Analysis

  • max time kernel
    89s
  • max time network
    49s
  • platform
    windows7_x64
  • resource
    win7-20220414-en
  • submitted
    21-05-2022 01:36

General

  • Target

    Order#8548.exe

  • Size

    499KB

  • MD5

    9f52af692b997df95786dc14c22b8a44

  • SHA1

    84830cf35779cafa57970943cb5b40070067e9a4

  • SHA256

    b4207b682440113fab88288c35c84e6af33ba52aa5d82d0dcbc339c532672818

  • SHA512

    88536971d76de30034b641bb6a64bfc5758194fbc6654cefa0e2b4195b253136f00cade30f14695c1d6c59f0e72e7cb42f8a4e72608ddb8f0642761be083d257

Malware Config

Extracted

Family

agenttesla

Credentials

  • Protocol:
    smtp
  • Host:
    mail.kteadubai.com
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    bt3tw9wqh#B

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • CoreEntity .NET Packer 1 IoCs

    A .NET packer called CoreEntity where it has embedded the payload as a BitMap object which is later decrypted.

  • AgentTesla Payload 6 IoCs
  • ReZer0 packer 1 IoCs

    Detects ReZer0, a packer with multiple versions used in various campaigns.

  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 13 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\Order#8548.exe
    "C:\Users\Admin\AppData\Local\Temp\Order#8548.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:1992
    • C:\Users\Admin\AppData\Local\Temp\Order#8548.exe
      "{path}"
      2⤵
      • Accesses Microsoft Outlook profiles
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      • outlook_office_path
      • outlook_win_path
      PID:1120
      • C:\Windows\SysWOW64\netsh.exe
        "netsh" wlan show profile
        3⤵
          PID:364

    Network

    MITRE ATT&CK Enterprise v6

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/364-70-0x0000000000000000-mapping.dmp
    • memory/1120-64-0x000000000044C8AE-mapping.dmp
    • memory/1120-58-0x0000000000400000-0x0000000000452000-memory.dmp
      Filesize

      328KB

    • memory/1120-59-0x0000000000400000-0x0000000000452000-memory.dmp
      Filesize

      328KB

    • memory/1120-61-0x0000000000400000-0x0000000000452000-memory.dmp
      Filesize

      328KB

    • memory/1120-62-0x0000000000400000-0x0000000000452000-memory.dmp
      Filesize

      328KB

    • memory/1120-63-0x0000000000400000-0x0000000000452000-memory.dmp
      Filesize

      328KB

    • memory/1120-66-0x0000000000400000-0x0000000000452000-memory.dmp
      Filesize

      328KB

    • memory/1120-68-0x0000000000400000-0x0000000000452000-memory.dmp
      Filesize

      328KB

    • memory/1992-56-0x0000000000720000-0x0000000000728000-memory.dmp
      Filesize

      32KB

    • memory/1992-57-0x0000000004A60000-0x0000000004AB8000-memory.dmp
      Filesize

      352KB

    • memory/1992-54-0x0000000000C40000-0x0000000000CC4000-memory.dmp
      Filesize

      528KB

    • memory/1992-55-0x00000000768D1000-0x00000000768D3000-memory.dmp
      Filesize

      8KB