Analysis

  • max time kernel
    129s
  • max time network
    50s
  • platform
    windows7_x64
  • resource
    win7-20220414-en
  • submitted
    21-05-2022 00:15

General

  • Target

    PO.exe

  • Size

    567KB

  • MD5

    0a9256b6cc55be84af07375f8fb72a3e

  • SHA1

    727c7689f52a1d55df71ca092c6c7d5220e79636

  • SHA256

    ec3e3215b535bb6536ecf8df92c6580950a60dcfa406bb3f855de9aab7f6c7a1

  • SHA512

    74ac39f349cd9581eca372799ad0d8fed8d27058b5a5bc77f1b0c31e60375815a37184a1c3ae8a807eb433bcc6c061056a70ac3420330073b625fe4c0b95b7db

Malware Config

Extracted

Family

agenttesla

Credentials

  • Protocol:
    smtp
  • Host:
    smtp.yandex.com
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    tt@@@@@@@@@123456789

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • AgentTesla Payload 6 IoCs
  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 13 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\PO.exe
    "C:\Users\Admin\AppData\Local\Temp\PO.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1964
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\&startupname&" /XML "C:\Users\Admin\AppData\Local\Temp\tmpBD76.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:1116
    • C:\Users\Admin\AppData\Local\Temp\PO.exe
      "{path}"
      2⤵
      • Accesses Microsoft Outlook profiles
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • outlook_office_path
      • outlook_win_path
      PID:1992

Network

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Credential Access

Credentials in Files

3
T1081

Discovery

System Information Discovery

1
T1082

Collection

Data from Local System

3
T1005

Email Collection

1
T1114

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\tmpBD76.tmp
    Filesize

    1KB

    MD5

    d2aa72e1e0a9b7dcb81af5082540153a

    SHA1

    69f84c985fea812daa2fcfd1941a7d60facb4a7e

    SHA256

    c7a368be198491672c06e17b5626878b39a06de3bb28c0f028cc3aff46e43d3d

    SHA512

    541bbb3c838c14bfc2c91d1394a99a72f76ad8c3534da1215336ffdc3d63922d456af573ced60d5dff7f9e70fc1f7c8f3cd8ad997374356ecb784695ea312692

  • memory/1116-59-0x0000000000000000-mapping.dmp
  • memory/1964-57-0x0000000000A00000-0x0000000000A6A000-memory.dmp
    Filesize

    424KB

  • memory/1964-54-0x0000000001050000-0x00000000010E2000-memory.dmp
    Filesize

    584KB

  • memory/1964-58-0x00000000047C0000-0x0000000004816000-memory.dmp
    Filesize

    344KB

  • memory/1964-56-0x00000000004F0000-0x00000000004F8000-memory.dmp
    Filesize

    32KB

  • memory/1964-55-0x0000000075401000-0x0000000075403000-memory.dmp
    Filesize

    8KB

  • memory/1992-61-0x0000000000400000-0x000000000044C000-memory.dmp
    Filesize

    304KB

  • memory/1992-62-0x0000000000400000-0x000000000044C000-memory.dmp
    Filesize

    304KB

  • memory/1992-64-0x0000000000400000-0x000000000044C000-memory.dmp
    Filesize

    304KB

  • memory/1992-65-0x0000000000400000-0x000000000044C000-memory.dmp
    Filesize

    304KB

  • memory/1992-66-0x0000000000400000-0x000000000044C000-memory.dmp
    Filesize

    304KB

  • memory/1992-67-0x0000000000446DCE-mapping.dmp
  • memory/1992-69-0x0000000000400000-0x000000000044C000-memory.dmp
    Filesize

    304KB

  • memory/1992-71-0x0000000000400000-0x000000000044C000-memory.dmp
    Filesize

    304KB