Analysis

  • max time kernel
    105s
  • max time network
    131s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220414-en
  • submitted
    20-05-2022 23:17

General

  • Target

    Order confirmation PO 005 07 30 2020.exe

  • Size

    476KB

  • MD5

    1094e53b123834f65dbc934ac71c3bd9

  • SHA1

    b9b5073ff37c469d5278e11a44e4e6dc616598d5

  • SHA256

    a678440e1f830f05b0fac3d40d08457d2358b00534042726fa375955ae02c282

  • SHA512

    1a5014a91b5f617863d6464f1804fbb66d24fec293da6b1b9984f6d84142dc2a29eb72a92e396c728d71960919e33a35210a501a64158c7fe1e3d10a9373911f

Malware Config

Extracted

Credentials

  • Protocol:
    smtp
  • Host:
    mail.corroshield.co.id
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    sulastri2011

Extracted

Family

agenttesla

Credentials

  • Protocol:
    smtp
  • Host:
    mail.corroshield.co.id
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    sulastri2011

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • AgentTesla Payload 1 IoCs
  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 6 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\Order confirmation PO 005 07 30 2020.exe
    "C:\Users\Admin\AppData\Local\Temp\Order confirmation PO 005 07 30 2020.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:3368
    • C:\Users\Admin\AppData\Local\Temp\Order confirmation PO 005 07 30 2020.exe
      "C:\Users\Admin\AppData\Local\Temp\Order confirmation PO 005 07 30 2020.exe"
      2⤵
      • Accesses Microsoft Outlook profiles
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: RenamesItself
      • Suspicious use of AdjustPrivilegeToken
      • outlook_office_path
      • outlook_win_path
      PID:3376

Network

MITRE ATT&CK Matrix ATT&CK v6

Credential Access

Credentials in Files

3
T1081

Collection

Data from Local System

3
T1005

Email Collection

1
T1114

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\Order confirmation PO 005 07 30 2020.exe.log
    Filesize

    1KB

    MD5

    21e594849d9d68d6e77d327848021e5c

    SHA1

    812590cb60e0e7d11f0350ea46a484a2758178c2

    SHA256

    b503f7214e23e0c8881eba99991af376427074bd9410e2a52fcf009b0a73db9e

    SHA512

    8c63c8ae84d626869f93af20a5dcc46fd26cdf4573848631adfe905313dea255d3c2337f7d45a63e72dc9297c60d7a18107bbf72b34e4b448109797aaa50377a

  • memory/3368-130-0x0000000000400000-0x000000000047E000-memory.dmp
    Filesize

    504KB

  • memory/3368-131-0x0000000007B10000-0x00000000080B4000-memory.dmp
    Filesize

    5.6MB

  • memory/3368-132-0x00000000073A0000-0x0000000007432000-memory.dmp
    Filesize

    584KB

  • memory/3368-133-0x0000000007660000-0x00000000076FC000-memory.dmp
    Filesize

    624KB

  • memory/3368-134-0x0000000004EB0000-0x0000000004EBA000-memory.dmp
    Filesize

    40KB

  • memory/3376-135-0x0000000000000000-mapping.dmp
  • memory/3376-136-0x0000000000400000-0x000000000044C000-memory.dmp
    Filesize

    304KB

  • memory/3376-138-0x0000000006670000-0x00000000066D6000-memory.dmp
    Filesize

    408KB

  • memory/3376-139-0x0000000006B80000-0x0000000006BD0000-memory.dmp
    Filesize

    320KB