v2004-20250314-en
General
-
Target
Payment Confirmation Print Out Copy MT103.exe
-
Size
703KB
-
MD5
e5cd98a64f8e5107f0f9ce6b90613333
-
SHA1
1f1677af3f494b8def43775a9077357b756184d7
-
SHA256
aedfae05284600f51e6fe18a6f47ac68c7971e365d827bed7bc2205f27063c8d
-
SHA512
e948219debb7790b4ffe26cb9cecd155d2aec1a03a6fd368b49335c25ee24a6805bb3be466dfa099e193630aaec89270368a5294f386c8922e70d616498de024
-
SSDEEP
12288:yMQiKaxTR1Q8QTAI8vRPc6dWy2HF5VmChmFZKt5HQveM4uHzZNKf5zBnym+FNb/:BQib1qkIGRPc6kvVmTFwt9Qp3KBNym+D
Malware Config
Extracted
Protocol: ftp- Host:
ftp.haliza.com.my - Port:
21 - Username:
[email protected] - Password:
JesusChrist007$
Extracted
agenttesla
Protocol: ftp- Host:
ftp://ftp.haliza.com.my - Port:
21 - Username:
[email protected] - Password:
JesusChrist007$
Signatures
-
AgentTesla
Agent Tesla is a remote access tool (RAT) written in visual basic.
-
Agenttesla family
-
Command and Scripting Interpreter: PowerShell 1 TTPs 4 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 2280 powershell.exe 4760 powershell.exe 1520 powershell.exe 3484 powershell.exe -
Checks computer location settings 2 TTPs 2 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-3218366390-1258052702-4267193707-1000\Control Panel\International\Geo\Nation Payment Confirmation Print Out Copy MT103.exe Key value queried \REGISTRY\USER\S-1-5-21-3218366390-1258052702-4267193707-1000\Control Panel\International\Geo\Nation sgxIb.exe -
Executes dropped EXE 2 IoCs
pid Process 3060 sgxIb.exe 1396 sgxIb.exe -
Reads data files stored by FTP clients 2 TTPs
Tries to access configuration files associated with programs like FileZilla.
-
Reads user/profile data of local email clients 2 TTPs
Email clients store some user data on disk where infostealers will often target it.
-
Reads user/profile data of web browsers 3 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-3218366390-1258052702-4267193707-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\sgxIb = "C:\\Users\\Admin\\AppData\\Roaming\\sgxIb\\sgxIb.exe" Payment Confirmation Print Out Copy MT103.exe -
Looks up external IP address via web service 3 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 30 api.ipify.org 31 api.ipify.org 65 api.ipify.org -
Suspicious use of SetThreadContext 2 IoCs
description pid Process procid_target PID 776 set thread context of 4544 776 Payment Confirmation Print Out Copy MT103.exe 103 PID 3060 set thread context of 1396 3060 sgxIb.exe 121 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 10 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Payment Confirmation Print Out Copy MT103.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language sgxIb.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Payment Confirmation Print Out Copy MT103.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language sgxIb.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 2 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 4280 schtasks.exe 5056 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 25 IoCs
pid Process 776 Payment Confirmation Print Out Copy MT103.exe 1520 powershell.exe 1520 powershell.exe 3484 powershell.exe 3484 powershell.exe 776 Payment Confirmation Print Out Copy MT103.exe 776 Payment Confirmation Print Out Copy MT103.exe 776 Payment Confirmation Print Out Copy MT103.exe 776 Payment Confirmation Print Out Copy MT103.exe 4544 Payment Confirmation Print Out Copy MT103.exe 4544 Payment Confirmation Print Out Copy MT103.exe 1520 powershell.exe 3484 powershell.exe 3060 sgxIb.exe 3060 sgxIb.exe 2280 powershell.exe 2280 powershell.exe 4760 powershell.exe 4760 powershell.exe 3060 sgxIb.exe 1396 sgxIb.exe 1396 sgxIb.exe 1396 sgxIb.exe 2280 powershell.exe 4760 powershell.exe -
Suspicious behavior: SetClipboardViewer 1 IoCs
pid Process 1396 sgxIb.exe -
