Analysis

  • max time kernel
    88s
  • max time network
    153s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220414-en
  • submitted
    21-05-2022 12:42

General

  • Target

    POs 097663899 NEW ORDER.r.exe

  • Size

    399KB

  • MD5

    610a2a3c8ff25649bb8d64f028d657fe

  • SHA1

    939d2ffc7e123a061c3ecae244f618f2303c8d29

  • SHA256

    eea3d6de7952101ff57da6f48ea85ecdbaf71bf5027d0d20478021d842a21101

  • SHA512

    2d0ab260a7bb2a04a6bb40b68b8d67f8444eaee650d5204b1dd92b2541e4241085cb01e802a73c9d6bc41af33c1b7591b5736bcc0253c247964e2c53ed7c62ba

Malware Config

Extracted

Family

agenttesla

Credentials

  • Protocol:
    smtp
  • Host:
    mail.parshavayealborz.com
  • Port:
    587
  • Username:
    info@parshavayealborz.com
  • Password:
    P@rshava123456

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • AgentTesla Payload 1 IoCs
  • Drops file in Drivers directory 1 IoCs
  • Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Modifies registry key 1 TTPs 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 11 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\POs 097663899 NEW ORDER.r.exe
    "C:\Users\Admin\AppData\Local\Temp\POs 097663899 NEW ORDER.r.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:2136
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe
      "{path}"
      2⤵
      • Drops file in Drivers directory
      • Accesses Microsoft Outlook profiles
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      • outlook_office_path
      • outlook_win_path
      PID:4708
      • C:\Windows\SysWOW64\REG.exe
        REG add HKCU\Software\Microsoft\Windows\CurrentVersion\Policies\System / v DisableTaskMgr / t REG_DWORD / d 1 / f
        3⤵
        • Modifies registry key
        PID:212
  • C:\Windows\system32\svchost.exe
    C:\Windows\system32\svchost.exe -k appmodel -p -s camsvc
    1⤵
      PID:2272

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Defense Evasion

    Modify Registry

    1
    T1112

    Collection

    Email Collection

    1
    T1114

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/212-138-0x0000000000000000-mapping.dmp
    • memory/2136-130-0x0000000000D80000-0x0000000000DEA000-memory.dmp
      Filesize

      424KB

    • memory/2136-131-0x0000000005D10000-0x00000000062B4000-memory.dmp
      Filesize

      5.6MB

    • memory/2136-132-0x0000000005800000-0x0000000005892000-memory.dmp
      Filesize

      584KB

    • memory/2136-133-0x0000000006690000-0x000000000672C000-memory.dmp
      Filesize

      624KB

    • memory/4708-134-0x0000000000000000-mapping.dmp
    • memory/4708-135-0x0000000000400000-0x000000000044C000-memory.dmp
      Filesize

      304KB

    • memory/4708-136-0x00000000055E0000-0x0000000005646000-memory.dmp
      Filesize

      408KB

    • memory/4708-137-0x0000000006400000-0x0000000006450000-memory.dmp
      Filesize

      320KB

    • memory/4708-139-0x00000000063E0000-0x00000000063EA000-memory.dmp
      Filesize

      40KB