Analysis

  • max time kernel
    118s
  • max time network
    120s
  • platform
    windows7_x64
  • resource
    win7-20231201-en
  • resource tags

    arch:x64arch:x86image:win7-20231201-enlocale:en-usos:windows7-x64system
  • submitted
    06-12-2023 16:29

General

  • Target

    New Order.exe

  • Size

    737KB

  • MD5

    e8cbd5675d4c737a5ae343e52f0d8449

  • SHA1

    73b7079173f8f8086c049013cebda7d6df8e01ce

  • SHA256

    ef5ac294d9362a9da60b52494588ed6e21b291acbecd15ab99c192d78add24f9

  • SHA512

    ae4de1a8b3faae583c634b5f108eae96d72c417b5338ad8509d5a6eeb5c421573321070a794793af0496279751c96e7af471345141b50dc68dd4f4b4ae2ff73c

  • SSDEEP

    12288:vqc3+GCueH5qEbnvaKi+YEuRKfM9Dna9hzHT+xVlMsRyFd3ouXfYfUqJJu8hBBek:v/uG2qE7I+Y0LGxVlMdpngfUcthSkkkN

Malware Config

Extracted

Family

agenttesla

Credentials

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 9 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\New Order.exe
    "C:\Users\Admin\AppData\Local\Temp\New Order.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:1876
    • C:\Users\Admin\AppData\Local\Temp\New Order.exe
      "C:\Users\Admin\AppData\Local\Temp\New Order.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2308

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1876-0-0x0000000000F40000-0x0000000000FFE000-memory.dmp

    Filesize

    760KB

  • memory/1876-1-0x00000000746F0000-0x0000000074DDE000-memory.dmp

    Filesize

    6.9MB

  • memory/1876-2-0x00000000005C0000-0x0000000000600000-memory.dmp

    Filesize

    256KB

  • memory/1876-3-0x0000000000630000-0x000000000064A000-memory.dmp

    Filesize

    104KB

  • memory/1876-5-0x00000000009E0000-0x00000000009EA000-memory.dmp

    Filesize

    40KB

  • memory/1876-4-0x00000000006A0000-0x00000000006A8000-memory.dmp

    Filesize

    32KB

  • memory/1876-6-0x0000000005780000-0x00000000057FA000-memory.dmp

    Filesize

    488KB

  • memory/1876-20-0x00000000746F0000-0x0000000074DDE000-memory.dmp

    Filesize

    6.9MB

  • memory/2308-11-0x0000000000400000-0x0000000000440000-memory.dmp

    Filesize

    256KB

  • memory/2308-21-0x00000000746F0000-0x0000000074DDE000-memory.dmp

    Filesize

    6.9MB

  • memory/2308-13-0x000000007EFDE000-0x000000007EFDF000-memory.dmp

    Filesize

    4KB

  • memory/2308-19-0x0000000000400000-0x0000000000440000-memory.dmp

    Filesize

    256KB

  • memory/2308-17-0x0000000000400000-0x0000000000440000-memory.dmp

    Filesize

    256KB

  • memory/2308-9-0x0000000000400000-0x0000000000440000-memory.dmp

    Filesize

    256KB

  • memory/2308-8-0x0000000000400000-0x0000000000440000-memory.dmp

    Filesize

    256KB

  • memory/2308-7-0x0000000000400000-0x0000000000440000-memory.dmp

    Filesize

    256KB

  • memory/2308-15-0x0000000000400000-0x0000000000440000-memory.dmp

    Filesize

    256KB

  • memory/2308-22-0x00000000746F0000-0x0000000074DDE000-memory.dmp

    Filesize

    6.9MB