Analysis

  • max time kernel
    137s
  • max time network
    71s
  • platform
    windows7_x64
  • resource
    win7v20210408
  • submitted
    27-07-2021 09:08

General

  • Target

    27-07-2021/27-07-2021/ORDER LIST.exe

  • Size

    1.0MB

  • MD5

    acb2c77ec09e0f489a46d0444fd13722

  • SHA1

    e1c634d2c126badf2653321cb8bf00a8fb0ac758

  • SHA256

    4d5b7a00ca51272e234b450d592eaa7fead764c48374683aedc1ecb92959ac58

  • SHA512

    305235b692ab46567e93fa43b05f84a1d01a17522deac2860219e2eb7857b99581c03ec0c6e4a784c2c3b92eba7b6700900ec5e08797d031d2f95381c9669c31

Malware Config

Extracted

Family

agenttesla

Credentials

  • Protocol:
    smtp
  • Host:
    smtp.alruomigroup.com
  • Port:
    587
  • Username:
    chimaobi@alruomigroup.com
  • Password:
    LtURz%y7

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • AgentTesla Payload 3 IoCs
  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 1 IoCs
  • Obfuscated with Agile.Net obfuscator 1 IoCs

    Detects use of the Agile.Net commercial obfuscator, which is capable of entity renaming and control flow obfuscation.

  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Modifies system certificate store 2 TTPs 3 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 12 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\27-07-2021\27-07-2021\ORDER LIST.exe
    "C:\Users\Admin\AppData\Local\Temp\27-07-2021\27-07-2021\ORDER LIST.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious use of SetThreadContext
    • Modifies system certificate store
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:364
    • C:\Users\Admin\AppData\Local\Temp\InstallUtil.exe
      "C:\Users\Admin\AppData\Local\Temp\InstallUtil.exe"
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:576

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

2
T1112

Install Root Certificate

1
T1130

Credential Access

Credentials in Files

3
T1081

Collection

Data from Local System

3
T1005

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\InstallUtil.exe
    MD5

    91c9ae9c9a17a9db5e08b120e668c74c

    SHA1

    50770954c1ceb0bb6f1d5d3f2de2a0a065773723

    SHA256

    e56a7e5d3ab9675555e2897fc3faa2dd9265008a4967a7d54030ab8184d2d38f

    SHA512

    ca504af192e3318359d4742a2ef26ae1b5d040a4f9942782e02549a310158d5d5dbf919b4c748c31ee609d2046bd23ee0c22712891c86ae4a1e3a58c6e67647e

  • C:\Users\Admin\AppData\Local\Temp\InstallUtil.exe
    MD5

    91c9ae9c9a17a9db5e08b120e668c74c

    SHA1

    50770954c1ceb0bb6f1d5d3f2de2a0a065773723

    SHA256

    e56a7e5d3ab9675555e2897fc3faa2dd9265008a4967a7d54030ab8184d2d38f

    SHA512

    ca504af192e3318359d4742a2ef26ae1b5d040a4f9942782e02549a310158d5d5dbf919b4c748c31ee609d2046bd23ee0c22712891c86ae4a1e3a58c6e67647e

  • \Users\Admin\AppData\Local\Temp\InstallUtil.exe
    MD5

    91c9ae9c9a17a9db5e08b120e668c74c

    SHA1

    50770954c1ceb0bb6f1d5d3f2de2a0a065773723

    SHA256

    e56a7e5d3ab9675555e2897fc3faa2dd9265008a4967a7d54030ab8184d2d38f

    SHA512

    ca504af192e3318359d4742a2ef26ae1b5d040a4f9942782e02549a310158d5d5dbf919b4c748c31ee609d2046bd23ee0c22712891c86ae4a1e3a58c6e67647e

  • memory/364-64-0x00000000049A1000-0x00000000049A2000-memory.dmp
    Filesize

    4KB

  • memory/364-65-0x0000000000C10000-0x0000000000C1B000-memory.dmp
    Filesize

    44KB

  • memory/364-66-0x0000000000CD0000-0x0000000000CD1000-memory.dmp
    Filesize

    4KB

  • memory/364-59-0x0000000000EA0000-0x0000000000EA1000-memory.dmp
    Filesize

    4KB

  • memory/364-63-0x0000000000A50000-0x0000000000A71000-memory.dmp
    Filesize

    132KB

  • memory/364-61-0x00000000049A0000-0x00000000049A1000-memory.dmp
    Filesize

    4KB

  • memory/576-69-0x000000000043757E-mapping.dmp
  • memory/576-71-0x0000000000090000-0x00000000000CC000-memory.dmp
    Filesize

    240KB

  • memory/576-74-0x0000000000090000-0x00000000000CC000-memory.dmp
    Filesize

    240KB

  • memory/576-76-0x0000000000090000-0x0000000000092000-memory.dmp
    Filesize

    8KB

  • memory/576-78-0x0000000004BC0000-0x0000000004BC1000-memory.dmp
    Filesize

    4KB

  • memory/576-79-0x0000000004BC1000-0x0000000004BC2000-memory.dmp
    Filesize

    4KB