Analysis
-
max time kernel
93s -
max time network
154s -
platform
windows10-2004_x64 -
resource
win10v2004-20220812-en -
resource tags
arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system -
submitted
10-12-2022 06:53
Static task
static1
Behavioral task
behavioral1
Sample
THE NEW ORDER.exe
Resource
win7-20220812-en
windows7-x64
3 signatures
150 seconds
Behavioral task
behavioral2
Sample
THE NEW ORDER.exe
Resource
win10v2004-20220812-en
windows10-2004-x64
6 signatures
150 seconds
General
-
Target
THE NEW ORDER.exe
-
Size
461KB
-
MD5
7ab60b99e9c99846321476ba190cffc5
-
SHA1
c2241c79e46edaa60fdc4afdcbfecad8cf7b57d0
-
SHA256
705eeb755944e5ed11114af1a6f01a2955214275fe2ba7c9d1f6b88f6412a8d4
-
SHA512
0d1b77be0958c5dd27ffb1314788e7e0f0818129274f6cd655c353898072d01b6d81a14913c1b9239309f858975c78d32c9f449b85fced98f4759c040b043fa0
-
SSDEEP
12288:KLyLNm4mk8VV/nixU+x7T+tmPBkjtOceAk5MRVTYw:z0ZVVqnlT+tgBktOc6Cgw
Score
10/10
Malware Config
Signatures
-
AgentTesla
Agent Tesla is a remote access tool (RAT) written in visual basic.
-
Suspicious use of SetThreadContext 1 IoCs
Processes:
THE NEW ORDER.exedescription pid process target process PID 904 set thread context of 2892 904 THE NEW ORDER.exe CasPol.exe -
Program crash 1 IoCs
Processes:
WerFault.exepid pid_target process target process 4944 2892 WerFault.exe CasPol.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
Processes:
CasPol.exepid process 2892 CasPol.exe 2892 CasPol.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
Processes:
THE NEW ORDER.exeCasPol.exedescription pid process Token: SeDebugPrivilege 904 THE NEW ORDER.exe Token: SeDebugPrivilege 2892 CasPol.exe -
Suspicious use of WriteProcessMemory 8 IoCs
Processes:
THE NEW ORDER.exedescription pid process target process PID 904 wrote to memory of 2892 904 THE NEW ORDER.exe CasPol.exe PID 904 wrote to memory of 2892 904 THE NEW ORDER.exe CasPol.exe PID 904 wrote to memory of 2892 904 THE NEW ORDER.exe CasPol.exe PID 904 wrote to memory of 2892 904 THE NEW ORDER.exe CasPol.exe PID 904 wrote to memory of 2892 904 THE NEW ORDER.exe CasPol.exe PID 904 wrote to memory of 2892 904 THE NEW ORDER.exe CasPol.exe PID 904 wrote to memory of 2892 904 THE NEW ORDER.exe CasPol.exe PID 904 wrote to memory of 2892 904 THE NEW ORDER.exe CasPol.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\THE NEW ORDER.exe"C:\Users\Admin\AppData\Local\Temp\THE NEW ORDER.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:904 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe"2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2892 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2892 -s 11163⤵
- Program crash
PID:4944
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 408 -p 2892 -ip 28921⤵PID:1404