Analysis

  • max time kernel
    129s
  • max time network
    40s
  • platform
    windows7_x64
  • resource
    win7v20210410
  • submitted
    27-07-2021 19:02

General

  • Target

    NEW ORDER.exe

  • Size

    630KB

  • MD5

    1559eb5515eb732de889dcdff24662c9

  • SHA1

    69abf00e7e4ab89a0592380413d3d12cfc714cb9

  • SHA256

    3984eb9bbb5210eaf04a4bcdfcc1512a58df9d264cf2e8a19377f59d4fd8e55b

  • SHA512

    f948ed228ae434d55c9f16ff8ab172463fe621955bf58b79cb37dedde104c3c73757513d5243e06968fc4b655432fa399bcec3eafe75ef44a16fd7978814d350

Malware Config

Extracted

Family

agenttesla

Credentials

  • Protocol:
    smtp
  • Host:
    smtp.saisianket-tech.com
  • Port:
    587
  • Username:
    akibapen@saisianket-tech.com
  • Password:
    oluwagozie123

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • AgentTesla Payload 3 IoCs
  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 9 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\NEW ORDER.exe
    "C:\Users\Admin\AppData\Local\Temp\NEW ORDER.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:1728
    • C:\Users\Admin\AppData\Local\Temp\NEW ORDER.exe
      "{path}"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:1736

Network

MITRE ATT&CK Matrix ATT&CK v6

Credential Access

Credentials in Files

3
T1081

Collection

Data from Local System

3
T1005

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1728-60-0x0000000000DD0000-0x0000000000DD1000-memory.dmp
    Filesize

    4KB

  • memory/1728-62-0x0000000000630000-0x0000000000631000-memory.dmp
    Filesize

    4KB

  • memory/1728-63-0x00000000005D0000-0x00000000005D2000-memory.dmp
    Filesize

    8KB

  • memory/1728-64-0x0000000005DF0000-0x0000000005E70000-memory.dmp
    Filesize

    512KB

  • memory/1728-65-0x0000000000D30000-0x0000000000D6C000-memory.dmp
    Filesize

    240KB

  • memory/1736-66-0x0000000000400000-0x000000000043C000-memory.dmp
    Filesize

    240KB

  • memory/1736-67-0x00000000004374BE-mapping.dmp
  • memory/1736-68-0x0000000000400000-0x000000000043C000-memory.dmp
    Filesize

    240KB

  • memory/1736-70-0x0000000004B30000-0x0000000004B31000-memory.dmp
    Filesize

    4KB

  • memory/1736-71-0x0000000004B31000-0x0000000004B32000-memory.dmp
    Filesize

    4KB