Analysis

  • max time kernel
    119s
  • max time network
    47s
  • platform
    windows7_x64
  • resource
    win7-20220414-en
  • submitted
    21-05-2022 01:36

General

  • Target

    NEW_ORDE.exe

  • Size

    407KB

  • MD5

    5cac1e716627b5caea7e65c9f52afa59

  • SHA1

    0d0407e5a5949d4413ad30521a2c312f3afd509c

  • SHA256

    63e22190be3afdf47f1f752c5a112347410849f3dccd0f0a7319dc8e6a405b39

  • SHA512

    7cc910c403c6d2005e58ed080a16b694a0ed8744242fde39e52b999de241c0a71b483bc990604971fb2898fba74c43a3d4f3e61784a74b03b4f679679f931f0d

Malware Config

Extracted

Family

agenttesla

Credentials

  • Protocol:
    smtp
  • Host:
    mail.orientalkuwait.com
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    Operatingmanager1&

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • AgentTesla Payload 6 IoCs
  • ReZer0 packer 1 IoCs

    Detects ReZer0, a packer with multiple versions used in various campaigns.

  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 3 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 13 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\NEW_ORDE.exe
    "C:\Users\Admin\AppData\Local\Temp\NEW_ORDE.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:388
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\aDkgYjEEHeW" /XML "C:\Users\Admin\AppData\Local\Temp\tmp7DE7.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:1464
    • C:\Users\Admin\AppData\Local\Temp\NEW_ORDE.exe
      "{path}"
      2⤵
      • Accesses Microsoft Outlook profiles
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      • outlook_office_path
      • outlook_win_path
      PID:944

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\tmp7DE7.tmp
    Filesize

    1KB

    MD5

    74075a26575d09ad18a36333a95fdf0c

    SHA1

    988f06f350a4203b4fe9f314d6d38af890f01319

    SHA256

    ea8684c1db73e3bed4b6765885f5c29df5da67fd359646da4fa3fa149286b263

    SHA512

    71c6fdc11fb2a767ee5ec1295bb56289786a8f16233d3ed13d4ed9f8e1c81a3e8337b61cc13ad0d0835f3b4d1e7914c79a647dbf4e2c1be66242e880e341cc52

  • memory/388-55-0x0000000076C81000-0x0000000076C83000-memory.dmp
    Filesize

    8KB

  • memory/388-56-0x0000000000410000-0x0000000000418000-memory.dmp
    Filesize

    32KB

  • memory/388-57-0x0000000004780000-0x00000000047D4000-memory.dmp
    Filesize

    336KB

  • memory/388-54-0x0000000000F80000-0x0000000000FEC000-memory.dmp
    Filesize

    432KB

  • memory/944-60-0x0000000000400000-0x000000000044C000-memory.dmp
    Filesize

    304KB

  • memory/944-61-0x0000000000400000-0x000000000044C000-memory.dmp
    Filesize

    304KB

  • memory/944-63-0x0000000000400000-0x000000000044C000-memory.dmp
    Filesize

    304KB

  • memory/944-64-0x0000000000400000-0x000000000044C000-memory.dmp
    Filesize

    304KB

  • memory/944-65-0x0000000000400000-0x000000000044C000-memory.dmp
    Filesize

    304KB

  • memory/944-66-0x000000000044706E-mapping.dmp
  • memory/944-68-0x0000000000400000-0x000000000044C000-memory.dmp
    Filesize

    304KB

  • memory/944-70-0x0000000000400000-0x000000000044C000-memory.dmp
    Filesize

    304KB

  • memory/1464-58-0x0000000000000000-mapping.dmp