Analysis

  • max time kernel
    130s
  • max time network
    120s
  • platform
    windows7_x64
  • resource
    win7-en-20211014
  • submitted
    19-10-2021 15:12

General

  • Target

    PO # 11002021.exe

  • Size

    700KB

  • MD5

    e9901eec1af843e9546a659866270f6e

  • SHA1

    57b6cccf4084b0a4aff6d236eb6a30df4fe8029f

  • SHA256

    20307784e2521eb5d902498d8c893d7c884e518c38d8659780019ad08fbd341b

  • SHA512

    b98b4937c9c94ebbe91f14e758a7b43d7999047c30840ca802ae60ec18fad4479c9bc21a1a375280119969ebc229065a85f17052804aff96b1246dbacd21959e

Malware Config

Extracted

Family

agenttesla

Credentials

  • Protocol:
    smtp
  • Host:
    mail.aldhiyafainteriors.com
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    dhiyafa@987

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • AgentTesla Payload 5 IoCs
  • Drops file in Drivers directory 1 IoCs
  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 13 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\PO # 11002021.exe
    "C:\Users\Admin\AppData\Local\Temp\PO # 11002021.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1700
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\ucluvjDNoCBwJD" /XML "C:\Users\Admin\AppData\Local\Temp\tmp649D.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:848
    • C:\Users\Admin\AppData\Local\Temp\PO # 11002021.exe
      "{path}"
      2⤵
      • Drops file in Drivers directory
      • Accesses Microsoft Outlook profiles
      • Adds Run key to start application
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • outlook_office_path
      • outlook_win_path
      PID:552

Network

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Registry Run Keys / Startup Folder

1
T1060

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Defense Evasion

Modify Registry

1
T1112

Credential Access

Credentials in Files

3
T1081

Discovery

System Information Discovery

1
T1082

Collection

Data from Local System

3
T1005

Email Collection

1
T1114

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\tmp649D.tmp
    MD5

    c6a3cf56f93c8f38c2978a2a04f201a7

    SHA1

    baf269e169a77695d0bb3c94bd34d88c31c8f617

    SHA256

    e63edafd7360ea38ceb6a80c6611616194f2d7746a1ab34e80cf8e56154552a4

    SHA512

    84c0e6ba3fc90a845388ecb807544ef91d514ae4c05932d409518c81eb05ce28d57a7a633eb5f40b8aaf614285db4de90892c720adac7ce246327d617f8976d2

  • memory/552-68-0x0000000000400000-0x000000000043C000-memory.dmp
    Filesize

    240KB

  • memory/552-67-0x0000000000400000-0x000000000043C000-memory.dmp
    Filesize

    240KB

  • memory/552-73-0x0000000004B81000-0x0000000004B82000-memory.dmp
    Filesize

    4KB

  • memory/552-72-0x0000000004B80000-0x0000000004B81000-memory.dmp
    Filesize

    4KB

  • memory/552-65-0x0000000000400000-0x000000000043C000-memory.dmp
    Filesize

    240KB

  • memory/552-70-0x0000000000400000-0x000000000043C000-memory.dmp
    Filesize

    240KB

  • memory/552-69-0x00000000004376CE-mapping.dmp
  • memory/552-64-0x0000000000400000-0x000000000043C000-memory.dmp
    Filesize

    240KB

  • memory/552-66-0x0000000000400000-0x000000000043C000-memory.dmp
    Filesize

    240KB

  • memory/848-62-0x0000000000000000-mapping.dmp
  • memory/1700-61-0x0000000000830000-0x0000000000868000-memory.dmp
    Filesize

    224KB

  • memory/1700-57-0x00000000762D1000-0x00000000762D3000-memory.dmp
    Filesize

    8KB

  • memory/1700-55-0x0000000000CC0000-0x0000000000CC1000-memory.dmp
    Filesize

    4KB

  • memory/1700-58-0x0000000000870000-0x0000000000871000-memory.dmp
    Filesize

    4KB

  • memory/1700-60-0x0000000004E50000-0x0000000004EC5000-memory.dmp
    Filesize

    468KB

  • memory/1700-59-0x0000000000310000-0x000000000031E000-memory.dmp
    Filesize

    56KB