Analysis

  • max time kernel
    132s
  • max time network
    46s
  • platform
    windows7_x64
  • resource
    win7-20220414-en
  • submitted
    21-05-2022 12:43

General

  • Target

    NEW_ORDE.exe

  • Size

    525KB

  • MD5

    503ba2c6688b990284bd17e71b1996a2

  • SHA1

    cfd89cae8cb02568bd905918eb2ae6d2dc591058

  • SHA256

    4a3cb269a764e5cc5039e72794fcacffdf8fff861e2073f2a8d27352996449dd

  • SHA512

    d7c16d8a01968db629a6fda6d22cfab092d2db622ad898f08160ecabe4b60b3e8749b6292334faae86ad9411eaa3a1b80e81c2f465330ec8194090d83cb5dc54

Malware Config

Extracted

Family

agenttesla

Credentials

  • Protocol:
    smtp
  • Host:
    mail.orientalkuwait.com
  • Port:
    587
  • Username:
    prakash@orientalkuwait.com
  • Password:
    Operatingmanager1&

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • AgentTesla Payload 6 IoCs
  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 13 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\NEW_ORDE.exe
    "C:\Users\Admin\AppData\Local\Temp\NEW_ORDE.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:1640
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\xvdRABiQw" /XML "C:\Users\Admin\AppData\Local\Temp\tmpD856.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:952
    • C:\Users\Admin\AppData\Local\Temp\NEW_ORDE.exe
      "{path}"
      2⤵
      • Accesses Microsoft Outlook profiles
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • outlook_office_path
      • outlook_win_path
      PID:1060

Network

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Credential Access

Credentials in Files

3
T1081

Discovery

System Information Discovery

1
T1082

Collection

Data from Local System

3
T1005

Email Collection

1
T1114

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\tmpD856.tmp
    Filesize

    1KB

    MD5

    0c3cbee1fb2e0b8755c2cc8e3fae9df2

    SHA1

    4f86bfd2ab607eb00cbf524169b245189c7d9f34

    SHA256

    2e3e078f4a08208bbe942475ff255d33a959ae9efb6200769a47f94b60068807

    SHA512

    d7643bf87fe920bf16aebf1397f54904821de4c27806d071e56e0e5769d6d994b99074a3f09d3991a3bd60d5fdf7ff2423817ccce2ec1b35b993c471d2fafa22

  • memory/952-58-0x0000000000000000-mapping.dmp
  • memory/1060-64-0x0000000000400000-0x000000000044C000-memory.dmp
    Filesize

    304KB

  • memory/1060-60-0x0000000000400000-0x000000000044C000-memory.dmp
    Filesize

    304KB

  • memory/1060-61-0x0000000000400000-0x000000000044C000-memory.dmp
    Filesize

    304KB

  • memory/1060-63-0x0000000000400000-0x000000000044C000-memory.dmp
    Filesize

    304KB

  • memory/1060-65-0x0000000000400000-0x000000000044C000-memory.dmp
    Filesize

    304KB

  • memory/1060-66-0x0000000000446EDE-mapping.dmp
  • memory/1060-68-0x0000000000400000-0x000000000044C000-memory.dmp
    Filesize

    304KB

  • memory/1060-70-0x0000000000400000-0x000000000044C000-memory.dmp
    Filesize

    304KB

  • memory/1640-57-0x0000000075AE1000-0x0000000075AE3000-memory.dmp
    Filesize

    8KB

  • memory/1640-56-0x0000000004290000-0x00000000042E4000-memory.dmp
    Filesize

    336KB

  • memory/1640-55-0x00000000006A0000-0x00000000006AA000-memory.dmp
    Filesize

    40KB

  • memory/1640-54-0x0000000000E00000-0x0000000000E8A000-memory.dmp
    Filesize

    552KB