Analysis

  • max time kernel
    117s
  • max time network
    119s
  • platform
    windows7_x64
  • resource
    win7-en-20211014
  • submitted
    21-10-2021 16:26

General

  • Target

    P.O-3849295FT.exe

  • Size

    275KB

  • MD5

    74518afb85b3395dab7c6b1dbddb6c07

  • SHA1

    ae84f4edc9e133538707db714def4bb70993df8c

  • SHA256

    ee3177a10012e9baf3f98c66022e995015f43b616740ae6aa248e60f86654d42

  • SHA512

    116c786930ffbfb1d8e02a27864b281407d57b322839678133395f8aa464c2764e86bc8c9a08f12bc37c1fe84ebc08d9679ff62aa0fb10b2054c7798971e78bf

Malware Config

Extracted

Family

agenttesla

C2

https://api.telegram.org/bot1900836728:AAEDyoYbBJwtt1EA4hdgRlGTN1cq760KPNU/sendDocument

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • AgentTesla Payload 4 IoCs
  • Loads dropped DLL 1 IoCs
  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 11 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\P.O-3849295FT.exe
    "C:\Users\Admin\AppData\Local\Temp\P.O-3849295FT.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:1812
    • C:\Users\Admin\AppData\Local\Temp\P.O-3849295FT.exe
      "C:\Users\Admin\AppData\Local\Temp\P.O-3849295FT.exe"
      2⤵
      • Accesses Microsoft Outlook profiles
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • outlook_office_path
      • outlook_win_path
      PID:1044

Network

MITRE ATT&CK Matrix ATT&CK v6

Credential Access

Credentials in Files

2
T1081

Discovery

System Information Discovery

1
T1082

Collection

Data from Local System

2
T1005

Email Collection

1
T1114

Replay Monitor

Loading Replay Monitor...

Downloads

  • \Users\Admin\AppData\Local\Temp\nstB48.tmp\imby.dll
    MD5

    70aa81a43b4e2b71c628c1631ceee2f2

    SHA1

    8d4d0d5731cbbc76cfbd20dd126b1a3e668e6745

    SHA256

    4d05db6baafc947da457406489df9b8fc3c666031f486edbdf71fce82d620b52

    SHA512

    c2ab362b35d5eeaf356a313515f3964211d986fef521693c6facc5e5c07cd5609d4e8a546f23d0cea266de2a6d716cbe172b6f7ccad47c8c022bd339d8e61804

  • memory/1044-57-0x0000000000400000-0x000000000044B000-memory.dmp
    Filesize

    300KB

  • memory/1044-58-0x000000000040188B-mapping.dmp
  • memory/1044-60-0x0000000000400000-0x000000000044B000-memory.dmp
    Filesize

    300KB

  • memory/1044-61-0x0000000001E80000-0x0000000001EB6000-memory.dmp
    Filesize

    216KB

  • memory/1044-64-0x0000000004502000-0x0000000004503000-memory.dmp
    Filesize

    4KB

  • memory/1044-63-0x0000000004501000-0x0000000004502000-memory.dmp
    Filesize

    4KB

  • memory/1044-65-0x0000000004503000-0x0000000004504000-memory.dmp
    Filesize

    4KB

  • memory/1044-66-0x0000000004504000-0x0000000004505000-memory.dmp
    Filesize

    4KB

  • memory/1812-55-0x0000000075D41000-0x0000000075D43000-memory.dmp
    Filesize

    8KB