Suspicious use of AdjustPrivilegeToken 8 IoCs
description pid Process Token: SeDebugPrivilege 776 Payment Confirmation Print Out Copy MT103.exe Token: SeDebugPrivilege 3484 powershell.exe Token: SeDebugPrivilege 1520 powershell.exe Token: SeDebugPrivilege 4544 Payment Confirmation Print Out Copy MT103.exe Token: SeDebugPrivilege 3060 sgxIb.exe Token: SeDebugPrivilege 2280 powershell.exe Token: SeDebugPrivilege 4760 powershell.exe Token: SeDebugPrivilege 1396 sgxIb.exe -
Suspicious use of SetWindowsHookEx 2 IoCs
pid Process 4544 Payment Confirmation Print Out Copy MT103.exe 1396 sgxIb.exe -
Suspicious use of WriteProcessMemory 40 IoCs
description pid Process procid_target PID 776 wrote to memory of 1520 776 Payment Confirmation Print Out Copy MT103.exe 96 PID 776 wrote to memory of 1520 776 Payment Confirmation Print Out Copy MT103.exe 96 PID 776 wrote to memory of 1520 776 Payment Confirmation Print Out Copy MT103.exe 96 PID 776 wrote to memory of 3484 776 Payment Confirmation Print Out Copy MT103.exe 98 PID 776 wrote to memory of 3484 776 Payment Confirmation Print Out Copy MT103.exe 98 PID 776 wrote to memory of 3484 776 Payment Confirmation Print Out Copy MT103.exe 98 PID 776 wrote to memory of 5056 776 Payment Confirmation Print Out Copy MT103.exe 100 PID 776 wrote to memory of 5056 776 Payment Confirmation Print Out Copy MT103.exe 100 PID 776 wrote to memory of 5056 776 Payment Confirmation Print Out Copy MT103.exe 100 PID 776 wrote to memory of 2276 776 Payment Confirmation Print Out Copy MT103.exe 102 PID 776 wrote to memory of 2276 776 Payment Confirmation Print Out Copy MT103.exe 102 PID 776 wrote to memory of 2276 776 Payment Confirmation Print Out Copy MT103.exe 102 PID 776 wrote to memory of 4544 776 Payment Confirmation Print Out Copy MT103.exe 103 PID 776 wrote to memory of 4544 776 Payment Confirmation Print Out Copy MT103.exe 103 PID 776 wrote to memory of 4544 776 Payment Confirmation Print Out Copy MT103.exe 103 PID 776 wrote to memory of 4544 776 Payment Confirmation Print Out Copy MT103.exe 103 PID 776 wrote to memory of 4544 776 Payment Confirmation Print Out Copy MT103.exe 103 PID 776 wrote to memory of 4544 776 Payment Confirmation Print Out Copy MT103.exe 103 PID 776 wrote to memory of 4544 776 Payment Confirmation Print Out Copy MT103.exe 103 PID 776 wrote to memory of 4544 776 Payment Confirmation Print Out Copy MT103.exe 103 PID 1324 wrote to memory of 3060 1324 cmd.exe 106 PID 1324 wrote to memory of 3060 1324 cmd.exe 106 PID 1324 wrote to memory of 3060 1324 cmd.exe 106 PID 3060 wrote to memory of 2280 3060 sgxIb.exe 115 PID 3060 wrote to memory of 2280 3060 sgxIb.exe 115 PID 3060 wrote to memory of 2280 3060 sgxIb.exe 115 PID 3060 wrote to memory of 4760 3060 sgxIb.exe 117 PID 3060 wrote to memory of 4760 3060 sgxIb.exe 117 PID 3060 wrote to memory of 4760 3060 sgxIb.exe 117 PID 3060 wrote to memory of 4280 3060 sgxIb.exe 119 PID 3060 wrote to memory of 4280 3060 sgxIb.exe 119 PID 3060 wrote to memory of 4280 3060 sgxIb.exe 119 PID 3060 wrote to memory of 1396 3060 sgxIb.exe 121 PID 3060 wrote to memory of 1396 3060 sgxIb.exe 121 PID 3060 wrote to memory of 1396 3060 sgxIb.exe 121 PID 3060 wrote to memory of 1396 3060 sgxIb.exe 121 PID 3060 wrote to memory of 1396 3060 sgxIb.exe 121 PID 3060 wrote to memory of 1396 3060 sgxIb.exe 121 PID 3060 wrote to memory of 1396 3060 sgxIb.exe 121 PID 3060 wrote to memory of 1396 3060 sgxIb.exe 121
Processes
-
C:\Users\Admin\AppData\Local\Temp\Payment Confirmation Print Out Copy MT103.exe"C:\Users\Admin\AppData\Local\Temp\Payment Confirmation Print Out Copy MT103.exe"1⤵
- Checks computer location settings
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:776 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\Payment Confirmation Print Out Copy MT103.exe"2⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1520
