Analysis

  • max time kernel
    135s
  • max time network
    137s
  • platform
    windows10_x64
  • resource
    win10-en-20211014
  • submitted
    19-10-2021 13:11

General

  • Target

    Copy BL and Debit Note.exe

  • Size

    526KB

  • MD5

    bf3529f043b5bbd871d4fe1fa7dbd9b7

  • SHA1

    0770c707d13b4b186bf926413b806bd88fe2bdfc

  • SHA256

    33e67621d21b3a8a3afd7bd73c2ee1dadd4d9d18faa31b68f67bdd54f7804cd0

  • SHA512

    39fedee0ce4b83dd382a0369953607cc5f06a498b06d4340e051ca13bdc66cd5e1f16439feb0af09e2ec665e80552d5856cb6bdba2dd5f26f39ffcc6205ddcf2

Malware Config

Extracted

Family

agenttesla

Credentials

  • Protocol:
    smtp
  • Host:
    mail.davaobay.com.ph
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    p@ssw0rd

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • AgentTesla Payload 2 IoCs
  • Drops file in Drivers directory 1 IoCs
  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\Copy BL and Debit Note.exe
    "C:\Users\Admin\AppData\Local\Temp\Copy BL and Debit Note.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:4024
    • C:\Users\Admin\AppData\Local\Temp\Copy BL and Debit Note.exe
      "C:\Users\Admin\AppData\Local\Temp\Copy BL and Debit Note.exe"
      2⤵
      • Drops file in Drivers directory
      • Accesses Microsoft Outlook profiles
      • Adds Run key to start application
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • outlook_office_path
      • outlook_win_path
      PID:4568

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\Copy BL and Debit Note.exe.log
    MD5

    0c2899d7c6746f42d5bbe088c777f94c

    SHA1

    622f66c5f7a3c91b28a9f43ce7c6cabadbf514f1

    SHA256

    5b0b99740cadaeff7b9891136644b396941547e20cc7eea646560d0dad5a5458

    SHA512

    ab7a3409ed4b6ca00358330a3aa4ef6de7d81eb21a5e24bb629ef6a7c7c4e2a70ca3accfbc989ed6e495fdb8eb6203a26d6f2a37b2a5809af4276af375b49078

  • memory/4024-122-0x000000000D030000-0x000000000D031000-memory.dmp
    Filesize

    4KB

  • memory/4024-118-0x0000000007170000-0x0000000007171000-memory.dmp
    Filesize

    4KB

  • memory/4024-119-0x00000000070D0000-0x00000000075CE000-memory.dmp
    Filesize

    5.0MB

  • memory/4024-120-0x00000000070F0000-0x00000000070F1000-memory.dmp
    Filesize

    4KB

  • memory/4024-121-0x0000000007AF0000-0x0000000007AF8000-memory.dmp
    Filesize

    32KB

  • memory/4024-115-0x0000000000360000-0x0000000000361000-memory.dmp
    Filesize

    4KB

  • memory/4024-123-0x000000000D0D0000-0x000000000D128000-memory.dmp
    Filesize

    352KB

  • memory/4024-117-0x00000000075D0000-0x00000000075D1000-memory.dmp
    Filesize

    4KB

  • memory/4568-124-0x0000000000400000-0x000000000043C000-memory.dmp
    Filesize

    240KB

  • memory/4568-125-0x00000000004376CE-mapping.dmp
  • memory/4568-131-0x0000000004E10000-0x0000000004E11000-memory.dmp
    Filesize

    4KB

  • memory/4568-132-0x0000000004E20000-0x0000000004E21000-memory.dmp
    Filesize

    4KB

  • memory/4568-133-0x0000000005A50000-0x0000000005A51000-memory.dmp
    Filesize

    4KB