Analysis

  • max time kernel
    126s
  • max time network
    113s
  • platform
    windows10_x64
  • resource
    win10v20201028
  • submitted
    27-01-2021 14:30

General

  • Target

    New Order.exe

  • Size

    813KB

  • MD5

    3462afcbdb0969b7f24b42f0e42c7988

  • SHA1

    6429f37abdf26c93793eccdd8dc0ecaffb149655

  • SHA256

    112f430a8cc28d3889163bbaf9811c74c3d2af2c9af672d16f0f7888df6d51e2

  • SHA512

    4656f47988a96f6abb0e27d2c6a8bdfa69b41bc75a67b2c7d99ef45a4755e81450da02434ca2f7cc7a5441b99810dc90e372c74214ff723a3400b2aef3595029

Malware Config

Extracted

Family

agenttesla

Credentials

  • Protocol:
    smtp
  • Host:
    smtp.pulpdant.com
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    pato1anita

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • AgentTesla Payload 2 IoCs
  • Looks for VirtualBox Guest Additions in registry 2 TTPs
  • Looks for VMWare Tools registry key 2 TTPs
  • Checks BIOS information in registry 2 TTPs 2 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Maps connected drives based on registry 3 TTPs 2 IoCs

    Disk information is often read in order to detect sandboxing environments.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 3 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 11 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\New Order.exe
    "C:\Users\Admin\AppData\Local\Temp\New Order.exe"
    1⤵
    • Checks BIOS information in registry
    • Maps connected drives based on registry
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:4704
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\veTETlsQyxlWT" /XML "C:\Users\Admin\AppData\Local\Temp\tmpCA3B.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:416
    • C:\Users\Admin\AppData\Local\Temp\New Order.exe
      "{path}"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:4036

Network

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Defense Evasion

Virtualization/Sandbox Evasion

2
T1497

Credential Access

Credentials in Files

3
T1081

Discovery

Query Registry

4
T1012

Virtualization/Sandbox Evasion

2
T1497

System Information Discovery

3
T1082

Peripheral Device Discovery

1
T1120

Collection

Data from Local System

3
T1005

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\tmpCA3B.tmp
    MD5

    24f5fdcc3f75871eec9f30e977e1183b

    SHA1

    5faa5ede4915e77b1c6bdf24b5e064aa0e9b324d

    SHA256

    6f0f08ed357eb8f1e10b50976d6e1c2bb8168d29f88c6744682cdabafa06c86a

    SHA512

    15a12429c264853729187edd212dc6f399f7f39b5b21d7d75ceefa64b111487e2bad10d771fca939d2b10b1a7211a93b041a88cbe3d19fe9500bda5244620c62

  • memory/416-13-0x0000000000000000-mapping.dmp
  • memory/4036-27-0x0000000005481000-0x0000000005482000-memory.dmp
    Filesize

    4KB

  • memory/4036-23-0x00000000056D0000-0x00000000056D1000-memory.dmp
    Filesize

    4KB

  • memory/4036-21-0x0000000005480000-0x0000000005481000-memory.dmp
    Filesize

    4KB

  • memory/4036-17-0x0000000073CE0000-0x00000000743CE000-memory.dmp
    Filesize

    6.9MB

  • memory/4036-16-0x00000000004375FE-mapping.dmp
  • memory/4036-15-0x0000000000400000-0x000000000043C000-memory.dmp
    Filesize

    240KB

  • memory/4704-7-0x0000000004C90000-0x0000000004C91000-memory.dmp
    Filesize

    4KB

  • memory/4704-12-0x00000000072C0000-0x00000000072C1000-memory.dmp
    Filesize

    4KB

  • memory/4704-11-0x0000000007120000-0x0000000007121000-memory.dmp
    Filesize

    4KB

  • memory/4704-10-0x0000000007000000-0x0000000007058000-memory.dmp
    Filesize

    352KB

  • memory/4704-9-0x0000000005130000-0x0000000005134000-memory.dmp
    Filesize

    16KB

  • memory/4704-8-0x0000000004EA0000-0x0000000004EA1000-memory.dmp
    Filesize

    4KB

  • memory/4704-2-0x0000000073CE0000-0x00000000743CE000-memory.dmp
    Filesize

    6.9MB

  • memory/4704-6-0x0000000004D20000-0x0000000004D21000-memory.dmp
    Filesize

    4KB

  • memory/4704-5-0x0000000005140000-0x0000000005141000-memory.dmp
    Filesize

    4KB

  • memory/4704-3-0x0000000000240000-0x0000000000241000-memory.dmp
    Filesize

    4KB