Analysis

  • max time kernel
    111s
  • max time network
    156s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220414-en
  • submitted
    20-05-2022 23:16

General

  • Target

    Orden de Compras No 4504423294 20072020.exe

  • Size

    894KB

  • MD5

    f72cd78d2fe867b28b19f1355e16e786

  • SHA1

    93d3e88d203ed5c11f3733a4fea331a368c59b0d

  • SHA256

    79b66f49f1e60dc5ab20d82847be8138091d1a14b1d29af0de21175323418cee

  • SHA512

    28e6698acdb989b4c24448f1680b40df4265c020f89778ff9c4dd94475739dcdab30f8fb328faef8624bc47bdc2e7b0d6adf34788b0c352a789947bc7fd7126c

Malware Config

Extracted

Credentials

  • Protocol:
    smtp
  • Host:
    mail.corroshield.co.id
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    sulastri2011

Extracted

Family

agenttesla

Credentials

  • Protocol:
    smtp
  • Host:
    mail.corroshield.co.id
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    sulastri2011

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • AgentTesla Payload 1 IoCs
  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 5 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 11 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\Orden de Compras No 4504423294 20072020.exe
    "C:\Users\Admin\AppData\Local\Temp\Orden de Compras No 4504423294 20072020.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:3848
    • C:\Users\Admin\AppData\Local\Temp\Orden de Compras No 4504423294 20072020.exe
      "C:\Users\Admin\AppData\Local\Temp\Orden de Compras No 4504423294 20072020.exe"
      2⤵
        PID:5088
      • C:\Users\Admin\AppData\Local\Temp\Orden de Compras No 4504423294 20072020.exe
        "C:\Users\Admin\AppData\Local\Temp\Orden de Compras No 4504423294 20072020.exe"
        2⤵
        • Accesses Microsoft Outlook profiles
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious behavior: RenamesItself
        • Suspicious use of AdjustPrivilegeToken
        • outlook_office_path
        • outlook_win_path
        PID:4792

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Credential Access

    Credentials in Files

    3
    T1081

    Collection

    Data from Local System

    3
    T1005

    Email Collection

    1
    T1114

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/3848-130-0x0000000000560000-0x0000000000648000-memory.dmp
      Filesize

      928KB

    • memory/3848-131-0x000000000A530000-0x000000000A5CC000-memory.dmp
      Filesize

      624KB

    • memory/3848-132-0x000000000AB80000-0x000000000B124000-memory.dmp
      Filesize

      5.6MB

    • memory/3848-133-0x000000000A670000-0x000000000A702000-memory.dmp
      Filesize

      584KB

    • memory/3848-134-0x0000000004A50000-0x0000000004A5A000-memory.dmp
      Filesize

      40KB

    • memory/3848-135-0x000000000A5D0000-0x000000000A626000-memory.dmp
      Filesize

      344KB

    • memory/4792-137-0x0000000000000000-mapping.dmp
    • memory/4792-138-0x0000000000400000-0x000000000044C000-memory.dmp
      Filesize

      304KB

    • memory/4792-139-0x0000000006520000-0x0000000006586000-memory.dmp
      Filesize

      408KB

    • memory/4792-140-0x0000000006A30000-0x0000000006A80000-memory.dmp
      Filesize

      320KB

    • memory/5088-136-0x0000000000000000-mapping.dmp