Analysis

  • max time kernel
    149s
  • max time network
    175s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220414-en
  • submitted
    20-05-2022 23:44

General

  • Target

    Purchase Order.exe

  • Size

    591KB

  • MD5

    c12700a437eb04514593fead2cc67f58

  • SHA1

    468ab8ea506b202d06240dd1d06fc2b70de51af2

  • SHA256

    f155dd64a514c9ea5ffc36222d1c66c8daf6416945dbc8e8dd7a5b2cefae02d3

  • SHA512

    603daeb934e3d650241b6994a3e9e7e7715af0db679d3792e93010fa6d7dc4ea72155640131d86bcb50060b6a745faa3ee15e4de41635c5fd62febde8b9c5782

Malware Config

Extracted

Credentials

  • Protocol:
    smtp
  • Host:
    mail.threewaystoharems.com
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    sales@123456

Extracted

Family

agenttesla

Credentials

  • Protocol:
    smtp
  • Host:
    mail.threewaystoharems.com
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    sales@123456

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • AgentTesla Payload 1 IoCs
  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 5 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\Purchase Order.exe
    "C:\Users\Admin\AppData\Local\Temp\Purchase Order.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2872
    • C:\Users\Admin\AppData\Local\Temp\Purchase Order.exe
      "{path}"
      2⤵
      • Accesses Microsoft Outlook profiles
      • Adds Run key to start application
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: RenamesItself
      • Suspicious use of AdjustPrivilegeToken
      • outlook_office_path
      • outlook_win_path
      PID:4736

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

1
T1112

Credential Access

Credentials in Files

3
T1081

Collection

Data from Local System

3
T1005

Email Collection

1
T1114

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\Purchase Order.exe.log
    Filesize

    1KB

    MD5

    8ec831f3e3a3f77e4a7b9cd32b48384c

    SHA1

    d83f09fd87c5bd86e045873c231c14836e76a05c

    SHA256

    7667e538030e3f8ce2886e47a01af24cb0ea70528b1e821c5d8832c5076cb982

    SHA512

    26bffa2406b66368bd412bf25869a792631455645992cdcade2dbc13a2e56fb546414a6a9223b94c96c38d89187add6678d4779a88b38b0c9e36be8527b213c3

  • memory/2872-130-0x0000000000920000-0x00000000009BA000-memory.dmp
    Filesize

    616KB

  • memory/2872-131-0x0000000005900000-0x0000000005EA4000-memory.dmp
    Filesize

    5.6MB

  • memory/2872-132-0x00000000053F0000-0x0000000005482000-memory.dmp
    Filesize

    584KB

  • memory/2872-133-0x0000000005380000-0x000000000538A000-memory.dmp
    Filesize

    40KB

  • memory/2872-134-0x0000000008B20000-0x0000000008BBC000-memory.dmp
    Filesize

    624KB

  • memory/4736-135-0x0000000000000000-mapping.dmp
  • memory/4736-136-0x0000000000400000-0x000000000044C000-memory.dmp
    Filesize

    304KB

  • memory/4736-138-0x0000000005D40000-0x0000000005DA6000-memory.dmp
    Filesize

    408KB

  • memory/4736-139-0x0000000006440000-0x0000000006490000-memory.dmp
    Filesize

    320KB