Analysis

  • max time kernel
    158s
  • max time network
    169s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220414-en
  • submitted
    20-05-2022 23:34

General

  • Target

    ORDER108.exe

  • Size

    557KB

  • MD5

    eca7c987418ed08b28e1f61ed404cac0

  • SHA1

    47fb70bf5623f677e65700c93d275f6b54a88012

  • SHA256

    f1677cc4e344449edc0f1aee639dd24fedd8a91bf17b4be11e3b71543bac301e

  • SHA512

    e5f2b0726541ba4fa6db249ccd1d795baefddb38043f8d7ece947d24aaf575c3541b8d8340e5ae78103524680c4043af4e36df727909cce1c06274ea140f39d0

Malware Config

Extracted

Credentials

  • Protocol:
    smtp
  • Host:
    webmail.saritatravels.com
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    sameerb%$321

Extracted

Family

agenttesla

Credentials

  • Protocol:
    smtp
  • Host:
    webmail.saritatravels.com
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    sameerb%$321

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • AgentTesla Payload 1 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 11 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\ORDER108.exe
    "C:\Users\Admin\AppData\Local\Temp\ORDER108.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:3204
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\KcfUVHRZiXLQnL" /XML "C:\Users\Admin\AppData\Local\Temp\tmp6B2.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:4336
    • C:\Users\Admin\AppData\Local\Temp\ORDER108.exe
      "{path}"
      2⤵
      • Accesses Microsoft Outlook profiles
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      • outlook_office_path
      • outlook_win_path
      PID:3612

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Microsoft\CLR_v2.0_32\UsageLogs\ORDER108.exe.log
    Filesize

    586B

    MD5

    e7754d33dec8483aeec8793fa480d33f

    SHA1

    e273f70ee5466ba99bd2d6024796190fc175a128

    SHA256

    aabf1eaeba67481fc676126b41599b7dcd9dfa5821f1cb0599d088dc1ce1e743

    SHA512

    68a769c8287f8d3846e7c09fed441a6684416b0ced66a6a6d8183c4dd7a24c85c83fd2c77fa0471056ca1edcb435ead38a3de2cfae4869558b166c0a26928c73

  • C:\Users\Admin\AppData\Local\Temp\tmp6B2.tmp
    Filesize

    1KB

    MD5

    9bfca780e35805ab908f60612b6cd8de

    SHA1

    4c9320f27ab35e273ddf9e2c8a8755d6a0041c30

    SHA256

    b81d6aad97d962888abf87e3773b6d6d33c6aec56f484cfb0e19d5aa70bad500

    SHA512

    3ed924de30306620a64fe694587bccb828b22d4b95a1b004a57786c2e8a70cc89216de7cf6ba9f3814e9ecb0f0994bf0fe188409bec9b34a1d0fa74c1f2b74fa

  • memory/3204-130-0x0000000074BC0000-0x0000000075171000-memory.dmp
    Filesize

    5.7MB

  • memory/3612-133-0x0000000000000000-mapping.dmp
  • memory/3612-134-0x0000000000400000-0x000000000044C000-memory.dmp
    Filesize

    304KB

  • memory/3612-136-0x0000000074BC0000-0x0000000075171000-memory.dmp
    Filesize

    5.7MB

  • memory/4336-131-0x0000000000000000-mapping.dmp