Analysis

  • max time kernel
    130s
  • max time network
    45s
  • platform
    windows7_x64
  • resource
    win7-20220414-en
  • submitted
    21-05-2022 12:42

General

  • Target

    POs 097663899 NEW ORDER.r.exe

  • Size

    399KB

  • MD5

    610a2a3c8ff25649bb8d64f028d657fe

  • SHA1

    939d2ffc7e123a061c3ecae244f618f2303c8d29

  • SHA256

    eea3d6de7952101ff57da6f48ea85ecdbaf71bf5027d0d20478021d842a21101

  • SHA512

    2d0ab260a7bb2a04a6bb40b68b8d67f8444eaee650d5204b1dd92b2541e4241085cb01e802a73c9d6bc41af33c1b7591b5736bcc0253c247964e2c53ed7c62ba

Malware Config

Extracted

Family

agenttesla

Credentials

  • Protocol:
    smtp
  • Host:
    mail.parshavayealborz.com
  • Port:
    587
  • Username:
    info@parshavayealborz.com
  • Password:
    P@rshava123456

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • AgentTesla Payload 6 IoCs
  • Drops file in Drivers directory 1 IoCs
  • Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Modifies registry key 1 TTPs 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 16 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\POs 097663899 NEW ORDER.r.exe
    "C:\Users\Admin\AppData\Local\Temp\POs 097663899 NEW ORDER.r.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:904
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe
      "{path}"
      2⤵
      • Drops file in Drivers directory
      • Accesses Microsoft Outlook profiles
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      • outlook_office_path
      • outlook_win_path
      PID:2016
      • C:\Windows\SysWOW64\REG.exe
        REG add HKCU\Software\Microsoft\Windows\CurrentVersion\Policies\System / v DisableTaskMgr / t REG_DWORD / d 1 / f
        3⤵
        • Modifies registry key
        PID:1660

Network

MITRE ATT&CK Matrix ATT&CK v6

Defense Evasion

Modify Registry

1
T1112

Collection

Email Collection

1
T1114

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/904-54-0x0000000001130000-0x000000000119A000-memory.dmp
    Filesize

    424KB

  • memory/904-55-0x00000000005D0000-0x00000000005D8000-memory.dmp
    Filesize

    32KB

  • memory/904-56-0x0000000000700000-0x0000000000754000-memory.dmp
    Filesize

    336KB

  • memory/1660-69-0x0000000000000000-mapping.dmp
  • memory/2016-61-0x0000000000400000-0x000000000044C000-memory.dmp
    Filesize

    304KB

  • memory/2016-60-0x0000000000400000-0x000000000044C000-memory.dmp
    Filesize

    304KB

  • memory/2016-58-0x0000000000400000-0x000000000044C000-memory.dmp
    Filesize

    304KB

  • memory/2016-62-0x0000000000400000-0x000000000044C000-memory.dmp
    Filesize

    304KB

  • memory/2016-63-0x00000000004471BE-mapping.dmp
  • memory/2016-65-0x0000000000400000-0x000000000044C000-memory.dmp
    Filesize

    304KB

  • memory/2016-67-0x0000000000400000-0x000000000044C000-memory.dmp
    Filesize

    304KB

  • memory/2016-68-0x00000000751C1000-0x00000000751C3000-memory.dmp
    Filesize

    8KB

  • memory/2016-57-0x0000000000400000-0x000000000044C000-memory.dmp
    Filesize

    304KB