Analysis

  • max time kernel
    129s
  • max time network
    121s
  • platform
    windows10_x64
  • resource
    win10-en-20211014
  • submitted
    22-10-2021 23:27

General

  • Target

    PURCHASE ORDER.exe

  • Size

    483KB

  • MD5

    6b2a61536797c25fadf61b9e118a9764

  • SHA1

    cef336921af96c09cfb04b2992ca43354c78ec9d

  • SHA256

    bcaa7a736371d8db89c5ae663c529635632e86d02273e430997a6373e8f8788e

  • SHA512

    2cc99c1372e6610aad7be337aee127316733f4ad5fb495bc79362aa8cb3fcb5f6cb644abe26afc2bead6653c92faa2b8683a9e9aa1d8358c11fbf34604ae862e

Malware Config

Extracted

Family

agenttesla

Credentials

  • Protocol:
    smtp
  • Host:
    mail.aldhiyafainteriors.com
  • Port:
    587
  • Username:
    rahman@aldhiyafainteriors.com
  • Password:
    dhiyafa@987

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • AgentTesla Payload 2 IoCs
  • Drops file in Drivers directory 1 IoCs
  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 3 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 11 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\PURCHASE ORDER.exe
    "C:\Users\Admin\AppData\Local\Temp\PURCHASE ORDER.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:3168
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\tUVJHdWNSkqfw" /XML "C:\Users\Admin\AppData\Local\Temp\tmp4B1E.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:492
    • C:\Users\Admin\AppData\Local\Temp\PURCHASE ORDER.exe
      "{path}"
      2⤵
      • Drops file in Drivers directory
      • Accesses Microsoft Outlook profiles
      • Adds Run key to start application
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • outlook_office_path
      • outlook_win_path
      PID:2984

Network

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Registry Run Keys / Startup Folder

1
T1060

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Defense Evasion

Modify Registry

1
T1112

Credential Access

Credentials in Files

3
T1081

Discovery

System Information Discovery

1
T1082

Collection

Data from Local System

3
T1005

Email Collection

1
T1114

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\PURCHASE ORDER.exe.log
    MD5

    90acfd72f14a512712b1a7380c0faf60

    SHA1

    40ba4accb8faa75887e84fb8e38d598dc8cf0f12

    SHA256

    20806822f0c130b340504132c1461b589261fbbc518e468f4f90733ab514cb86

    SHA512

    29dbf85e14e60868574cb4dc9bda83d3c229fb956733d8d2557f2475ee0e690ac9c2e72f31e02284996da6906ba2dbfa382a29b04c15a2406571d8ee19ad16b9

  • C:\Users\Admin\AppData\Local\Temp\tmp4B1E.tmp
    MD5

    956f1231c0d069b1467d32048879c87e

    SHA1

    c0281a3780306d27ffcbdb3ba5711655b7c6838b

    SHA256

    3fa3faa967c154fa6334c08f492b8116cb59057e0fb3465bed3294d035450bf8

    SHA512

    3636a0ef00388df34fc309eadd0e9530139d2c55716bea5563385f249354b4cef9bbb53c46924146fd9132ca19a625daf483d71aab38798667c5b1f2743851ed

  • memory/492-126-0x0000000000000000-mapping.dmp
  • memory/2984-140-0x0000000004D81000-0x0000000004D82000-memory.dmp
    Filesize

    4KB

  • memory/2984-137-0x0000000005A70000-0x0000000005A71000-memory.dmp
    Filesize

    4KB

  • memory/2984-136-0x0000000004DA0000-0x0000000004DA1000-memory.dmp
    Filesize

    4KB

  • memory/2984-135-0x0000000004D80000-0x0000000004D81000-memory.dmp
    Filesize

    4KB

  • memory/2984-129-0x00000000004376CE-mapping.dmp
  • memory/2984-128-0x0000000000400000-0x000000000043C000-memory.dmp
    Filesize

    240KB

  • memory/3168-120-0x0000000004CD0000-0x00000000051CE000-memory.dmp
    Filesize

    5.0MB

  • memory/3168-125-0x0000000007FD0000-0x0000000008008000-memory.dmp
    Filesize

    224KB

  • memory/3168-124-0x0000000005A60000-0x0000000005AD9000-memory.dmp
    Filesize

    484KB

  • memory/3168-123-0x0000000004BF0000-0x0000000004BFE000-memory.dmp
    Filesize

    56KB

  • memory/3168-122-0x0000000004EB0000-0x0000000004EB1000-memory.dmp
    Filesize

    4KB

  • memory/3168-121-0x0000000004BC0000-0x0000000004BC1000-memory.dmp
    Filesize

    4KB

  • memory/3168-115-0x0000000000340000-0x0000000000341000-memory.dmp
    Filesize

    4KB

  • memory/3168-119-0x0000000004CD0000-0x0000000004CD1000-memory.dmp
    Filesize

    4KB

  • memory/3168-118-0x00000000051D0000-0x00000000051D1000-memory.dmp
    Filesize

    4KB

  • memory/3168-117-0x0000000004C30000-0x0000000004C31000-memory.dmp
    Filesize

    4KB