Analysis

  • max time kernel
    67s
  • max time network
    41s
  • platform
    windows7_x64
  • resource
    win7-20230220-en
  • resource tags

    arch:x64arch:x86image:win7-20230220-enlocale:en-usos:windows7-x64system
  • submitted
    30-03-2023 14:01

General

  • Target

    New Order ESK.exe

  • Size

    151KB

  • MD5

    7d3508bd9e84fd7e358e01241b321408

  • SHA1

    dacbf7123b7e849c510e4d324332dfd4d72205f1

  • SHA256

    34f112ec32f6f931684512c485086cbf86ee220affee14cceb669c82ccc84d21

  • SHA512

    aa5667c2914f2074ada9a1c24f23f68aa2c545883af1d64f9fdc2ca5a29ae8e502e8f37b1de0dbf38743b668b1754093dba5ea706e3a6ca48d8deeca460b5d4c

  • SSDEEP

    1536:d+IjIjudOc3Yp12R6lx/N7Wi10GdEnOsl60:VjCMUuYBN7WK0G6fl60

Malware Config

Extracted

Family

agenttesla

Credentials

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\New Order ESK.exe
    "C:\Users\Admin\AppData\Local\Temp\New Order ESK.exe"
    1⤵
    • Accesses Microsoft Outlook profiles
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    • outlook_office_path
    • outlook_win_path
    PID:1932
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ENC cwB0AGEAcgB0AC0AcwBsAGUAZQBwACAALQBzAGUAYwBvAG4AZABzACAAMgAyAA==
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:1812

Network

MITRE ATT&CK Matrix ATT&CK v6

Credential Access

Credentials in Files

3
T1081

Discovery

System Information Discovery

1
T1082

Collection

Data from Local System

3
T1005

Email Collection

1
T1114

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1812-61-0x00000000026D0000-0x0000000002710000-memory.dmp
    Filesize

    256KB

  • memory/1812-62-0x00000000026D0000-0x0000000002710000-memory.dmp
    Filesize

    256KB

  • memory/1812-63-0x00000000026D0000-0x0000000002710000-memory.dmp
    Filesize

    256KB

  • memory/1812-65-0x00000000026D0000-0x0000000002710000-memory.dmp
    Filesize

    256KB

  • memory/1812-64-0x00000000026D0000-0x0000000002710000-memory.dmp
    Filesize

    256KB

  • memory/1932-54-0x0000000000C50000-0x0000000000C7C000-memory.dmp
    Filesize

    176KB

  • memory/1932-55-0x00000000044F0000-0x0000000004530000-memory.dmp
    Filesize

    256KB

  • memory/1932-56-0x00000000044F0000-0x0000000004530000-memory.dmp
    Filesize

    256KB

  • memory/1932-57-0x0000000006580000-0x00000000066E8000-memory.dmp
    Filesize

    1.4MB

  • memory/1932-58-0x0000000004F50000-0x0000000004FE2000-memory.dmp
    Filesize

    584KB

  • memory/1932-66-0x0000000004D80000-0x0000000004DB0000-memory.dmp
    Filesize

    192KB