Analysis
-
max time kernel
101s -
max time network
128s -
platform
windows10-2004_x64 -
resource
win10v2004-20230221-en -
resource tags
arch:x64arch:x86image:win10v2004-20230221-enlocale:en-usos:windows10-2004-x64system -
submitted
16-06-2023 11:20
Static task
static1
1 signatures
Behavioral task
behavioral1
Sample
NEW ORDER.exe
Resource
win7-20230220-en
windows7-x64
8 signatures
150 seconds
Behavioral task
behavioral2
Sample
NEW ORDER.exe
Resource
win10v2004-20230221-en
windows10-2004-x64
8 signatures
150 seconds
General
-
Target
NEW ORDER.exe
-
Size
753KB
-
MD5
7e1c03bada58a8b918b675894c5b0492
-
SHA1
b23efed3e7ab540379fb9863e6d7bf445c456199
-
SHA256
f4992ccd1efb1526569676630c916c68f1bc0ea3ca0061286d22950244666f64
-
SHA512
db363c4d5004ff7aef852c9bc463f1e4848e650d32be01b38334ed01e4a1c7793e694214511a21419f0b17c13a1a00f368c25d97282c7b8cc3f1291f3980b12b
-
SSDEEP
12288:beAlrBf7dil/ws3LRP9jhzA6wnsfB3QPy6EJ2SAsAr3AGBIxcsuNsJjoRh1UF:qAPEIkR9N1BQy6EJ2KArwGC6s
Malware Config
Extracted
Family
agenttesla
Credentials
Protocol: smtp- Host:
mail.exceltruea.com - Port:
587 - Username:
[email protected] - Password:
bl es si ng 2 0 2 3 - Email To:
[email protected]
Signatures
-
AgentTesla
Agent Tesla is a remote access tool (RAT) written in visual basic.
-
Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-2805025096-2326403612-4231045514-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 RegSvcs.exe Key opened \REGISTRY\USER\S-1-5-21-2805025096-2326403612-4231045514-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 RegSvcs.exe Key opened \REGISTRY\USER\S-1-5-21-2805025096-2326403612-4231045514-1000\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 RegSvcs.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 4648 set thread context of 3728 4648 NEW ORDER.exe 90 -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 3728 RegSvcs.exe 3728 RegSvcs.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 3728 RegSvcs.exe -
Suspicious use of WriteProcessMemory 8 IoCs
description pid Process procid_target PID 4648 wrote to memory of 3728 4648 NEW ORDER.exe 90 PID 4648 wrote to memory of 3728 4648 NEW ORDER.exe 90 PID 4648 wrote to memory of 3728 4648 NEW ORDER.exe 90 PID 4648 wrote to memory of 3728 4648 NEW ORDER.exe 90 PID 4648 wrote to memory of 3728 4648 NEW ORDER.exe 90 PID 4648 wrote to memory of 3728 4648 NEW ORDER.exe 90 PID 4648 wrote to memory of 3728 4648 NEW ORDER.exe 90 PID 4648 wrote to memory of 3728 4648 NEW ORDER.exe 90 -
outlook_office_path 1 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-2805025096-2326403612-4231045514-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 RegSvcs.exe -
outlook_win_path 1 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-2805025096-2326403612-4231045514-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 RegSvcs.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\NEW ORDER.exe"C:\Users\Admin\AppData\Local\Temp\NEW ORDER.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:4648 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"2⤵
- Accesses Microsoft Outlook profiles
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- outlook_office_path
- outlook_win_path
PID:3728
-