Analysis

  • max time kernel
    129s
  • max time network
    122s
  • platform
    windows7_x64
  • resource
    win7-en-20211014
  • submitted
    19-10-2021 15:54

General

  • Target

    Purchase Order.exe

  • Size

    1.2MB

  • MD5

    25187e1348ce3471f3ac3b620edb3a63

  • SHA1

    2193f4d5aa0a9e00dbbb8bdf2d40176adb5070c6

  • SHA256

    dc6ec612a3647aa1c29469710570837f1bab7e1e5e0f3fd0f6dd0a261c4c331a

  • SHA512

    7ee5f366b82bda3275fef09f254fab380c2cfef6c545fac5667b54b54d767f5a33c2bb0cf7a0ba6e2296a6d3381645511734f8bfa193edcaa21f8d0e23ef22b2

Malware Config

Extracted

Family

agenttesla

Credentials

  • Protocol:
    smtp
  • Host:
    smtp.vivaldi.net
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    Password1000

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • AgentTesla Payload 5 IoCs
  • Drops file in Drivers directory 1 IoCs
  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 13 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\Purchase Order.exe
    "C:\Users\Admin\AppData\Local\Temp\Purchase Order.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:1440
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\TYXWjGGnfmxrXp" /XML "C:\Users\Admin\AppData\Local\Temp\tmp66ED.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:1256
    • C:\Users\Admin\AppData\Local\Temp\Purchase Order.exe
      "{path}"
      2⤵
      • Drops file in Drivers directory
      • Accesses Microsoft Outlook profiles
      • Adds Run key to start application
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • outlook_office_path
      • outlook_win_path
      PID:1516

Network

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Registry Run Keys / Startup Folder

1
T1060

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Defense Evasion

Modify Registry

1
T1112

Credential Access

Credentials in Files

3
T1081

Discovery

System Information Discovery

1
T1082

Collection

Data from Local System

3
T1005

Email Collection

1
T1114

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\tmp66ED.tmp
    MD5

    d6a4eb7d19102cdd66a0f2b98576257d

    SHA1

    87a27908528a563f0d2d34a511ea1f0196d41dec

    SHA256

    edd4f9372494f99e8d0eea950043f3f5c65d77feb5822a1ced1b35290e9349e5

    SHA512

    694bd0a74c48510f8b79ec71b15ab9867515386bf637bc2dcc738ce1f2158e15e2904d0584ec2d850c756b49783f4bbc842874d8299a8e0cf7a45bb9dece363d

  • memory/1256-62-0x0000000000000000-mapping.dmp
  • memory/1440-55-0x0000000000280000-0x0000000000281000-memory.dmp
    Filesize

    4KB

  • memory/1440-57-0x0000000075F41000-0x0000000075F43000-memory.dmp
    Filesize

    8KB

  • memory/1440-58-0x0000000004DA0000-0x0000000004DA1000-memory.dmp
    Filesize

    4KB

  • memory/1440-59-0x0000000000540000-0x000000000054E000-memory.dmp
    Filesize

    56KB

  • memory/1440-60-0x0000000005E70000-0x0000000005EF0000-memory.dmp
    Filesize

    512KB

  • memory/1440-61-0x0000000002050000-0x0000000002088000-memory.dmp
    Filesize

    224KB

  • memory/1516-64-0x0000000000400000-0x000000000043C000-memory.dmp
    Filesize

    240KB

  • memory/1516-65-0x0000000000400000-0x000000000043C000-memory.dmp
    Filesize

    240KB

  • memory/1516-66-0x0000000000400000-0x000000000043C000-memory.dmp
    Filesize

    240KB

  • memory/1516-67-0x0000000000400000-0x000000000043C000-memory.dmp
    Filesize

    240KB

  • memory/1516-69-0x00000000004376CE-mapping.dmp
  • memory/1516-68-0x0000000000400000-0x000000000043C000-memory.dmp
    Filesize

    240KB

  • memory/1516-70-0x0000000000400000-0x000000000043C000-memory.dmp
    Filesize

    240KB

  • memory/1516-72-0x0000000000660000-0x0000000000661000-memory.dmp
    Filesize

    4KB

  • memory/1516-73-0x0000000000661000-0x0000000000662000-memory.dmp
    Filesize

    4KB