Analysis

  • max time kernel
    142s
  • max time network
    101s
  • platform
    windows7_x64
  • resource
    win7v20210408
  • submitted
    19-07-2021 10:42

General

  • Target

    Nuovo ordine .exe

  • Size

    847KB

  • MD5

    c59677e174a469869400d73ef00bb6e3

  • SHA1

    c5dd150a844d4f51c18629948def7e7cb6c1452d

  • SHA256

    dc2768ccfc25f2dc8a57db7a9c9ddd4532fc6044ffd9419c96cdf6e0251e7823

  • SHA512

    52009a1cf4f97826ee86e8b48b79f62be2929ad871037cc34fb6dff7a7b37b75c513136b0d385256bbada7722721f7cf3e4024b442494f9aceca850ce26db6cb

Malware Config

Extracted

Family

agenttesla

Credentials

  • Protocol:
    smtp
  • Host:
    smtp.alruomigroup.com
  • Port:
    587
  • Username:
    eepauloffice@alruomigroup.com
  • Password:
    HpabZXh7

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • AgentTesla Payload 3 IoCs
  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 1 IoCs
  • Obfuscated with Agile.Net obfuscator 1 IoCs

    Detects use of the Agile.Net commercial obfuscator, which is capable of entity renaming and control flow obfuscation.

  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Modifies system certificate store 2 TTPs 3 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 12 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\Nuovo ordine .exe
    "C:\Users\Admin\AppData\Local\Temp\Nuovo ordine .exe"
    1⤵
    • Loads dropped DLL
    • Suspicious use of SetThreadContext
    • Modifies system certificate store
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:528
    • C:\Users\Admin\AppData\Local\Temp\InstallUtil.exe
      "C:\Users\Admin\AppData\Local\Temp\InstallUtil.exe"
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:1884

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

2
T1112

Install Root Certificate

1
T1130

Credential Access

Credentials in Files

3
T1081

Collection

Data from Local System

3
T1005

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\InstallUtil.exe
    MD5

    91c9ae9c9a17a9db5e08b120e668c74c

    SHA1

    50770954c1ceb0bb6f1d5d3f2de2a0a065773723

    SHA256

    e56a7e5d3ab9675555e2897fc3faa2dd9265008a4967a7d54030ab8184d2d38f

    SHA512

    ca504af192e3318359d4742a2ef26ae1b5d040a4f9942782e02549a310158d5d5dbf919b4c748c31ee609d2046bd23ee0c22712891c86ae4a1e3a58c6e67647e

  • C:\Users\Admin\AppData\Local\Temp\InstallUtil.exe
    MD5

    91c9ae9c9a17a9db5e08b120e668c74c

    SHA1

    50770954c1ceb0bb6f1d5d3f2de2a0a065773723

    SHA256

    e56a7e5d3ab9675555e2897fc3faa2dd9265008a4967a7d54030ab8184d2d38f

    SHA512

    ca504af192e3318359d4742a2ef26ae1b5d040a4f9942782e02549a310158d5d5dbf919b4c748c31ee609d2046bd23ee0c22712891c86ae4a1e3a58c6e67647e

  • \Users\Admin\AppData\Local\Temp\InstallUtil.exe
    MD5

    91c9ae9c9a17a9db5e08b120e668c74c

    SHA1

    50770954c1ceb0bb6f1d5d3f2de2a0a065773723

    SHA256

    e56a7e5d3ab9675555e2897fc3faa2dd9265008a4967a7d54030ab8184d2d38f

    SHA512

    ca504af192e3318359d4742a2ef26ae1b5d040a4f9942782e02549a310158d5d5dbf919b4c748c31ee609d2046bd23ee0c22712891c86ae4a1e3a58c6e67647e

  • memory/528-64-0x0000000004D51000-0x0000000004D52000-memory.dmp
    Filesize

    4KB

  • memory/528-65-0x0000000000D10000-0x0000000000D1B000-memory.dmp
    Filesize

    44KB

  • memory/528-66-0x0000000000B40000-0x0000000000B41000-memory.dmp
    Filesize

    4KB

  • memory/528-59-0x0000000000EF0000-0x0000000000EF1000-memory.dmp
    Filesize

    4KB

  • memory/528-63-0x00000000006B0000-0x00000000006D1000-memory.dmp
    Filesize

    132KB

  • memory/528-61-0x0000000004D50000-0x0000000004D51000-memory.dmp
    Filesize

    4KB

  • memory/1884-68-0x0000000000400000-0x000000000043C000-memory.dmp
    Filesize

    240KB

  • memory/1884-69-0x000000000043759E-mapping.dmp
  • memory/1884-72-0x0000000000400000-0x000000000043C000-memory.dmp
    Filesize

    240KB

  • memory/1884-74-0x00000000021B0000-0x00000000021B1000-memory.dmp
    Filesize

    4KB

  • memory/1884-75-0x00000000021B1000-0x00000000021B2000-memory.dmp
    Filesize

    4KB