Resubmissions

03-12-2021 02:14

211203-cn3j4adgaj 10

03-12-2021 02:10

211203-clx7ladfer 3

Analysis

  • max time kernel
    129s
  • max time network
    126s
  • platform
    windows10_x64
  • resource
    win10-en-20211104
  • submitted
    03-12-2021 02:14

General

  • Target

    PURCHASE ORDER SEELB435.exe

  • Size

    463KB

  • MD5

    69d915d390d2a49b48a2a06eaa3fba07

  • SHA1

    6d98e1bce382887011d2691d25dc71b05515004d

  • SHA256

    df461f850794a76cdf05708ef171f683e525b2475b1befadc1bccf4571553f6c

  • SHA512

    e5c273d04fdc950a0ea5196948e0fd4c592d92e0c5eb7e60f1c8088180c9dde69f96a7d388999993f8381c9d4fc0f37c316c4178836a2f9d6039b08b03fbee81

Malware Config

Extracted

Family

agenttesla

Credentials

  • Protocol:
    smtp
  • Host:
    mail.furteksdokuma.com.tr
  • Port:
    587
  • Username:
    gulnaz@furteksdokuma.com.tr
  • Password:
    @Gulnaz159753

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • AgentTesla Payload 4 IoCs
  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\PURCHASE ORDER SEELB435.exe
    "C:\Users\Admin\AppData\Local\Temp\PURCHASE ORDER SEELB435.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:4024
    • C:\Users\Admin\AppData\Local\Temp\PURCHASE ORDER SEELB435.exe
      "C:\Users\Admin\AppData\Local\Temp\PURCHASE ORDER SEELB435.exe"
      2⤵
      • Accesses Microsoft Outlook profiles
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • outlook_office_path
      • outlook_win_path
      PID:3852

Network

MITRE ATT&CK Matrix ATT&CK v6

Credential Access

Credentials in Files

3
T1081

Collection

Data from Local System

3
T1005

Email Collection

1
T1114

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/3852-129-0x000000000043764E-mapping.dmp
  • memory/3852-139-0x0000000005620000-0x0000000005B1E000-memory.dmp
    Filesize

    5.0MB

  • memory/3852-136-0x0000000006280000-0x0000000006281000-memory.dmp
    Filesize

    4KB

  • memory/3852-135-0x0000000005AE0000-0x0000000005AE1000-memory.dmp
    Filesize

    4KB

  • memory/3852-134-0x0000000005620000-0x0000000005B1E000-memory.dmp
    Filesize

    5.0MB

  • memory/3852-128-0x0000000000400000-0x000000000043C000-memory.dmp
    Filesize

    240KB

  • memory/4024-122-0x0000000004AB0000-0x0000000004AB1000-memory.dmp
    Filesize

    4KB

  • memory/4024-126-0x00000000058A0000-0x00000000058A1000-memory.dmp
    Filesize

    4KB

  • memory/4024-127-0x0000000005940000-0x00000000059A9000-memory.dmp
    Filesize

    420KB

  • memory/4024-125-0x0000000005530000-0x0000000005531000-memory.dmp
    Filesize

    4KB

  • memory/4024-124-0x0000000004B10000-0x0000000004B18000-memory.dmp
    Filesize

    32KB

  • memory/4024-123-0x0000000004A10000-0x0000000004AA2000-memory.dmp
    Filesize

    584KB

  • memory/4024-118-0x00000000001F0000-0x00000000001F1000-memory.dmp
    Filesize

    4KB

  • memory/4024-121-0x0000000004B30000-0x0000000004B31000-memory.dmp
    Filesize

    4KB

  • memory/4024-120-0x0000000005030000-0x0000000005031000-memory.dmp
    Filesize

    4KB