Analysis

  • max time kernel
    113s
  • max time network
    46s
  • platform
    windows7_x64
  • resource
    win7-20220414-en
  • submitted
    21-05-2022 00:13

General

  • Target

    Purchase Order for 0514 BUY F20.exe

  • Size

    653KB

  • MD5

    b91b19a2a9241a966bac1b779f535a9a

  • SHA1

    f0c42c1e4c4e8c55f87f2dd2ec804dea5facd1a2

  • SHA256

    6bce48adaa5e0a1cd54afd864f5c494102cb7641c5552a5d8e5999f700738a2f

  • SHA512

    2e5d97d3fb877910739cc2e4da649208004a5696c1278c3c56f5ea47bb7eaecfe483f6bb83e7393e55c93064ba369961dbdd35ef7747ae3e8ba3daff0e3e0bba

Malware Config

Extracted

Family

agenttesla

Credentials

  • Protocol:
    smtp
  • Host:
    mail.framafilms.com
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    lister11

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • AgentTesla Payload 6 IoCs
  • Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 6 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 26 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\Purchase Order for 0514 BUY F20.exe
    "C:\Users\Admin\AppData\Local\Temp\Purchase Order for 0514 BUY F20.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:908
    • C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegSvcs.exe
      "{path}"
      2⤵
        PID:1048
      • C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegSvcs.exe
        "{path}"
        2⤵
          PID:1708
        • C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegSvcs.exe
          "{path}"
          2⤵
          • Accesses Microsoft Outlook profiles
          • Adds Run key to start application
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          • outlook_office_path
          • outlook_win_path
          PID:1992

      Network

      MITRE ATT&CK Matrix ATT&CK v6

      Persistence

      Registry Run Keys / Startup Folder

      1
      T1060

      Defense Evasion

      Modify Registry

      1
      T1112

      Collection

      Email Collection

      1
      T1114

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • memory/908-54-0x0000000076C81000-0x0000000076C83000-memory.dmp
        Filesize

        8KB

      • memory/908-55-0x0000000074F50000-0x00000000754FB000-memory.dmp
        Filesize

        5.7MB

      • memory/1992-66-0x0000000000400000-0x000000000044C000-memory.dmp
        Filesize

        304KB

      • memory/1992-64-0x0000000000400000-0x000000000044C000-memory.dmp
        Filesize

        304KB

      • memory/1992-62-0x000000000044612E-mapping.dmp
      • memory/1992-61-0x0000000000400000-0x000000000044C000-memory.dmp
        Filesize

        304KB

      • memory/1992-60-0x0000000000400000-0x000000000044C000-memory.dmp
        Filesize

        304KB

      • memory/1992-59-0x0000000000400000-0x000000000044C000-memory.dmp
        Filesize

        304KB

      • memory/1992-57-0x0000000000400000-0x000000000044C000-memory.dmp
        Filesize

        304KB

      • memory/1992-56-0x0000000000400000-0x000000000044C000-memory.dmp
        Filesize

        304KB

      • memory/1992-68-0x0000000074F50000-0x00000000754FB000-memory.dmp
        Filesize

        5.7MB