Analysis

  • max time kernel
    62s
  • max time network
    40s
  • platform
    windows7_x64
  • resource
    win7-20220414-en
  • submitted
    21-05-2022 12:11

General

  • Target

    order01.exe

  • Size

    436KB

  • MD5

    d72f02436bb252e33df8f00651ccc97b

  • SHA1

    50ffad937f231b659fe7d438f14ed16b45ec3b10

  • SHA256

    a7e448adfaa3c0d503907c2353cbb0190240a20f28f6a55bf146eb19f1a05273

  • SHA512

    7b95786b03760d1511f15b6d0135d59b439cfbdd282fb5c27278d6aee02ede9067a0b389164eebe08cc1b6b4e3489cafed828b1443e3d416e5b5955115abdf12

Malware Config

Extracted

Family

agenttesla

Credentials

  • Protocol:
    smtp
  • Host:
    mail.ab-care.eu
  • Port:
    587
  • Username:
    info@ab-care.eu
  • Password:
    bayar@2017@abcare

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • AgentTesla Payload 6 IoCs
  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 3 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 13 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\order01.exe
    "C:\Users\Admin\AppData\Local\Temp\order01.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1660
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\DXWvZOnj" /XML "C:\Users\Admin\AppData\Local\Temp\tmp2A0.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:984
    • C:\Users\Admin\AppData\Local\Temp\order01.exe
      "{path}"
      2⤵
      • Accesses Microsoft Outlook profiles
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      • outlook_office_path
      • outlook_win_path
      PID:1464

Network

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Credential Access

Credentials in Files

3
T1081

Discovery

System Information Discovery

1
T1082

Collection

Data from Local System

3
T1005

Email Collection

1
T1114

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\tmp2A0.tmp
    Filesize

    1KB

    MD5

    022566f71fb00d8a5865ef23fb3671f1

    SHA1

    cbdddac64ccb0634f338269ca7c8576d9db13e78

    SHA256

    55f23a6b94c71dbb1c4c20e022dc6088c332df06e68ad7b2e9bbf2e038093136

    SHA512

    7dc11c25d20f1d7c6c0d656898224b44e03c33d3937a82b4ab732e704d2e1c0ac9f7d6d546b685b17afc88496ce4cc6c88fc7e41b72e6d639fdc70e8b41f5af1

  • memory/984-56-0x0000000000000000-mapping.dmp
  • memory/1464-61-0x0000000000400000-0x0000000000450000-memory.dmp
    Filesize

    320KB

  • memory/1464-58-0x0000000000400000-0x0000000000450000-memory.dmp
    Filesize

    320KB

  • memory/1464-59-0x0000000000400000-0x0000000000450000-memory.dmp
    Filesize

    320KB

  • memory/1464-62-0x0000000000400000-0x0000000000450000-memory.dmp
    Filesize

    320KB

  • memory/1464-64-0x000000000044A12E-mapping.dmp
  • memory/1464-63-0x0000000000400000-0x0000000000450000-memory.dmp
    Filesize

    320KB

  • memory/1464-66-0x0000000000400000-0x0000000000450000-memory.dmp
    Filesize

    320KB

  • memory/1464-68-0x0000000000400000-0x0000000000450000-memory.dmp
    Filesize

    320KB

  • memory/1464-70-0x0000000074D60000-0x000000007530B000-memory.dmp
    Filesize

    5.7MB

  • memory/1660-55-0x0000000074D60000-0x000000007530B000-memory.dmp
    Filesize

    5.7MB

  • memory/1660-54-0x0000000075F21000-0x0000000075F23000-memory.dmp
    Filesize

    8KB