Analysis

  • max time kernel
    152s
  • max time network
    158s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220414-en
  • submitted
    21-05-2022 00:35

General

  • Target

    Inquiry Order KV200803.exe

  • Size

    712KB

  • MD5

    4d58a216c3bf2157d40121e9bb0e4c7b

  • SHA1

    5603a8e2b6ab301c47a711a10fe654c587e47676

  • SHA256

    5fca471621deeb28a2e5acaee925fdbaad78c20c9717ebc5b145a79393bd377e

  • SHA512

    a0fdc1f1b3eef4ec23797358ed7ff7560926e192434059f43e120eee3d11a78094cf50bff7e02f77616aaeaa8b8e378988c3131f02a5b8ca38067dc87c82a5a7

Malware Config

Extracted

Credentials

  • Protocol:
    smtp
  • Host:
    smtp.yandex.ru
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    OGOM123456

Extracted

Family

agenttesla

Credentials

  • Protocol:
    smtp
  • Host:
    smtp.yandex.ru
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    OGOM123456

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • AgentTesla Payload 1 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 13 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 17 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\Inquiry Order KV200803.exe
    "C:\Users\Admin\AppData\Local\Temp\Inquiry Order KV200803.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2564
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\&startupname&" /XML "C:\Users\Admin\AppData\Local\Temp\tmp4AE4.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:2628
    • C:\Users\Admin\AppData\Local\Temp\Inquiry Order KV200803.exe
      "{path}"
      2⤵
        PID:3640
      • C:\Users\Admin\AppData\Local\Temp\Inquiry Order KV200803.exe
        "{path}"
        2⤵
          PID:4004
        • C:\Users\Admin\AppData\Local\Temp\Inquiry Order KV200803.exe
          "{path}"
          2⤵
          • Accesses Microsoft Outlook profiles
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of SetWindowsHookEx
          • outlook_office_path
          • outlook_win_path
          PID:1256

      Network

      MITRE ATT&CK Matrix ATT&CK v6

      Execution

      Scheduled Task

      1
      T1053

      Persistence

      Scheduled Task

      1
      T1053

      Privilege Escalation

      Scheduled Task

      1
      T1053

      Credential Access

      Credentials in Files

      3
      T1081

      Discovery

      Query Registry

      1
      T1012

      System Information Discovery

      2
      T1082

      Collection

      Data from Local System

      3
      T1005

      Email Collection

      1
      T1114

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\Inquiry Order KV200803.exe.log
        Filesize

        1KB

        MD5

        400f1cc1a0a0ce1cdabda365ab3368ce

        SHA1

        1ecf683f14271d84f3b6063493dce00ff5f42075

        SHA256

        c8fa64f4b69df13ed6408fd4a204f318a36c2f38c85d4a4d42adfc9173f73765

        SHA512

        14c8cfd58d097e5e89c8cabe1e665173f1ccf604a9ef70cdcb84116e265f90819c19c891be408e0ad7e29086a5c2ea2883b7a7d1184878dbbac63e2cabcd1c45

      • C:\Users\Admin\AppData\Local\Temp\tmp4AE4.tmp
        Filesize

        1KB

        MD5

        072541fbcc0f05e7e00afb8876087822

        SHA1

        0a1a6ad25a4a546520fe21bed23b4dd56f5ea7f5

        SHA256

        8a98b2e2084e096028123a79228bc1b11f12179aecfbe53759b3e0805f973116

        SHA512

        07074f512ee920a787af3d49d982795121051cc5cd1ce01d115aab63cd800fd58f2f57e73dafb96151e57ada9d2e407e370abc9c56d8ab604d118dad93c1412d

      • memory/1256-139-0x0000000000000000-mapping.dmp
      • memory/1256-140-0x0000000000400000-0x000000000044C000-memory.dmp
        Filesize

        304KB

      • memory/1256-142-0x0000000005C60000-0x0000000005CC6000-memory.dmp
        Filesize

        408KB

      • memory/1256-143-0x00000000060B0000-0x0000000006100000-memory.dmp
        Filesize

        320KB

      • memory/2564-133-0x00000000052D0000-0x00000000052DA000-memory.dmp
        Filesize

        40KB

      • memory/2564-134-0x0000000008A30000-0x0000000008ACC000-memory.dmp
        Filesize

        624KB

      • memory/2564-132-0x00000000050F0000-0x0000000005182000-memory.dmp
        Filesize

        584KB

      • memory/2564-130-0x0000000000430000-0x00000000004E8000-memory.dmp
        Filesize

        736KB

      • memory/2564-131-0x00000000054C0000-0x0000000005A64000-memory.dmp
        Filesize

        5.6MB

      • memory/2628-135-0x0000000000000000-mapping.dmp
      • memory/3640-137-0x0000000000000000-mapping.dmp
      • memory/4004-138-0x0000000000000000-mapping.dmp