Analysis

  • max time kernel
    300s
  • max time network
    300s
  • platform
    windows7_x64
  • resource
    win7-en-20211104
  • submitted
    02-12-2021 13:18

General

  • Target

    Purchase Order No. XIV21623..exe

  • Size

    268KB

  • MD5

    5e5c83d04f20a03826b8cd80d2c4a0b5

  • SHA1

    840248f524917151d9b44dda32cbb32ab1fd7d80

  • SHA256

    62c4b3a0c365726907f0ac94621c85f5c52056eb94653b151144cc841502e916

  • SHA512

    3fa38c0033df01c29b376086df84fed1aa0047c7ce2de2ae2f7465c1ce12211613a7ed78e21a9f6810ebfe35acf713d1749c5f1f2e34f282f063399af0feee73

Malware Config

Extracted

Family

agenttesla

Credentials

  • Protocol:
    smtp
  • Host:
    mail.peoplesource.in
  • Port:
    587
  • Username:
    anjay@peoplesource.in
  • Password:
    Admin@12345

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • AgentTesla Payload 5 IoCs
  • Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 9 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\Purchase Order No. XIV21623..exe
    "C:\Users\Admin\AppData\Local\Temp\Purchase Order No. XIV21623..exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1472
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exe
      "C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exe"
      2⤵
      • Accesses Microsoft Outlook profiles
      • Adds Run key to start application
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • outlook_office_path
      • outlook_win_path
      PID:888

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

1
T1112

Collection

Email Collection

1
T1114

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/888-60-0x0000000000400000-0x000000000043C000-memory.dmp
    Filesize

    240KB

  • memory/888-61-0x0000000000400000-0x000000000043C000-memory.dmp
    Filesize

    240KB

  • memory/888-62-0x0000000000400000-0x000000000043C000-memory.dmp
    Filesize

    240KB

  • memory/888-64-0x0000000000400000-0x000000000043C000-memory.dmp
    Filesize

    240KB

  • memory/888-63-0x0000000000400000-0x000000000043C000-memory.dmp
    Filesize

    240KB

  • memory/888-65-0x0000000000436F3E-mapping.dmp
  • memory/888-66-0x0000000000400000-0x000000000043C000-memory.dmp
    Filesize

    240KB

  • memory/888-68-0x00000000048A0000-0x00000000048A1000-memory.dmp
    Filesize

    4KB

  • memory/1472-55-0x0000000000E60000-0x0000000000E61000-memory.dmp
    Filesize

    4KB

  • memory/1472-57-0x000000001AED0000-0x000000001AED2000-memory.dmp
    Filesize

    8KB

  • memory/1472-58-0x0000000000470000-0x00000000004A7000-memory.dmp
    Filesize

    220KB

  • memory/1472-59-0x00000000001C0000-0x00000000001D2000-memory.dmp
    Filesize

    72KB