Overview
overview
10Static
static
8BANK RECEIPT.exe
windows7_x64
10BANK RECEIPT.exe
windows10_x64
10BOL.xlsm
windows7_x64
10BOL.xlsm
windows10_x64
10Inv_399139_86191.xlsm
windows7_x64
10Inv_399139_86191.xlsm
windows10_x64
10Ordine 400...xs.exe
windows7_x64
10Ordine 400...xs.exe
windows10_x64
10PO.exe
windows7_x64
10PO.exe
windows10_x64
10STATEMENT ...NT.exe
windows7_x64
10STATEMENT ...NT.exe
windows10_x64
10SWIFT-MT10...df.exe
windows7_x64
10SWIFT-MT10...df.exe
windows10_x64
10inquiries ...B .exe
windows7_x64
10inquiries ...B .exe
windows10_x64
10Analysis
-
max time kernel
63s -
max time network
8s -
platform
windows7_x64 -
resource
win7v20210410 -
submitted
06-05-2021 22:02
Static task
static1
Behavioral task
behavioral1
Sample
BANK RECEIPT.exe
Resource
win7v20210408
Behavioral task
behavioral2
Sample
BANK RECEIPT.exe
Resource
win10v20210410
Behavioral task
behavioral3
Sample
BOL.xlsm
Resource
win7v20210408
Behavioral task
behavioral4
Sample
BOL.xlsm
Resource
win10v20210410
Behavioral task
behavioral5
Sample
Inv_399139_86191.xlsm
Resource
win7v20210408
Behavioral task
behavioral6
Sample
Inv_399139_86191.xlsm
Resource
win10v20210410
Behavioral task
behavioral7
Sample
Ordine 400225.xlxs.exe
Resource
win7v20210410
Behavioral task
behavioral8
Sample
Ordine 400225.xlxs.exe
Resource
win10v20210408
Behavioral task
behavioral9
Sample
PO.exe
Resource
win7v20210410
Behavioral task
behavioral10
Sample
PO.exe
Resource
win10v20210408
Behavioral task
behavioral11
Sample
STATEMENT OF ACCOUNT.exe
Resource
win7v20210410
Behavioral task
behavioral12
Sample
STATEMENT OF ACCOUNT.exe
Resource
win10v20210408
Behavioral task
behavioral13
Sample
SWIFT-MT103_10262020.pdf.exe
Resource
win7v20210410
Behavioral task
behavioral14
Sample
SWIFT-MT103_10262020.pdf.exe
Resource
win10v20210410
Behavioral task
behavioral15
Sample
inquiries for WCB .exe
Resource
win7v20210408
General
-
Target
Ordine 400225.xlxs.exe
-
Size
565KB
-
MD5
39541aa8dbd218a6f461dd96c336a018
-
SHA1
0fe5d981ecd0282efadb0a68dbb83b5ab941e227
-
SHA256
ab6679b01e9981f3deb6bc1fb9bd165649c23ae2e3aca6c20293be08eec61fa4
-
SHA512
84078406c12e7bbd754defd1cb5b06321ff4fa312e48987655d4b15e1072931e8b5c5c35a3aaec05f6db87537f5e61a8ec54467e11e7006fc64993616322a4b1
Malware Config
Extracted
agenttesla
Protocol: smtp- Host:
mail.abr.rs - Port:
587 - Username:
[email protected] - Password:
Royal-1111
Signatures
-
AgentTesla
Agent Tesla is a remote access tool (RAT) written in visual basic.
-
AgentTesla Payload 2 IoCs
Processes:
resource yara_rule behavioral7/memory/1644-62-0x0000000000400000-0x000000000043C000-memory.dmp family_agenttesla behavioral7/memory/1644-63-0x000000000043752E-mapping.dmp family_agenttesla -
Suspicious use of SetThreadContext 1 IoCs
Processes:
Ordine 400225.xlxs.exedescription pid process target process PID 1996 set thread context of 1644 1996 Ordine 400225.xlxs.exe Ordine 400225.xlxs.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
Processes:
Ordine 400225.xlxs.exepid process 1644 Ordine 400225.xlxs.exe 1644 Ordine 400225.xlxs.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
Processes:
Ordine 400225.xlxs.exedescription pid process Token: SeDebugPrivilege 1644 Ordine 400225.xlxs.exe -
Suspicious use of WriteProcessMemory 13 IoCs
Processes:
Ordine 400225.xlxs.exeOrdine 400225.xlxs.exedescription pid process target process PID 1996 wrote to memory of 1644 1996 Ordine 400225.xlxs.exe Ordine 400225.xlxs.exe PID 1996 wrote to memory of 1644 1996 Ordine 400225.xlxs.exe Ordine 400225.xlxs.exe PID 1996 wrote to memory of 1644 1996 Ordine 400225.xlxs.exe Ordine 400225.xlxs.exe PID 1996 wrote to memory of 1644 1996 Ordine 400225.xlxs.exe Ordine 400225.xlxs.exe PID 1996 wrote to memory of 1644 1996 Ordine 400225.xlxs.exe Ordine 400225.xlxs.exe PID 1996 wrote to memory of 1644 1996 Ordine 400225.xlxs.exe Ordine 400225.xlxs.exe PID 1996 wrote to memory of 1644 1996 Ordine 400225.xlxs.exe Ordine 400225.xlxs.exe PID 1996 wrote to memory of 1644 1996 Ordine 400225.xlxs.exe Ordine 400225.xlxs.exe PID 1996 wrote to memory of 1644 1996 Ordine 400225.xlxs.exe Ordine 400225.xlxs.exe PID 1644 wrote to memory of 296 1644 Ordine 400225.xlxs.exe dw20.exe PID 1644 wrote to memory of 296 1644 Ordine 400225.xlxs.exe dw20.exe PID 1644 wrote to memory of 296 1644 Ordine 400225.xlxs.exe dw20.exe PID 1644 wrote to memory of 296 1644 Ordine 400225.xlxs.exe dw20.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\Ordine 400225.xlxs.exe"C:\Users\Admin\AppData\Local\Temp\Ordine 400225.xlxs.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:1996 -
C:\Users\Admin\AppData\Local\Temp\Ordine 400225.xlxs.exe"C:\Users\Admin\AppData\Local\Temp\Ordine 400225.xlxs.exe"2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1644 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\dw20.exedw20.exe -x -s 5203⤵PID:296
-
-