Analysis

  • max time kernel
    147s
  • max time network
    155s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240226-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system
  • submitted
    29-03-2024 04:27

General

  • Target

    NEW ORDER -RA2000000056.exe

  • Size

    740KB

  • MD5

    8c858aa84563521e1f1b36a4837eac48

  • SHA1

    c6116fa6f72fd6abfbfcd2e3cbde61f1a8fedda8

  • SHA256

    bd97d642866f3aaa69be60fe0ca7f96bc495e5d060a4c0827a9929b02df7b449

  • SHA512

    f24dab450b2aad62eb5b6bbfd9b10f6d4178daf2fcb3eb32f766adac8a94c903e36995f08e49cd6537607081b40a5a932272abfa4990a325b850986cc1b6f18d

  • SSDEEP

    12288:9d1JsJ6SPn1Sh2iNwKiQuvjvxGzuCMFqJi7vwlnvCpXJYKAFkIQXjx8hbHu2Z51S:9dcw1GzQScpMgJiU1a3AFkj9au2h

Malware Config

Extracted

Credentials

  • Protocol:
    smtp
  • Host:
    mail.ipr-co.org
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    IPRco@100102@

Extracted

Family

agenttesla

Credentials

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • Reads WinSCP keys stored on the system 2 TTPs

    Tries to access WinSCP stored sessions.

  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 11 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\NEW ORDER -RA2000000056.exe
    "C:\Users\Admin\AppData\Local\Temp\NEW ORDER -RA2000000056.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2580
    • C:\Users\Admin\AppData\Local\Temp\NEW ORDER -RA2000000056.exe
      "C:\Users\Admin\AppData\Local\Temp\NEW ORDER -RA2000000056.exe"
      2⤵
        PID:1852
      • C:\Users\Admin\AppData\Local\Temp\NEW ORDER -RA2000000056.exe
        "C:\Users\Admin\AppData\Local\Temp\NEW ORDER -RA2000000056.exe"
        2⤵
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:5064

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\NEW ORDER -RA2000000056.exe.log
      Filesize

      1KB

      MD5

      8ec831f3e3a3f77e4a7b9cd32b48384c

      SHA1

      d83f09fd87c5bd86e045873c231c14836e76a05c

      SHA256

      7667e538030e3f8ce2886e47a01af24cb0ea70528b1e821c5d8832c5076cb982

      SHA512

      26bffa2406b66368bd412bf25869a792631455645992cdcade2dbc13a2e56fb546414a6a9223b94c96c38d89187add6678d4779a88b38b0c9e36be8527b213c3

    • memory/2580-8-0x0000000005CE0000-0x0000000005CEC000-memory.dmp
      Filesize

      48KB

    • memory/2580-3-0x0000000004FC0000-0x0000000005052000-memory.dmp
      Filesize

      584KB

    • memory/2580-9-0x0000000007D60000-0x0000000007DE2000-memory.dmp
      Filesize

      520KB

    • memory/2580-1-0x0000000000550000-0x000000000060C000-memory.dmp
      Filesize

      752KB

    • memory/2580-5-0x0000000005170000-0x000000000517A000-memory.dmp
      Filesize

      40KB

    • memory/2580-6-0x0000000005260000-0x00000000052FC000-memory.dmp
      Filesize

      624KB

    • memory/2580-7-0x0000000005CD0000-0x0000000005CE2000-memory.dmp
      Filesize

      72KB

    • memory/2580-0-0x00000000744B0000-0x0000000074C60000-memory.dmp
      Filesize

      7.7MB

    • memory/2580-15-0x00000000744B0000-0x0000000074C60000-memory.dmp
      Filesize

      7.7MB

    • memory/2580-2-0x0000000005570000-0x0000000005B14000-memory.dmp
      Filesize

      5.6MB

    • memory/2580-4-0x0000000004F20000-0x0000000004F30000-memory.dmp
      Filesize

      64KB

    • memory/5064-13-0x00000000744B0000-0x0000000074C60000-memory.dmp
      Filesize

      7.7MB

    • memory/5064-14-0x0000000005A10000-0x0000000005A20000-memory.dmp
      Filesize

      64KB

    • memory/5064-16-0x0000000005C40000-0x0000000005CA6000-memory.dmp
      Filesize

      408KB

    • memory/5064-19-0x0000000005A10000-0x0000000005A20000-memory.dmp
      Filesize

      64KB

    • memory/5064-17-0x0000000006850000-0x00000000068A0000-memory.dmp
      Filesize

      320KB

    • memory/5064-18-0x00000000744B0000-0x0000000074C60000-memory.dmp
      Filesize

      7.7MB

    • memory/5064-10-0x0000000000400000-0x0000000000440000-memory.dmp
      Filesize

      256KB