Analysis

  • max time kernel
    150s
  • max time network
    169s
  • platform
    windows10_x64
  • resource
    win10-en-20210920
  • submitted
    18-10-2021 12:48

General

  • Target

    order.exe

  • Size

    433KB

  • MD5

    dd664ec6d8c7ee931799bf5fea8de3a1

  • SHA1

    7f00b0e16829429f2b71e7860f42a00286214aac

  • SHA256

    1e6ec6f7a104787ec1f1c4da75a520ac98635afbda35e9be7735a3712efb2a6f

  • SHA512

    ffcffa5da89cc83a8982d6d34b6d6b35f09798ad399659339d3e06bed2d4bb2aa5f7a90f427f8c6f76724cc74bbea8a3bad399b5eda7ba9a68d227dc48efc377

Malware Config

Extracted

Family

agenttesla

Credentials

  • Protocol:
    smtp
  • Host:
    mail.privateemail.com
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    LHfoeKM@700123

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • AgentTesla Payload 2 IoCs
  • Drops file in Drivers directory 1 IoCs
  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 11 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\order.exe
    "C:\Users\Admin\AppData\Local\Temp\order.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:1688
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\WrzgJnnvdgrB" /XML "C:\Users\Admin\AppData\Local\Temp\tmpB1D7.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:3592
    • C:\Users\Admin\AppData\Local\Temp\order.exe
      "C:\Users\Admin\AppData\Local\Temp\order.exe"
      2⤵
      • Drops file in Drivers directory
      • Accesses Microsoft Outlook profiles
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • outlook_office_path
      • outlook_win_path
      PID:1076

Network

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Credential Access

Credentials in Files

3
T1081

Discovery

System Information Discovery

1
T1082

Collection

Data from Local System

3
T1005

Email Collection

1
T1114

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1076-125-0x0000000000400000-0x000000000043C000-memory.dmp
    Filesize

    240KB

  • memory/1076-133-0x0000000005DD0000-0x0000000005DD1000-memory.dmp
    Filesize

    4KB

  • memory/1076-132-0x0000000005610000-0x0000000005611000-memory.dmp
    Filesize

    4KB

  • memory/1076-131-0x0000000005090000-0x0000000005091000-memory.dmp
    Filesize

    4KB

  • memory/1076-126-0x000000000043770E-mapping.dmp
  • memory/1688-119-0x0000000004BF0000-0x0000000004BF1000-memory.dmp
    Filesize

    4KB

  • memory/1688-122-0x0000000004BB0000-0x00000000050AE000-memory.dmp
    Filesize

    5.0MB

  • memory/1688-123-0x0000000006A90000-0x0000000006AE8000-memory.dmp
    Filesize

    352KB

  • memory/1688-121-0x00000000050A0000-0x00000000050A8000-memory.dmp
    Filesize

    32KB

  • memory/1688-120-0x00000000070B0000-0x00000000070B1000-memory.dmp
    Filesize

    4KB

  • memory/1688-115-0x0000000000340000-0x0000000000341000-memory.dmp
    Filesize

    4KB

  • memory/1688-118-0x0000000004C50000-0x0000000004C51000-memory.dmp
    Filesize

    4KB

  • memory/1688-117-0x00000000050B0000-0x00000000050B1000-memory.dmp
    Filesize

    4KB

  • memory/3592-124-0x0000000000000000-mapping.dmp