Analysis

  • max time kernel
    154s
  • max time network
    172s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220414-en
  • submitted
    20-05-2022 23:43

General

  • Target

    Order,.exe

  • Size

    583KB

  • MD5

    5392f7f768f5fc8286838eef12e8c8fd

  • SHA1

    914eae4f7bec91dc0be0139ebdea6c2afe8f158e

  • SHA256

    8a1f4224e9610baf4b264696b5955bfdeed335695da4b7f60233301c8928c5e9

  • SHA512

    30550ae02cbd987be6042c1c967d0953f72185adc2a717e49d4ccec4e86fb0b3c3f918558c4cb58369a067de38f592160009255b038e3516a9d384ac1e993643

Malware Config

Extracted

Family

agenttesla

Credentials

  • Protocol:
    smtp
  • Host:
    smtp.avastragroup.com
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    *vVABUb9

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • AgentTesla Payload 1 IoCs
  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 5 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\Order,.exe
    "C:\Users\Admin\AppData\Local\Temp\Order,.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1116
    • C:\Users\Admin\AppData\Local\Temp\Order,.exe
      "{path}"
      2⤵
      • Accesses Microsoft Outlook profiles
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • outlook_office_path
      • outlook_win_path
      PID:1180

Network

MITRE ATT&CK Matrix ATT&CK v6

Credential Access

Credentials in Files

3
T1081

Collection

Data from Local System

3
T1005

Email Collection

1
T1114

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\Order,.exe.log
    Filesize

    1KB

    MD5

    8ec831f3e3a3f77e4a7b9cd32b48384c

    SHA1

    d83f09fd87c5bd86e045873c231c14836e76a05c

    SHA256

    7667e538030e3f8ce2886e47a01af24cb0ea70528b1e821c5d8832c5076cb982

    SHA512

    26bffa2406b66368bd412bf25869a792631455645992cdcade2dbc13a2e56fb546414a6a9223b94c96c38d89187add6678d4779a88b38b0c9e36be8527b213c3

  • memory/1116-130-0x0000000000F90000-0x0000000001028000-memory.dmp
    Filesize

    608KB

  • memory/1116-131-0x0000000006010000-0x00000000065B4000-memory.dmp
    Filesize

    5.6MB

  • memory/1116-132-0x0000000005A60000-0x0000000005AF2000-memory.dmp
    Filesize

    584KB

  • memory/1116-133-0x00000000059D0000-0x00000000059DA000-memory.dmp
    Filesize

    40KB

  • memory/1116-134-0x00000000086D0000-0x000000000876C000-memory.dmp
    Filesize

    624KB

  • memory/1180-135-0x0000000000000000-mapping.dmp
  • memory/1180-136-0x0000000000400000-0x000000000044C000-memory.dmp
    Filesize

    304KB

  • memory/1180-138-0x00000000062A0000-0x0000000006306000-memory.dmp
    Filesize

    408KB

  • memory/1180-139-0x0000000006B20000-0x0000000006B70000-memory.dmp
    Filesize

    320KB