Analysis

  • max time kernel
    138s
  • max time network
    185s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220414-en
  • submitted
    20-05-2022 22:19

General

  • Target

    NEW ORDER PO 17.08.20.exe

  • Size

    492KB

  • MD5

    484f322a9d499e1cd78a0cc02282b1b2

  • SHA1

    c8e874f8f2079de38b2ae3c1b4bfa229c40b22d0

  • SHA256

    43289bb160c005728b4dc1d8cd723356f1e7d2e5ba90bea7d28c3334224939c0

  • SHA512

    489865baf51cc4a51c108c3561168c21e852b74c5eefa6be50c58d8cae2f5f8eb9b2c339fbce017f17ab287f123fb78063c71b2d87d20078f70a33be6f64b602

Malware Config

Extracted

Family

agenttesla

Credentials

  • Protocol:
    smtp
  • Host:
    smtp.yandex.com
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    faith12AB

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • AgentTesla Payload 1 IoCs
  • Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 6 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\NEW ORDER PO 17.08.20.exe
    "C:\Users\Admin\AppData\Local\Temp\NEW ORDER PO 17.08.20.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1076
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe
      "{path}"
      2⤵
      • Accesses Microsoft Outlook profiles
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • outlook_office_path
      • outlook_win_path
      PID:2512

Network

MITRE ATT&CK Matrix ATT&CK v6

Collection

Email Collection

1
T1114

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1076-130-0x0000000000900000-0x0000000000982000-memory.dmp
    Filesize

    520KB

  • memory/1076-131-0x0000000007D70000-0x0000000008314000-memory.dmp
    Filesize

    5.6MB

  • memory/1076-132-0x0000000007860000-0x00000000078F2000-memory.dmp
    Filesize

    584KB

  • memory/1076-133-0x0000000007800000-0x000000000780A000-memory.dmp
    Filesize

    40KB

  • memory/1076-134-0x0000000007B90000-0x0000000007C2C000-memory.dmp
    Filesize

    624KB

  • memory/2512-135-0x0000000000000000-mapping.dmp
  • memory/2512-136-0x0000000000400000-0x000000000044C000-memory.dmp
    Filesize

    304KB

  • memory/2512-137-0x0000000005F10000-0x0000000005F76000-memory.dmp
    Filesize

    408KB

  • memory/2512-138-0x00000000065E0000-0x0000000006630000-memory.dmp
    Filesize

    320KB