Analysis

  • max time kernel
    142s
  • max time network
    44s
  • platform
    windows7_x64
  • resource
    win7-20220414-en
  • submitted
    21-05-2022 00:22

General

  • Target

    2sSTNqcKhUKdHy5.exe

  • Size

    793KB

  • MD5

    6e42044f5977b659e6afc8bcadc7d769

  • SHA1

    c9c2cb83cfd1515d878c562e6100ad22012c7dde

  • SHA256

    180624a2fc01585360e3cdb233e251a090aa58e3c85ed5cffd9c68a09d0572e1

  • SHA512

    6b6cac734413de30970c86a843fab406eb6f6d4d2de08365de426010fa544d5f7cf97bf136da52e5400d8bec5a44c8166db4bd021a8f65c47809f7f16b5caf08

Malware Config

Extracted

Family

agenttesla

Credentials

  • Protocol:
    smtp
  • Host:
    server03.imanila.ph
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    sMh8K&LwfD2n

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • AgentTesla Payload 6 IoCs
  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 3 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 13 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\2sSTNqcKhUKdHy5.exe
    "C:\Users\Admin\AppData\Local\Temp\2sSTNqcKhUKdHy5.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1276
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\HkODaaEGs" /XML "C:\Users\Admin\AppData\Local\Temp\tmpED1.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:1120
    • C:\Users\Admin\AppData\Local\Temp\2sSTNqcKhUKdHy5.exe
      "{path}"
      2⤵
      • Accesses Microsoft Outlook profiles
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      • outlook_office_path
      • outlook_win_path
      PID:1760

Network

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Credential Access

Credentials in Files

3
T1081

Discovery

System Information Discovery

1
T1082

Collection

Data from Local System

3
T1005

Email Collection

1
T1114

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\tmpED1.tmp
    Filesize

    1KB

    MD5

    eea609d1a076efe281787d265b8064f0

    SHA1

    f457e2748e31e4d11809d20c13c5d704cfa3aeec

    SHA256

    15a34cb1ec5e8baa747dca323ccb0410b643826376cc4f464c836901378d6783

    SHA512

    995a058a40978fde3e1972d08b2e629deb44352374d2836ae117a39ca4356350886a8bebdbc8429304c0e26caa35ed2e9e6a6510ba61d56443af39f2f332155a

  • memory/1120-58-0x0000000000000000-mapping.dmp
  • memory/1276-54-0x00000000013D0000-0x000000000149C000-memory.dmp
    Filesize

    816KB

  • memory/1276-55-0x0000000076C01000-0x0000000076C03000-memory.dmp
    Filesize

    8KB

  • memory/1276-56-0x0000000000470000-0x000000000047A000-memory.dmp
    Filesize

    40KB

  • memory/1276-57-0x0000000000BA0000-0x0000000000BF4000-memory.dmp
    Filesize

    336KB

  • memory/1760-60-0x0000000000400000-0x000000000044C000-memory.dmp
    Filesize

    304KB

  • memory/1760-61-0x0000000000400000-0x000000000044C000-memory.dmp
    Filesize

    304KB

  • memory/1760-63-0x0000000000400000-0x000000000044C000-memory.dmp
    Filesize

    304KB

  • memory/1760-64-0x0000000000400000-0x000000000044C000-memory.dmp
    Filesize

    304KB

  • memory/1760-65-0x0000000000400000-0x000000000044C000-memory.dmp
    Filesize

    304KB

  • memory/1760-66-0x00000000004473CE-mapping.dmp
  • memory/1760-68-0x0000000000400000-0x000000000044C000-memory.dmp
    Filesize

    304KB

  • memory/1760-70-0x0000000000400000-0x000000000044C000-memory.dmp
    Filesize

    304KB