Analysis

  • max time kernel
    90s
  • max time network
    154s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220901-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220901-enlocale:en-usos:windows10-2004-x64system
  • submitted
    08-12-2022 10:14

General

  • Target

    Urgent_order.exe

  • Size

    933KB

  • MD5

    5f76f0b41ac9b298d26f44826b1e4a0d

  • SHA1

    2d9d42ea7ca927b8c14f8c4165f4ee6b7dab96b3

  • SHA256

    bc1cf6ade2e07cc46dd254933985c39647afef5408b8e55ef054f438683a5843

  • SHA512

    20024f43345b09d60f47befa9e6a60249b93bf5ad2cbd398b7ce5bbe7f74dc7691ff19a628271aa70d9084c65f138e08aaffe473322c843bc1f9094365eea57c

  • SSDEEP

    24576:HJlSAKI2uGpsH62Va2ABKs29wDxwg5+RY:HXSpXbB7f7e

Malware Config

Extracted

Family

agenttesla

Credentials

  • Protocol:
    smtp
  • Host:
    mail.pumaelektrik.com
  • Port:
    587
  • Username:
    cs@pumaelektrik.com
  • Password:
    cspen@#$123
  • Email To:
    officeforward2@gmail.com

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 3 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\Urgent_order.exe
    "C:\Users\Admin\AppData\Local\Temp\Urgent_order.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:4316
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe
      "{path}"
      2⤵
      • Accesses Microsoft Outlook profiles
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • outlook_office_path
      • outlook_win_path
      PID:4752

Network

MITRE ATT&CK Matrix ATT&CK v6

Collection

Email Collection

1
T1114

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/4316-132-0x0000000000AA0000-0x0000000000B90000-memory.dmp
    Filesize

    960KB

  • memory/4316-133-0x0000000005B80000-0x0000000006124000-memory.dmp
    Filesize

    5.6MB

  • memory/4316-134-0x0000000005490000-0x0000000005522000-memory.dmp
    Filesize

    584KB

  • memory/4316-135-0x00000000055D0000-0x000000000566C000-memory.dmp
    Filesize

    624KB

  • memory/4316-136-0x00000000030C0000-0x00000000030CA000-memory.dmp
    Filesize

    40KB

  • memory/4752-137-0x0000000000000000-mapping.dmp
  • memory/4752-138-0x0000000000400000-0x0000000000438000-memory.dmp
    Filesize

    224KB

  • memory/4752-139-0x0000000005BD0000-0x0000000005C36000-memory.dmp
    Filesize

    408KB

  • memory/4752-140-0x0000000006030000-0x0000000006080000-memory.dmp
    Filesize

    320KB