Analysis
-
max time kernel
147s -
max time network
75s -
platform
windows7_x64 -
resource
win7-20230703-en -
resource tags
arch:x64arch:x86image:win7-20230703-enlocale:en-usos:windows7-x64system -
submitted
07-07-2023 08:25
Static task
static1
Behavioral task
behavioral1
Sample
New Order.exe
Resource
win7-20230703-en
Behavioral task
behavioral2
Sample
New Order.exe
Resource
win10v2004-20230703-en
General
-
Target
New Order.exe
-
Size
537KB
-
MD5
680ef45eabf8adb594ac3c79dd348c9d
-
SHA1
f08943a2d8d52f5f5c984e122cca5fe38e7938e5
-
SHA256
4dd0f2964faae26b80ba53709db1c6892124d6abacd29356acf17eb38d1ae8a0
-
SHA512
7cbed3be32a11a1601ea0a126c1dd837abb9f86f349e6f4183fefa53bf03cb1419a230b2531469bac0c345fa58d5805bd84a89f567ac1466b87cd18553b9e56d
-
SSDEEP
12288:AAUitCTfOPzV31FScYyvjc6u8yJFUtzt4:AAUMTzNSfMj4JFU8
Malware Config
Extracted
agenttesla
Protocol: smtp- Host:
mail.kbakr.com - Port:
587 - Username:
[email protected] - Password:
blessing2023 - Email To:
[email protected]
Signatures
-
AgentTesla
Agent Tesla is a remote access tool (RAT) written in visual basic.
-
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2256 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 42 IoCs
pid Process 2412 New Order.exe 2412 New Order.exe 2412 New Order.exe 2904 powershell.exe 2412 New Order.exe 2412 New Order.exe 2412 New Order.exe 2412 New Order.exe 2412 New Order.exe 2412 New Order.exe 2412 New Order.exe 2412 New Order.exe 2412 New Order.exe 2412 New Order.exe 2412 New Order.exe 2412 New Order.exe 2412 New Order.exe 2412 New Order.exe 2412 New Order.exe 2412 New Order.exe 2412 New Order.exe 2412 New Order.exe 2412 New Order.exe 2412 New Order.exe 2412 New Order.exe 2412 New Order.exe 2412 New Order.exe 2412 New Order.exe 2412 New Order.exe 2412 New Order.exe 2412 New Order.exe 2412 New Order.exe 2412 New Order.exe 2412 New Order.exe 2412 New Order.exe 2412 New Order.exe 2412 New Order.exe 2412 New Order.exe 2412 New Order.exe 2412 New Order.exe 2412 New Order.exe 2412 New Order.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 2412 New Order.exe Token: SeDebugPrivilege 2904 powershell.exe -
Suspicious use of WriteProcessMemory 16 IoCs
description pid Process procid_target PID 2412 wrote to memory of 2904 2412 New Order.exe 28 PID 2412 wrote to memory of 2904 2412 New Order.exe 28 PID 2412 wrote to memory of 2904 2412 New Order.exe 28 PID 2412 wrote to memory of 2904 2412 New Order.exe 28 PID 2412 wrote to memory of 2256 2412 New Order.exe 30 PID 2412 wrote to memory of 2256 2412 New Order.exe 30 PID 2412 wrote to memory of 2256 2412 New Order.exe 30 PID 2412 wrote to memory of 2256 2412 New Order.exe 30 PID 2412 wrote to memory of 2272 2412 New Order.exe 32 PID 2412 wrote to memory of 2272 2412 New Order.exe 32 PID 2412 wrote to memory of 2272 2412 New Order.exe 32 PID 2412 wrote to memory of 2272 2412 New Order.exe 32 PID 2412 wrote to memory of 2272 2412 New Order.exe 32 PID 2412 wrote to memory of 2272 2412 New Order.exe 32 PID 2412 wrote to memory of 2272 2412 New Order.exe 32 PID 2412 wrote to memory of 2272 2412 New Order.exe 32
Processes
-
C:\Users\Admin\AppData\Local\Temp\New Order.exe"C:\Users\Admin\AppData\Local\Temp\New Order.exe"1⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2412 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\adExTKwRuR.exe"2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2904
-
-
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /TN "Updates\adExTKwRuR" /XML "C:\Users\Admin\AppData\Local\Temp\tmpE9A4.tmp"2⤵
- Creates scheduled task(s)
PID:2256
-
-
C:\Users\Admin\AppData\Local\Temp\New Order.exe"C:\Users\Admin\AppData\Local\Temp\New Order.exe"2⤵PID:2272
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD55ad87ffb3718ae1f41394a9fd9dc8aa0
SHA1f12cc99eaee8838f61de6432e2fe56724edf7fc7
SHA256800e35f1230448bfb4e1b3a67873b7084b4d7d96a852e6e030bf0a717fb38355
SHA512a3f963fd302cf10a089bd92f817bb6bcc785e2d930acd10b88d393143f3350ee9f13eeb241ca6c25f11ef11d8dad1475e0092f05ca307e0a47d0b95d7258adb0