Analysis

  • max time kernel
    90s
  • max time network
    116s
  • platform
    windows10_x64
  • resource
    win10
  • submitted
    07-07-2020 13:08

General

  • Target

    New Order.exe

  • Size

    452KB

  • MD5

    74adf498c96c634627cc0a4e6fe08710

  • SHA1

    46c86e64e6d92f475ba1b04fbde7a67aeeccf7cb

  • SHA256

    4f975bf5421b35152c4408ad831df3d1bac81e684ad15bd1e3209a987cf9c01a

  • SHA512

    750e99195dee7a7327af30732655e449858a83bdaf8f91cb7f3a3b226186e78b315145d7953e9646f3dbd6692abe21abde6b03027d4b3207d122a8e4ed4719ae

Malware Config

Extracted

Credentials

  • Protocol:
    smtp
  • Host:
    smtp.yandex.com
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    ikem123456789

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • Suspicious use of WriteProcessMemory 8 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

Processes

  • C:\Users\Admin\AppData\Local\Temp\New Order.exe
    "C:\Users\Admin\AppData\Local\Temp\New Order.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    • Suspicious use of SetThreadContext
    PID:3588
    • C:\Users\Admin\AppData\Local\Temp\New Order.exe
      "{path}"
      2⤵
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious behavior: EnumeratesProcesses
      PID:3260

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Microsoft\CLR_v2.0_32\UsageLogs\New Order.exe.log

  • memory/3260-0-0x0000000000400000-0x000000000044C000-memory.dmp

    Filesize

    304KB

  • memory/3260-1-0x0000000000446DFE-mapping.dmp