Analysis

  • max time kernel
    107s
  • max time network
    48s
  • platform
    windows7_x64
  • resource
    win7-20220414-en
  • submitted
    20-05-2022 22:44

General

  • Target

    SKM_C3350191107102300.exe

  • Size

    551KB

  • MD5

    158dd75ecfc180976e54fad0b80d0d56

  • SHA1

    0f57c8303f27a51be62a468ea625830b293f93b9

  • SHA256

    0687d57f87a19e9860bc0f991a91ea9af31f8625dd15d191f4fac7e73520b49b

  • SHA512

    63930b1abb98a7efefca9661f7a1fa96fbfb8f00b876973ad2d4408073a3d0f58ba6773c64542ec24be809c252454af1b03aa4decdde09b2bcec47b2374e2d0d

Malware Config

Extracted

Family

agenttesla

Credentials

  • Protocol:
    smtp
  • Host:
    smtp.yandex.ru
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    bigboy5570@@@@

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • AgentTesla Payload 6 IoCs
  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 5 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 13 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\SKM_C3350191107102300.exe
    "C:\Users\Admin\AppData\Local\Temp\SKM_C3350191107102300.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2008
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\EGqBbvy" /XML "C:\Users\Admin\AppData\Local\Temp\tmpB1B4.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:1744
    • C:\Users\Admin\AppData\Local\Temp\SKM_C3350191107102300.exe
      "{path}"
      2⤵
      • Accesses Microsoft Outlook profiles
      • Adds Run key to start application
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • outlook_office_path
      • outlook_win_path
      PID:1316

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\tmpB1B4.tmp

    Filesize

    1KB

    MD5

    6b7cef7e91b71b07c8eb791ba88cb533

    SHA1

    4b8bb0f83829ea3373c11f6b2ca27ea233119b3b

    SHA256

    45de5257ea6b48e53e8ec1c4f2af70f46777c1660bec43172b43241c014a0ddb

    SHA512

    2b04b8c82988665bbe20e55412f2ee2a6f599f32f9d194b7192c78ff19b16b9a970a0ef6b10ce2e06ca9de26a9dad6c929749a2176bb218332b6ff86f502e6cd

  • memory/1316-61-0x0000000000400000-0x0000000000458000-memory.dmp

    Filesize

    352KB

  • memory/1316-58-0x0000000000400000-0x0000000000458000-memory.dmp

    Filesize

    352KB

  • memory/1316-59-0x0000000000400000-0x0000000000458000-memory.dmp

    Filesize

    352KB

  • memory/1316-62-0x0000000000400000-0x0000000000458000-memory.dmp

    Filesize

    352KB

  • memory/1316-63-0x0000000000400000-0x0000000000458000-memory.dmp

    Filesize

    352KB

  • memory/1316-64-0x000000000045331E-mapping.dmp

  • memory/1316-66-0x0000000000400000-0x0000000000458000-memory.dmp

    Filesize

    352KB

  • memory/1316-68-0x0000000000400000-0x0000000000458000-memory.dmp

    Filesize

    352KB

  • memory/1316-70-0x0000000074B50000-0x00000000750FB000-memory.dmp

    Filesize

    5.7MB

  • memory/1744-56-0x0000000000000000-mapping.dmp

  • memory/2008-55-0x0000000074B50000-0x00000000750FB000-memory.dmp

    Filesize

    5.7MB

  • memory/2008-54-0x0000000075DB1000-0x0000000075DB3000-memory.dmp

    Filesize

    8KB