Analysis
-
max time kernel
157s -
max time network
144s -
platform
windows10-2004_x64 -
resource
win10v2004-20220414-en -
submitted
21-05-2022 00:22
Static task
static1
Behavioral task
behavioral1
Sample
NEW ORDER Pl 05.08.20.exe
Resource
win7-20220414-en
windows7_x64
0 signatures
0 seconds
Behavioral task
behavioral2
Sample
NEW ORDER Pl 05.08.20.exe
Resource
win10v2004-20220414-en
windows10-2004_x64
0 signatures
0 seconds
General
-
Target
NEW ORDER Pl 05.08.20.exe
-
Size
405KB
-
MD5
e6b13801043a70e1283408b45e6dc618
-
SHA1
82ca5d3abdb96b87ffdb09ee9fe4a7a26a0b6fd5
-
SHA256
6dcfdbf37b4eda93ae3466ba898d3c33170c8f10886fbf548fb82a40145caa87
-
SHA512
e5f9baf9c416d6074e121302dee5dcfbf136d1dbdf05de781d2c85cc0e581523eebd35093f2bf7fe0772a34e366d68cdc243c7a6777cc01312aea223d5e97c30
Malware Config
Extracted
Family
agenttesla
Credentials
Protocol: smtp- Host:
smtp.yandex.com - Port:
587 - Username:
[email protected] - Password:
faith12AB
Signatures
-
AgentTesla
Agent Tesla is a remote access tool (RAT) written in visual basic.
-
AgentTesla Payload 1 IoCs
Processes:
resource yara_rule behavioral2/memory/1892-134-0x0000000000400000-0x000000000044C000-memory.dmp family_agenttesla -
Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
Processes:
MSBuild.exedescription ioc process Key opened \REGISTRY\USER\S-1-5-21-2632097139-1792035885-811742494-1000\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 MSBuild.exe Key opened \REGISTRY\USER\S-1-5-21-2632097139-1792035885-811742494-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 MSBuild.exe Key opened \REGISTRY\USER\S-1-5-21-2632097139-1792035885-811742494-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 MSBuild.exe -
Suspicious use of SetThreadContext 1 IoCs
Processes:
NEW ORDER Pl 05.08.20.exedescription pid process target process PID 3924 set thread context of 1892 3924 NEW ORDER Pl 05.08.20.exe MSBuild.exe -
Suspicious behavior: EnumeratesProcesses 9 IoCs
Processes:
NEW ORDER Pl 05.08.20.exeMSBuild.exepid process 3924 NEW ORDER Pl 05.08.20.exe 3924 NEW ORDER Pl 05.08.20.exe 3924 NEW ORDER Pl 05.08.20.exe 3924 NEW ORDER Pl 05.08.20.exe 3924 NEW ORDER Pl 05.08.20.exe 3924 NEW ORDER Pl 05.08.20.exe 3924 NEW ORDER Pl 05.08.20.exe 1892 MSBuild.exe 1892 MSBuild.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
Processes:
NEW ORDER Pl 05.08.20.exeMSBuild.exedescription pid process Token: SeDebugPrivilege 3924 NEW ORDER Pl 05.08.20.exe Token: SeDebugPrivilege 1892 MSBuild.exe -
Suspicious use of WriteProcessMemory 8 IoCs
Processes:
NEW ORDER Pl 05.08.20.exedescription pid process target process PID 3924 wrote to memory of 1892 3924 NEW ORDER Pl 05.08.20.exe MSBuild.exe PID 3924 wrote to memory of 1892 3924 NEW ORDER Pl 05.08.20.exe MSBuild.exe PID 3924 wrote to memory of 1892 3924 NEW ORDER Pl 05.08.20.exe MSBuild.exe PID 3924 wrote to memory of 1892 3924 NEW ORDER Pl 05.08.20.exe MSBuild.exe PID 3924 wrote to memory of 1892 3924 NEW ORDER Pl 05.08.20.exe MSBuild.exe PID 3924 wrote to memory of 1892 3924 NEW ORDER Pl 05.08.20.exe MSBuild.exe PID 3924 wrote to memory of 1892 3924 NEW ORDER Pl 05.08.20.exe MSBuild.exe PID 3924 wrote to memory of 1892 3924 NEW ORDER Pl 05.08.20.exe MSBuild.exe -
outlook_office_path 1 IoCs
Processes:
MSBuild.exedescription ioc process Key opened \REGISTRY\USER\S-1-5-21-2632097139-1792035885-811742494-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 MSBuild.exe -
outlook_win_path 1 IoCs
Processes:
MSBuild.exedescription ioc process Key opened \REGISTRY\USER\S-1-5-21-2632097139-1792035885-811742494-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 MSBuild.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\NEW ORDER Pl 05.08.20.exe"C:\Users\Admin\AppData\Local\Temp\NEW ORDER Pl 05.08.20.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3924 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe"{path}"2⤵
- Accesses Microsoft Outlook profiles
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- outlook_office_path
- outlook_win_path
PID:1892