Analysis

  • max time kernel
    145s
  • max time network
    133s
  • platform
    windows10_x64
  • resource
    win10-en-20211014
  • submitted
    03-12-2021 08:44

General

  • Target

    Po docs. pdf................................exe

  • Size

    718KB

  • MD5

    54a11ae845acbd951f5263a8013db736

  • SHA1

    f7e0115a08e3f37519499ff36b5f33c02bd46fdc

  • SHA256

    a2a9b6a0deb3f24e5239a84442bdf3e0d45f2c19b2c1ceb0a1c32f37d38b7a54

  • SHA512

    aa0a42e46f7c592d2bbef0024010fec693303b55d7b95463aa97235e5aa1dc8a4e887e77e2ca0348612dcbc874531fa5842ef582656413e2157341f012c917b2

Malware Config

Extracted

Family

agenttesla

Credentials

  • Protocol:
    smtp
  • Host:
    mail.oxc-ph.com
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    oxychempassword

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • AgentTesla Payload 4 IoCs
  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 3 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 11 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\Po docs. pdf................................exe
    "C:\Users\Admin\AppData\Local\Temp\Po docs. pdf................................exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2744
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\KwYLBDZ" /XML "C:\Users\Admin\AppData\Local\Temp\tmp8A5A.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:2084
    • C:\Users\Admin\AppData\Local\Temp\Po docs. pdf................................exe
      "{path}"
      2⤵
      • Accesses Microsoft Outlook profiles
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • outlook_office_path
      • outlook_win_path
      PID:3796

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\Po docs. pdf................................exe.log
    MD5

    90acfd72f14a512712b1a7380c0faf60

    SHA1

    40ba4accb8faa75887e84fb8e38d598dc8cf0f12

    SHA256

    20806822f0c130b340504132c1461b589261fbbc518e468f4f90733ab514cb86

    SHA512

    29dbf85e14e60868574cb4dc9bda83d3c229fb956733d8d2557f2475ee0e690ac9c2e72f31e02284996da6906ba2dbfa382a29b04c15a2406571d8ee19ad16b9

  • C:\Users\Admin\AppData\Local\Temp\tmp8A5A.tmp
    MD5

    63f5fb7b380848bf4d0c3c0d4beb7af0

    SHA1

    6ca6e8b8fba4ed183dc5d81fc5f69cfdd75297c3

    SHA256

    cf401076f4a94201c1baf1181709d7bb563b8a999a2d6ad306a2583b30281588

    SHA512

    7dfdf671dc56497100682c5546f4706bcecfac1091d25af5fc1dd9d49fb1a50e3d396646db55db46e50e137b39ffb04a7dbe2ae9f05a85f8ac5b848e7c6f3d58

  • memory/2084-126-0x0000000000000000-mapping.dmp
  • memory/2744-124-0x0000000007400000-0x0000000007481000-memory.dmp
    Filesize

    516KB

  • memory/2744-119-0x0000000004A10000-0x0000000004A11000-memory.dmp
    Filesize

    4KB

  • memory/2744-121-0x0000000004990000-0x0000000004991000-memory.dmp
    Filesize

    4KB

  • memory/2744-122-0x0000000004BD0000-0x0000000004BD1000-memory.dmp
    Filesize

    4KB

  • memory/2744-123-0x0000000004C30000-0x0000000004C35000-memory.dmp
    Filesize

    20KB

  • memory/2744-115-0x0000000000010000-0x0000000000011000-memory.dmp
    Filesize

    4KB

  • memory/2744-125-0x00000000099C0000-0x00000000099F8000-memory.dmp
    Filesize

    224KB

  • memory/2744-120-0x0000000004970000-0x0000000004E6E000-memory.dmp
    Filesize

    5.0MB

  • memory/2744-118-0x0000000004E70000-0x0000000004E71000-memory.dmp
    Filesize

    4KB

  • memory/2744-117-0x00000000048B0000-0x00000000048B1000-memory.dmp
    Filesize

    4KB

  • memory/3796-129-0x00000000004375EE-mapping.dmp
  • memory/3796-128-0x0000000000400000-0x000000000043C000-memory.dmp
    Filesize

    240KB

  • memory/3796-135-0x00000000054E0000-0x00000000059DE000-memory.dmp
    Filesize

    5.0MB

  • memory/3796-136-0x0000000005960000-0x0000000005961000-memory.dmp
    Filesize

    4KB

  • memory/3796-137-0x0000000006240000-0x0000000006241000-memory.dmp
    Filesize

    4KB

  • memory/3796-140-0x00000000054E0000-0x00000000059DE000-memory.dmp
    Filesize

    5.0MB