Analysis

  • max time kernel
    141s
  • max time network
    120s
  • platform
    windows7_x64
  • resource
    win7-en-20211104
  • submitted
    01-12-2021 16:33

General

  • Target

    TRANSFER SLIP.exe

  • Size

    488KB

  • MD5

    7013a024b99d8e32f3559117f3a89b9d

  • SHA1

    d0eb94f6f86631be9a82a77508acd8bcf66941b9

  • SHA256

    31ead0a4244133d6fb9387ff1490db83b9fd2dd6666fcd2897c4b1e72c5bf665

  • SHA512

    2f37a1dc97e2a9eefd0b87c8dfa6ab34dcbe61bff9bc5ea351a46c399e230132166ed231910d32178fc96162d5033dfc8373c553de564ec221543a5009df4cf4

Malware Config

Extracted

Family

agenttesla

Credentials

  • Protocol:
    smtp
  • Host:
    mail.framafilms.com
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    lister11

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • AgentTesla Payload 5 IoCs
  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 13 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\TRANSFER SLIP.exe
    "C:\Users\Admin\AppData\Local\Temp\TRANSFER SLIP.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:1200
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\yvaSBtNNzYqZUt" /XML "C:\Users\Admin\AppData\Local\Temp\tmp7291.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:620
    • C:\Users\Admin\AppData\Local\Temp\TRANSFER SLIP.exe
      "{path}"
      2⤵
      • Accesses Microsoft Outlook profiles
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • outlook_office_path
      • outlook_win_path
      PID:1064

Network

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Credential Access

Credentials in Files

3
T1081

Discovery

System Information Discovery

1
T1082

Collection

Data from Local System

3
T1005

Email Collection

1
T1114

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\tmp7291.tmp
    MD5

    6e7c63e5331dc434bce1aed7d9865bea

    SHA1

    ae4af7be240d8ceccf22601a700a227092fb0c14

    SHA256

    69fd3d0184be99d8f8df0cff4c01e2412dba38eb0039619f2a276a5334d90f39

    SHA512

    fb2df562bc6fe913e700b8cccbcce47a7708b8b6649e60808054931c8bb29d597ca371f0b6f9690ee6c867abaf74b3296c2a5b0ea0c221943163db44d64b5406

  • memory/620-62-0x0000000000000000-mapping.dmp
  • memory/1064-68-0x0000000000400000-0x000000000043C000-memory.dmp
    Filesize

    240KB

  • memory/1064-67-0x0000000000400000-0x000000000043C000-memory.dmp
    Filesize

    240KB

  • memory/1064-73-0x00000000047B1000-0x00000000047B2000-memory.dmp
    Filesize

    4KB

  • memory/1064-72-0x00000000047B0000-0x00000000047B1000-memory.dmp
    Filesize

    4KB

  • memory/1064-70-0x0000000000400000-0x000000000043C000-memory.dmp
    Filesize

    240KB

  • memory/1064-69-0x00000000004374AE-mapping.dmp
  • memory/1064-64-0x0000000000400000-0x000000000043C000-memory.dmp
    Filesize

    240KB

  • memory/1064-65-0x0000000000400000-0x000000000043C000-memory.dmp
    Filesize

    240KB

  • memory/1064-66-0x0000000000400000-0x000000000043C000-memory.dmp
    Filesize

    240KB

  • memory/1200-58-0x00000000008D0000-0x00000000008D1000-memory.dmp
    Filesize

    4KB

  • memory/1200-55-0x0000000000350000-0x0000000000351000-memory.dmp
    Filesize

    4KB

  • memory/1200-57-0x0000000075851000-0x0000000075853000-memory.dmp
    Filesize

    8KB

  • memory/1200-59-0x0000000000430000-0x0000000000435000-memory.dmp
    Filesize

    20KB

  • memory/1200-61-0x0000000000950000-0x0000000000988000-memory.dmp
    Filesize

    224KB

  • memory/1200-60-0x00000000051A0000-0x000000000521D000-memory.dmp
    Filesize

    500KB