Analysis

  • max time kernel
    44s
  • max time network
    46s
  • platform
    windows7_x64
  • resource
    win7-20220414-en
  • submitted
    21-05-2022 01:31

General

  • Target

    new_PO.exe

  • Size

    435KB

  • MD5

    1598fe2f01ebb7d03dd1513e4fb80ffd

  • SHA1

    8bb4691785e5723c41daf61d44213d571a0b762b

  • SHA256

    90d9c3dff4b28c843235e900ddf5a72b4db361c14b8ac486e871196e434df3b9

  • SHA512

    a8507d7e0211dbad826e1fbbdd7f009d8cafd484b034d810c95514606de46ca66a29caf3eb2b1483236f347a365e3294730a123f6d04fe5a0b4d7b51e71bf61c

Malware Config

Extracted

Family

agenttesla

Credentials

  • Protocol:
    smtp
  • Host:
    mail.ab-care.eu
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    bayar@2017@abcare

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • AgentTesla Payload 6 IoCs
  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 13 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\new_PO.exe
    "C:\Users\Admin\AppData\Local\Temp\new_PO.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:2024
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\GAmjYrFvTNb" /XML "C:\Users\Admin\AppData\Local\Temp\tmp9DB7.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:1648
    • C:\Users\Admin\AppData\Local\Temp\new_PO.exe
      "{path}"
      2⤵
      • Accesses Microsoft Outlook profiles
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      • outlook_office_path
      • outlook_win_path
      PID:952

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\tmp9DB7.tmp
    Filesize

    1KB

    MD5

    8ad5a88559addee0671dd770e0537058

    SHA1

    8bbfc99b3e2119de8ab68e98bd45b146f5e24e41

    SHA256

    73f3e7eb6520a473c3c761cd3bbd0bd14c274cb7e59729c65a98a36e78108dc8

    SHA512

    a45c518d8387f2403e8badfba357e44d4738e99836de53f66e4eddb5cb146d11a63a0df48d637f81f1dedeaeaf2a81cdeee27c0631891e77b08c21aef4687d01

  • memory/952-61-0x0000000000400000-0x0000000000450000-memory.dmp
    Filesize

    320KB

  • memory/952-58-0x0000000000400000-0x0000000000450000-memory.dmp
    Filesize

    320KB

  • memory/952-59-0x0000000000400000-0x0000000000450000-memory.dmp
    Filesize

    320KB

  • memory/952-63-0x0000000000400000-0x0000000000450000-memory.dmp
    Filesize

    320KB

  • memory/952-62-0x0000000000400000-0x0000000000450000-memory.dmp
    Filesize

    320KB

  • memory/952-64-0x000000000044A12E-mapping.dmp
  • memory/952-66-0x0000000000400000-0x0000000000450000-memory.dmp
    Filesize

    320KB

  • memory/952-68-0x0000000000400000-0x0000000000450000-memory.dmp
    Filesize

    320KB

  • memory/952-70-0x0000000074B20000-0x00000000750CB000-memory.dmp
    Filesize

    5.7MB

  • memory/1648-56-0x0000000000000000-mapping.dmp
  • memory/2024-55-0x0000000074B90000-0x000000007513B000-memory.dmp
    Filesize

    5.7MB

  • memory/2024-54-0x0000000076011000-0x0000000076013000-memory.dmp
    Filesize

    8KB