Analysis

  • max time kernel
    91s
  • max time network
    155s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220414-en
  • submitted
    21-05-2022 03:29

General

  • Target

    New Order.exe

  • Size

    404KB

  • MD5

    12d6e0c658c94a9e7580ffaf418bdf5b

  • SHA1

    6fc0a6bcae4bfff04aa503b3da152a94f10403b8

  • SHA256

    5a280ac4b15b1c6ed5a6c96c88d99c681574bd8a363ee386e69bffe62b995e6e

  • SHA512

    655f66a0b929bee48cb0e44d68e74fe61c50a38ab56ce03452b1918572d9968edb976f030bc5bac7c17c2df5c6ad857dcbf2e3b9564968d471b4163ecab9177b

Malware Config

Extracted

Family

agenttesla

Credentials

  • Protocol:
    smtp
  • Host:
    venus.worldindia.com
  • Port:
    587
  • Username:
    sales@elastoring.com
  • Password:
    mumoff$2007

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • AgentTesla Payload 1 IoCs
  • Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\New Order.exe
    "C:\Users\Admin\AppData\Local\Temp\New Order.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:3840
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe
      "{path}"
      2⤵
      • Accesses Microsoft Outlook profiles
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • outlook_office_path
      • outlook_win_path
      PID:532

Network

MITRE ATT&CK Matrix ATT&CK v6

Collection

Email Collection

1
T1114

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/532-135-0x0000000000000000-mapping.dmp
  • memory/532-136-0x0000000000400000-0x0000000000450000-memory.dmp
    Filesize

    320KB

  • memory/532-137-0x00000000056C0000-0x0000000005726000-memory.dmp
    Filesize

    408KB

  • memory/532-138-0x0000000006400000-0x0000000006450000-memory.dmp
    Filesize

    320KB

  • memory/3840-130-0x0000000000CD0000-0x0000000000D3C000-memory.dmp
    Filesize

    432KB

  • memory/3840-131-0x0000000005BF0000-0x0000000006194000-memory.dmp
    Filesize

    5.6MB

  • memory/3840-132-0x00000000056E0000-0x0000000005772000-memory.dmp
    Filesize

    584KB

  • memory/3840-133-0x0000000005790000-0x000000000579A000-memory.dmp
    Filesize

    40KB

  • memory/3840-134-0x00000000090D0000-0x000000000916C000-memory.dmp
    Filesize

    624KB