Analysis

  • max time kernel
    150s
  • max time network
    167s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220414-en
  • submitted
    21-05-2022 11:38

General

  • Target

    NEW ORDER PO 16.08.20.exe

  • Size

    420KB

  • MD5

    afc573b48ce1ef8521e605f27765f258

  • SHA1

    4ee5b477be6b24dcad5f49ec29b7a102289231b0

  • SHA256

    7019a5ffdc2d01d6163fa48c23124087330f367b357a6053804f5a3f7eb29b13

  • SHA512

    ec8e610827b4cd52e28bd4aa672eb750cc7747152bcc367cf73d77d0e3966b27037fc534092f3e208735053dc80e2de177963cdcd24dde3427ffeb6fee4d352c

Malware Config

Extracted

Family

agenttesla

Credentials

  • Protocol:
    smtp
  • Host:
    smtp.yandex.com
  • Port:
    587
  • Username:
    houstondavidson@yandex.com
  • Password:
    faith12AB

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • AgentTesla Payload 1 IoCs
  • Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 8 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 11 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\NEW ORDER PO 16.08.20.exe
    "C:\Users\Admin\AppData\Local\Temp\NEW ORDER PO 16.08.20.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:3108
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe
      "{path}"
      2⤵
        PID:5100
      • C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe
        "{path}"
        2⤵
        • Accesses Microsoft Outlook profiles
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • outlook_office_path
        • outlook_win_path
        PID:4388

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Collection

    Email Collection

    1
    T1114

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/3108-130-0x00000000001F0000-0x0000000000260000-memory.dmp
      Filesize

      448KB

    • memory/3108-131-0x0000000005140000-0x00000000056E4000-memory.dmp
      Filesize

      5.6MB

    • memory/3108-132-0x0000000004C30000-0x0000000004CC2000-memory.dmp
      Filesize

      584KB

    • memory/3108-133-0x0000000004C00000-0x0000000004C0A000-memory.dmp
      Filesize

      40KB

    • memory/3108-134-0x0000000007170000-0x000000000720C000-memory.dmp
      Filesize

      624KB

    • memory/4388-136-0x0000000000000000-mapping.dmp
    • memory/4388-137-0x0000000000400000-0x000000000044C000-memory.dmp
      Filesize

      304KB

    • memory/4388-138-0x0000000006250000-0x00000000062B6000-memory.dmp
      Filesize

      408KB

    • memory/4388-139-0x00000000068F0000-0x0000000006940000-memory.dmp
      Filesize

      320KB

    • memory/5100-135-0x0000000000000000-mapping.dmp