Analysis

  • max time kernel
    125s
  • max time network
    49s
  • platform
    windows7_x64
  • resource
    win7-20220414-en
  • submitted
    20-05-2022 23:35

General

  • Target

    Invitation to Bid Document.exe

  • Size

    587KB

  • MD5

    56c28a5e5db8741f23931e28b8a27a7b

  • SHA1

    355ede2c4f0cc58d4767ca3878b9ce52c3b46fa3

  • SHA256

    83eff9827c853adff940f77bff9e516f0ef9e5865f04d0e02572ee8b0051b720

  • SHA512

    421aa9339e69aa54eabeef9aad66f0462fc0059f06c694d76cef6685b242ab834e15161319f4c5f0c702deb2981987f806fd5d5a35b0b7158169539d98b9fccb

Malware Config

Extracted

Family

agenttesla

Credentials

  • Protocol:
    smtp
  • Host:
    smtp.greenhornechem.com
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    ^fpNyGmQa2

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • AgentTesla Payload 6 IoCs
  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 13 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\Invitation to Bid Document.exe
    "C:\Users\Admin\AppData\Local\Temp\Invitation to Bid Document.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:1684
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\qvwvvTwinZttPS" /XML "C:\Users\Admin\AppData\Local\Temp\tmpACB4.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:1748
    • C:\Users\Admin\AppData\Local\Temp\Invitation to Bid Document.exe
      "{path}"
      2⤵
      • Accesses Microsoft Outlook profiles
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • outlook_office_path
      • outlook_win_path
      PID:860

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\tmpACB4.tmp
    Filesize

    1KB

    MD5

    59c0f39d98dfb6e23cdb73b02f87ea14

    SHA1

    6c46be32ed75335de820793b7f62d10fb4123608

    SHA256

    36344f1c946d85e3b69746531bfded9f7d24e9180993c0b7bb3ad7edb6996790

    SHA512

    8f116606f149c3517dd0c8c421128d7167416555d07345dca1c3b41af559e2a0b05632535d2b229621e5ab4f982ecd14b4310d8c32002a91f61e029c01dcfce2

  • memory/860-64-0x0000000000400000-0x000000000044C000-memory.dmp
    Filesize

    304KB

  • memory/860-60-0x0000000000400000-0x000000000044C000-memory.dmp
    Filesize

    304KB

  • memory/860-61-0x0000000000400000-0x000000000044C000-memory.dmp
    Filesize

    304KB

  • memory/860-63-0x0000000000400000-0x000000000044C000-memory.dmp
    Filesize

    304KB

  • memory/860-65-0x0000000000400000-0x000000000044C000-memory.dmp
    Filesize

    304KB

  • memory/860-66-0x000000000044703E-mapping.dmp
  • memory/860-68-0x0000000000400000-0x000000000044C000-memory.dmp
    Filesize

    304KB

  • memory/860-70-0x0000000000400000-0x000000000044C000-memory.dmp
    Filesize

    304KB

  • memory/1684-56-0x0000000000710000-0x0000000000764000-memory.dmp
    Filesize

    336KB

  • memory/1684-57-0x00000000752D1000-0x00000000752D3000-memory.dmp
    Filesize

    8KB

  • memory/1684-55-0x00000000001F0000-0x00000000001F8000-memory.dmp
    Filesize

    32KB

  • memory/1684-54-0x00000000013B0000-0x000000000144A000-memory.dmp
    Filesize

    616KB

  • memory/1748-58-0x0000000000000000-mapping.dmp