Analysis
-
max time kernel
157s -
max time network
174s -
platform
windows10-2004_x64 -
resource
win10v2004-20220414-en -
submitted
20-05-2022 22:41
Static task
static1
Behavioral task
behavioral1
Sample
NEW ORDER- 25MTS 40ft FCL.exe
Resource
win7-20220414-en
Behavioral task
behavioral2
Sample
NEW ORDER- 25MTS 40ft FCL.exe
Resource
win10v2004-20220414-en
General
-
Target
NEW ORDER- 25MTS 40ft FCL.exe
-
Size
582KB
-
MD5
fc31bb65b03b2c8f91871ba17202d4df
-
SHA1
c67107756f4417e6366c0b7b9f1b8c2e6a23aabe
-
SHA256
b72bcd64494415feb4ad5fa6b6195e56ffc00396f4e135d3e8d2312ee6fc405d
-
SHA512
fdaefb16d84d888b33fb14500ecf89300afede2020d85855114b5d19cdf250f4eac3700b93195a2973e0244a580e8d57652b6109f8e2227d58046ac7bd05fe5a
Malware Config
Extracted
Protocol: smtp- Host:
mail.shinema.com - Port:
587 - Username:
[email protected] - Password:
$german2019*
Extracted
agenttesla
Protocol: smtp- Host:
mail.shinema.com - Port:
587 - Username:
[email protected] - Password:
$german2019*
Signatures
-
AgentTesla
Agent Tesla is a remote access tool (RAT) written in visual basic.
-
AgentTesla Payload 1 IoCs
Processes:
resource yara_rule behavioral2/memory/4524-136-0x0000000000400000-0x000000000045A000-memory.dmp family_agenttesla -
Reads data files stored by FTP clients 2 TTPs
Tries to access configuration files associated with programs like FileZilla.
-
Reads user/profile data of local email clients 2 TTPs
Email clients store some user data on disk where infostealers will often target it.
-
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
Processes:
NEW ORDER- 25MTS 40ft FCL.exedescription ioc process Key opened \REGISTRY\USER\S-1-5-21-2632097139-1792035885-811742494-1000\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 NEW ORDER- 25MTS 40ft FCL.exe Key opened \REGISTRY\USER\S-1-5-21-2632097139-1792035885-811742494-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 NEW ORDER- 25MTS 40ft FCL.exe Key opened \REGISTRY\USER\S-1-5-21-2632097139-1792035885-811742494-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 NEW ORDER- 25MTS 40ft FCL.exe -
Suspicious use of SetThreadContext 1 IoCs
Processes:
NEW ORDER- 25MTS 40ft FCL.exedescription pid process target process PID 3412 set thread context of 4524 3412 NEW ORDER- 25MTS 40ft FCL.exe NEW ORDER- 25MTS 40ft FCL.exe -
Suspicious behavior: EnumeratesProcesses 6 IoCs
Processes:
NEW ORDER- 25MTS 40ft FCL.exeNEW ORDER- 25MTS 40ft FCL.exepid process 3412 NEW ORDER- 25MTS 40ft FCL.exe 3412 NEW ORDER- 25MTS 40ft FCL.exe 3412 NEW ORDER- 25MTS 40ft FCL.exe 3412 NEW ORDER- 25MTS 40ft FCL.exe 4524 NEW ORDER- 25MTS 40ft FCL.exe 4524 NEW ORDER- 25MTS 40ft FCL.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
Processes:
NEW ORDER- 25MTS 40ft FCL.exeNEW ORDER- 25MTS 40ft FCL.exedescription pid process Token: SeDebugPrivilege 3412 NEW ORDER- 25MTS 40ft FCL.exe Token: SeDebugPrivilege 4524 NEW ORDER- 25MTS 40ft FCL.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
Processes:
NEW ORDER- 25MTS 40ft FCL.exepid process 4524 NEW ORDER- 25MTS 40ft FCL.exe -
Suspicious use of WriteProcessMemory 8 IoCs
Processes:
NEW ORDER- 25MTS 40ft FCL.exedescription pid process target process PID 3412 wrote to memory of 4524 3412 NEW ORDER- 25MTS 40ft FCL.exe NEW ORDER- 25MTS 40ft FCL.exe PID 3412 wrote to memory of 4524 3412 NEW ORDER- 25MTS 40ft FCL.exe NEW ORDER- 25MTS 40ft FCL.exe PID 3412 wrote to memory of 4524 3412 NEW ORDER- 25MTS 40ft FCL.exe NEW ORDER- 25MTS 40ft FCL.exe PID 3412 wrote to memory of 4524 3412 NEW ORDER- 25MTS 40ft FCL.exe NEW ORDER- 25MTS 40ft FCL.exe PID 3412 wrote to memory of 4524 3412 NEW ORDER- 25MTS 40ft FCL.exe NEW ORDER- 25MTS 40ft FCL.exe PID 3412 wrote to memory of 4524 3412 NEW ORDER- 25MTS 40ft FCL.exe NEW ORDER- 25MTS 40ft FCL.exe PID 3412 wrote to memory of 4524 3412 NEW ORDER- 25MTS 40ft FCL.exe NEW ORDER- 25MTS 40ft FCL.exe PID 3412 wrote to memory of 4524 3412 NEW ORDER- 25MTS 40ft FCL.exe NEW ORDER- 25MTS 40ft FCL.exe -
outlook_office_path 1 IoCs
Processes:
NEW ORDER- 25MTS 40ft FCL.exedescription ioc process Key opened \REGISTRY\USER\S-1-5-21-2632097139-1792035885-811742494-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 NEW ORDER- 25MTS 40ft FCL.exe -
outlook_win_path 1 IoCs
Processes:
NEW ORDER- 25MTS 40ft FCL.exedescription ioc process Key opened \REGISTRY\USER\S-1-5-21-2632097139-1792035885-811742494-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 NEW ORDER- 25MTS 40ft FCL.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\NEW ORDER- 25MTS 40ft FCL.exe"C:\Users\Admin\AppData\Local\Temp\NEW ORDER- 25MTS 40ft FCL.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3412 -
C:\Users\Admin\AppData\Local\Temp\NEW ORDER- 25MTS 40ft FCL.exe"{path}"2⤵
- Accesses Microsoft Outlook profiles
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- outlook_office_path
- outlook_win_path
PID:4524
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD58ec831f3e3a3f77e4a7b9cd32b48384c
SHA1d83f09fd87c5bd86e045873c231c14836e76a05c
SHA2567667e538030e3f8ce2886e47a01af24cb0ea70528b1e821c5d8832c5076cb982
SHA51226bffa2406b66368bd412bf25869a792631455645992cdcade2dbc13a2e56fb546414a6a9223b94c96c38d89187add6678d4779a88b38b0c9e36be8527b213c3