Analysis

  • max time kernel
    121s
  • max time network
    123s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    22-05-2024 08:13

General

  • Target

    New Order1.exe

  • Size

    758KB

  • MD5

    793bcb19f56e8ffbb2df4f0cf09e6989

  • SHA1

    36a6f3001ccb22e2a542fc190ca2187f0a170e8c

  • SHA256

    0d8d3c58ed2996ce243b68034817ded7fc06e4bd2a79e367f72f2020a35214d5

  • SHA512

    79dadb42684d8a10d5c2269149462e4647f2ada4eb2d6ef7a0c571d6a89a2dfd87fba1e1b9a50b5078fa3cdffb582b27160aa6024f9518ade893daf8e94c7735

  • SSDEEP

    12288:LIcWET/mr9K+22BEEzFatnZ4SK408Jr0C0hmm/SJQvtK8MNAVsCvCRPTNDD6/IhG:xWtb3BEBx70hm2sQvtK8nswCRPZDO/xz

Malware Config

Extracted

Family

agenttesla

Credentials

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • Command and Scripting Interpreter: PowerShell 1 TTPs 1 IoCs

    Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

  • Reads WinSCP keys stored on the system 2 TTPs

    Tries to access WinSCP stored sessions.

  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Looks up external IP address via web service 2 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious behavior: EnumeratesProcesses 3 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 13 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\New Order1.exe
    "C:\Users\Admin\AppData\Local\Temp\New Order1.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:1460
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\New Order1.exe"
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:1248
    • C:\Users\Admin\AppData\Local\Temp\New Order1.exe
      "C:\Users\Admin\AppData\Local\Temp\New Order1.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2728

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1460-0-0x0000000074AEE000-0x0000000074AEF000-memory.dmp
    Filesize

    4KB

  • memory/1460-1-0x0000000000DD0000-0x0000000000E94000-memory.dmp
    Filesize

    784KB

  • memory/1460-2-0x0000000074AE0000-0x00000000751CE000-memory.dmp
    Filesize

    6.9MB

  • memory/1460-3-0x00000000004B0000-0x00000000004D2000-memory.dmp
    Filesize

    136KB

  • memory/1460-4-0x0000000000250000-0x000000000025C000-memory.dmp
    Filesize

    48KB

  • memory/1460-5-0x00000000003D0000-0x00000000003E0000-memory.dmp
    Filesize

    64KB

  • memory/1460-6-0x00000000050C0000-0x0000000005142000-memory.dmp
    Filesize

    520KB

  • memory/1460-23-0x0000000074AE0000-0x00000000751CE000-memory.dmp
    Filesize

    6.9MB

  • memory/2728-15-0x000000007EFDE000-0x000000007EFDF000-memory.dmp
    Filesize

    4KB

  • memory/2728-22-0x0000000000400000-0x0000000000440000-memory.dmp
    Filesize

    256KB

  • memory/2728-19-0x0000000000400000-0x0000000000440000-memory.dmp
    Filesize

    256KB

  • memory/2728-7-0x0000000000400000-0x0000000000440000-memory.dmp
    Filesize

    256KB

  • memory/2728-17-0x0000000000400000-0x0000000000440000-memory.dmp
    Filesize

    256KB

  • memory/2728-13-0x0000000000400000-0x0000000000440000-memory.dmp
    Filesize

    256KB

  • memory/2728-11-0x0000000000400000-0x0000000000440000-memory.dmp
    Filesize

    256KB

  • memory/2728-9-0x0000000000400000-0x0000000000440000-memory.dmp
    Filesize

    256KB