Analysis

  • max time kernel
    300s
  • max time network
    118s
  • platform
    windows10_x64
  • resource
    win10v20201028
  • submitted
    20-01-2021 10:26

General

  • Target

    New Order.exe

Malware Config

Extracted

Family

agenttesla

Credentials

  • Protocol:
    smtp
  • Host:
    smtp.airlndia.in
  • Port:
    587
  • Username:
    ikorigin@airlndia.in
  • Password:
    pkqNqbW9

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • AgentTesla Payload 1 IoCs
  • Drops startup file 1 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious behavior: MapViewOfSection 4 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of FindShellTrayWindow 3 IoCs
  • Suspicious use of SendNotifyMessage 3 IoCs
  • Suspicious use of WriteProcessMemory 13 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\New Order.exe
    "C:\Users\Admin\AppData\Local\Temp\New Order.exe"
    1⤵
    • Drops startup file
    • Suspicious use of SetThreadContext
    • Suspicious behavior: MapViewOfSection
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    • Suspicious use of WriteProcessMemory
    PID:4648
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe
      "C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe"
      2⤵
        PID:688
      • C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe
        "C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe"
        2⤵
          PID:720
        • C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe
          "C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe"
          2⤵
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:788
        • C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe
          "C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe"
          2⤵
            PID:756

        Network

        MITRE ATT&CK Matrix

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • memory/788-2-0x00000000004613FE-mapping.dmp
        • memory/788-3-0x00000000737B0000-0x0000000073E9E000-memory.dmp
          Filesize

          6.9MB

        • memory/788-6-0x0000000000400000-0x0000000000466000-memory.dmp
          Filesize

          408KB

        • memory/788-8-0x0000000005A40000-0x0000000005A41000-memory.dmp
          Filesize

          4KB

        • memory/788-9-0x0000000005350000-0x0000000005351000-memory.dmp
          Filesize

          4KB

        • memory/788-10-0x00000000051E0000-0x00000000051E1000-memory.dmp
          Filesize

          4KB

        • memory/788-11-0x00000000054F0000-0x00000000054F1000-memory.dmp
          Filesize

          4KB

        • memory/788-12-0x00000000059A0000-0x00000000059A1000-memory.dmp
          Filesize

          4KB

        • memory/788-13-0x0000000006680000-0x0000000006681000-memory.dmp
          Filesize

          4KB

        • memory/788-14-0x0000000006350000-0x0000000006351000-memory.dmp
          Filesize

          4KB

        • memory/4648-4-0x0000000004010000-0x0000000004071000-memory.dmp
          Filesize

          388KB

        • memory/4648-5-0x00000000026E0000-0x00000000026E3000-memory.dmp
          Filesize

          12KB