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\DarniQyyh.exe"2⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3484
-
-
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /TN "Updates\DarniQyyh" /XML "C:\Users\Admin\AppData\Local\Temp\tmpCBBC.tmp"2⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:5056
-
-
C:\Users\Admin\AppData\Local\Temp\Payment Confirmation Print Out Copy MT103.exe"C:\Users\Admin\AppData\Local\Temp\Payment Confirmation Print Out Copy MT103.exe"2⤵PID:2276
-
-
C:\Users\Admin\AppData\Local\Temp\Payment Confirmation Print Out Copy MT103.exe"C:\Users\Admin\AppData\Local\Temp\Payment Confirmation Print Out Copy MT103.exe"2⤵
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:4544
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Roaming\sgxIb\sgxIb.exe1⤵
- Suspicious use of WriteProcessMemory
PID:1324 -
C:\Users\Admin\AppData\Roaming\sgxIb\sgxIb.exeC:\Users\Admin\AppData\Roaming\sgxIb\sgxIb.exe2⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3060 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\sgxIb\sgxIb.exe"3⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2280
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\DarniQyyh.exe"3⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4760
-
-
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /TN "Updates\DarniQyyh" /XML "C:\Users\Admin\AppData\Local\Temp\tmp1C5D.tmp"3⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:4280
-
-
C:\Users\Admin\AppData\Roaming\sgxIb\sgxIb.exe"C:\Users\Admin\AppData\Roaming\sgxIb\sgxIb.exe"3⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: SetClipboardViewer
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:1396
-
-
Network
MITRE ATT&CK Enterprise v15
Execution
Command and Scripting Interpreter
1PowerShell
1Scheduled Task/Job
1Scheduled Task
1Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Scheduled Task/Job
1Scheduled Task
1Privilege Escalation
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Scheduled Task/Job
1Scheduled Task
1Credential Access
Credentials from Password Stores
1Credentials from Web Browsers
1Unsecured Credentials
4Credentials In Files
3Credentials in Registry
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
2KB
MD5968cb9309758126772781b83adb8a28f
SHA18da30e71accf186b2ba11da1797cf67f8f78b47c
SHA25692099c10776bb7e3f2a8d1b82d4d40d0c4627e4f1bf754a6e58dfd2c2e97042a
SHA5124bd50732f8af4d688d95999bddfd296115d7033ddc38f86c9fb1f47fde202bffa27e9088bebcaa3064ca946af2f5c1ca6cbde49d0907f0005c7ab42874515dd3
-
Filesize
18KB
MD5de2e31a38bb9cc03e822cbbf6327f83c
SHA1c60b7e33f2463083fd400f2be3f30d169f2d584d
SHA256a61dc0baac0e49066e9275ed53cf4f97b970c25df96700594506f9871ad68cec
SHA512442b51b736ac7c97afbe7c49e93fcd67b673d84d03f810a1cc511d75537368211c96fec05a5824cd20300bc3cc36e581f2ed5045097ac617c7de90af2f944dae
-
Filesize
18KB
MD5adaf2386e1a2d21aaea964fcc1847319
SHA12dab34157ea8c68c129d59b20127ca37bcc15a43
SHA2562fc9e64c95067c701f9ee95b6eed2006c404fd592594442d06644aa751d68100
SHA512e4a7d10830cd9f03c01caa637c4b64161df8931585681b723c9dba33b8d9f426fce434584bc7e668a6037af101dfea595b66fd504cc1a99f305181a44072ac69
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
1KB
MD50db4f849f4d98d89b26ccb1df8dd0c0e
SHA1fa6b6f5e354881afb7c8262f51f9919c0e6e64ba
SHA256d196da68608d46c7a85b29a5c53d000353c43453a49e45dc5c16024d9436c7de
SHA51254ff628c75f00eb5df9624ec8bd22aaeb2058126012d555594f25d6b1d4ff630ee0fd9950209e1f0f0eb6ae451aa78121bc186612384a111821116cc71033cbd
-
Filesize
703KB
MD5e5cd98a64f8e5107f0f9ce6b90613333
SHA11f1677af3f494b8def43775a9077357b756184d7
SHA256aedfae05284600f51e6fe18a6f47ac68c7971e365d827bed7bc2205f27063c8d
SHA512e948219debb7790b4ffe26cb9cecd155d2aec1a03a6fd368b49335c25ee24a6805bb3be466dfa099e193630aaec89270368a5294f386c8922e70d616498de024