Analysis

  • max time kernel
    143s
  • max time network
    125s
  • platform
    windows7_x64
  • resource
    win7-en-20210920
  • submitted
    19-10-2021 21:43

General

  • Target

    Scan docs. pdf...................exe

  • Size

    395KB

  • MD5

    1be69ae48470bc61f9d9a3dadac1332b

  • SHA1

    70fd3849d42ea40e4df52a4f388abfd099d8d892

  • SHA256

    43503c2141f4ee3c30d73dc4cec26f079074c25cd4487ce9de32b9f36c73a871

  • SHA512

    5d9bb581ec611702edf57317877cc15d60a9b096309b7a10b8bc1ff8c057d0dc7519b63b00e24253062ec6d16047c8220485f886a653dea97933dda47cd38c2e

Malware Config

Extracted

Family

agenttesla

Credentials

  • Protocol:
    smtp
  • Host:
    mail.nicedoc.biz
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    simple2626

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • AgentTesla Payload 5 IoCs
  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 9 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 13 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\Scan docs. pdf...................exe
    "C:\Users\Admin\AppData\Local\Temp\Scan docs. pdf...................exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2040
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\OmIpirzuSc" /XML "C:\Users\Admin\AppData\Local\Temp\tmpB2FA.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:1716
    • C:\Users\Admin\AppData\Local\Temp\Scan docs. pdf...................exe
      "C:\Users\Admin\AppData\Local\Temp\Scan docs. pdf...................exe"
      2⤵
      • Accesses Microsoft Outlook profiles
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • outlook_office_path
      • outlook_win_path
      PID:1796

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1716-62-0x0000000000000000-mapping.dmp
  • memory/1796-67-0x0000000000400000-0x000000000043C000-memory.dmp
    Filesize

    240KB

  • memory/1796-66-0x0000000000400000-0x000000000043C000-memory.dmp
    Filesize

    240KB

  • memory/1796-72-0x00000000049C1000-0x00000000049C2000-memory.dmp
    Filesize

    4KB

  • memory/1796-71-0x00000000049C0000-0x00000000049C1000-memory.dmp
    Filesize

    4KB

  • memory/1796-64-0x0000000000400000-0x000000000043C000-memory.dmp
    Filesize

    240KB

  • memory/1796-69-0x0000000000400000-0x000000000043C000-memory.dmp
    Filesize

    240KB

  • memory/1796-68-0x00000000004375EE-mapping.dmp
  • memory/1796-63-0x0000000000400000-0x000000000043C000-memory.dmp
    Filesize

    240KB

  • memory/1796-65-0x0000000000400000-0x000000000043C000-memory.dmp
    Filesize

    240KB

  • memory/2040-60-0x0000000000A00000-0x0000000000A08000-memory.dmp
    Filesize

    32KB

  • memory/2040-56-0x0000000075BD1000-0x0000000075BD3000-memory.dmp
    Filesize

    8KB

  • memory/2040-54-0x0000000000CD0000-0x0000000000CD1000-memory.dmp
    Filesize

    4KB

  • memory/2040-57-0x0000000004940000-0x0000000004941000-memory.dmp
    Filesize

    4KB

  • memory/2040-61-0x0000000007F80000-0x0000000007FD8000-memory.dmp
    Filesize

    352KB

  • memory/2040-59-0x0000000004942000-0x0000000004943000-memory.dmp
    Filesize

    4KB

  • memory/2040-58-0x0000000004941000-0x0000000004942000-memory.dmp
    Filesize

    4KB