Analysis

  • max time kernel
    121s
  • max time network
    123s
  • platform
    windows7_x64
  • resource
    win7-20231023-en
  • resource tags

    arch:x64arch:x86image:win7-20231023-enlocale:en-usos:windows7-x64system
  • submitted
    01-12-2023 12:58

General

  • Target

    New_Order.exe

  • Size

    823KB

  • MD5

    3713c253ab56bf85aaa806fc41cc6905

  • SHA1

    cf59aac87590bb5f3bba092f20455b097a1ffab5

  • SHA256

    ae52ee94e65fb54e279703124ab5ee6191f655f61c5302c49e4cd862cfd1dc17

  • SHA512

    ca02a48ec0ff561e50817d661830cd4c4cf39fdc9e458a8fc93170d0fbafc6d1c5f6903a888b95c313e639c74e1e2c2369486873a14fcfbafaa58c7313230f87

  • SSDEEP

    24576:GSqnsJhQ8AA6vkIx4W8AHPb41CEjSd8n:JqnsPx6vQA7USun

Malware Config

Extracted

Family

agenttesla

Credentials

  • Protocol:
    ftp
  • Host:
    ftp://ftp.experthvac.ro
  • Port:
    21
  • Username:
    [email protected]
  • Password:
    -8{jszMOY*Z8(~Za0#jyP%o7VoB.0)kk^)7_

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 12 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\New_Order.exe
    "C:\Users\Admin\AppData\Local\Temp\New_Order.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2244
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
      "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
      2⤵
      • Accesses Microsoft Outlook profiles
      • Suspicious use of AdjustPrivilegeToken
      • outlook_office_path
      • outlook_win_path
      PID:2760

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/2244-21-0x00000000748A0000-0x0000000074F8E000-memory.dmp

    Filesize

    6.9MB

  • memory/2244-1-0x00000000748A0000-0x0000000074F8E000-memory.dmp

    Filesize

    6.9MB

  • memory/2244-2-0x0000000004C80000-0x0000000004CC0000-memory.dmp

    Filesize

    256KB

  • memory/2244-3-0x0000000000B10000-0x0000000000B54000-memory.dmp

    Filesize

    272KB

  • memory/2244-4-0x00000000748A0000-0x0000000074F8E000-memory.dmp

    Filesize

    6.9MB

  • memory/2244-5-0x0000000004C80000-0x0000000004CC0000-memory.dmp

    Filesize

    256KB

  • memory/2244-6-0x0000000000930000-0x000000000094A000-memory.dmp

    Filesize

    104KB

  • memory/2244-7-0x0000000000600000-0x0000000000606000-memory.dmp

    Filesize

    24KB

  • memory/2244-0-0x0000000000CD0000-0x0000000000DA4000-memory.dmp

    Filesize

    848KB

  • memory/2760-8-0x0000000000400000-0x0000000000430000-memory.dmp

    Filesize

    192KB

  • memory/2760-12-0x0000000000400000-0x0000000000430000-memory.dmp

    Filesize

    192KB

  • memory/2760-14-0x0000000000400000-0x0000000000430000-memory.dmp

    Filesize

    192KB

  • memory/2760-16-0x000000007EFDE000-0x000000007EFDF000-memory.dmp

    Filesize

    4KB

  • memory/2760-18-0x0000000000400000-0x0000000000430000-memory.dmp

    Filesize

    192KB

  • memory/2760-20-0x0000000000400000-0x0000000000430000-memory.dmp

    Filesize

    192KB

  • memory/2760-10-0x0000000000400000-0x0000000000430000-memory.dmp

    Filesize

    192KB

  • memory/2760-23-0x0000000000400000-0x0000000000430000-memory.dmp

    Filesize

    192KB