Analysis

  • max time kernel
    120s
  • max time network
    147s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220414-en
  • submitted
    21-05-2022 01:32

General

  • Target

    Purchase Order.exe

  • Size

    889KB

  • MD5

    ae05ce1870f5642d5293b066f88764e6

  • SHA1

    bcc56b22eae1e7de94d8379135e32eb719ff00e0

  • SHA256

    5a42016adf1b9ebf187ac9294fe000c2df6ad474278673bcbe64925357a78363

  • SHA512

    a1d90c9a9abe9faaafe7ebfda4a789ce96b2df7437d33cbd204e4dec5f161f562b74802a162ddc05d3f813cfcc04dbc4ab2489855d1e8948808881cd7bfc0c9c

Malware Config

Extracted

Credentials

  • Protocol:
    smtp
  • Host:
    mail.ppmm.or.id
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    nasiuduksutrisno12345

Extracted

Family

agenttesla

Credentials

  • Protocol:
    smtp
  • Host:
    mail.ppmm.or.id
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    nasiuduksutrisno12345

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • AgentTesla Payload 1 IoCs
  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 6 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 14 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\Purchase Order.exe
    "C:\Users\Admin\AppData\Local\Temp\Purchase Order.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2208
    • C:\Users\Admin\AppData\Local\Temp\Purchase Order.exe
      "C:\Users\Admin\AppData\Local\Temp\Purchase Order.exe"
      2⤵
        PID:4616
      • C:\Users\Admin\AppData\Local\Temp\Purchase Order.exe
        "C:\Users\Admin\AppData\Local\Temp\Purchase Order.exe"
        2⤵
          PID:4580
        • C:\Users\Admin\AppData\Local\Temp\Purchase Order.exe
          "C:\Users\Admin\AppData\Local\Temp\Purchase Order.exe"
          2⤵
          • Accesses Microsoft Outlook profiles
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of SetWindowsHookEx
          • outlook_office_path
          • outlook_win_path
          PID:3932

      Network

      MITRE ATT&CK Enterprise v6

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\Purchase Order.exe.log
        Filesize

        1KB

        MD5

        28fbf87c239ec6c95909b71287457f1f

        SHA1

        a5b1aa55b460432fe692c7bc9d24f068e566d027

        SHA256

        306dfa3bb3925c0ddb0d4bc88944c8d921d4ecf5e89a6725863fa83f994814f6

        SHA512

        c9859b2d1cc65343231c107213ca52b90a30aaf9ed650db2742c79970a150b88268f8e8dcb1240b4d0de2b2c31e5555fff4b0f1ca4a7c8006fa230b055447320

      • memory/2208-136-0x0000000004F70000-0x0000000004FD6000-memory.dmp
        Filesize

        408KB

      • memory/2208-132-0x0000000005250000-0x00000000057F4000-memory.dmp
        Filesize

        5.6MB

      • memory/2208-133-0x0000000004CA0000-0x0000000004D32000-memory.dmp
        Filesize

        584KB

      • memory/2208-134-0x0000000004BB0000-0x0000000004BBA000-memory.dmp
        Filesize

        40KB

      • memory/2208-135-0x0000000004DA0000-0x0000000004DF6000-memory.dmp
        Filesize

        344KB

      • memory/2208-130-0x0000000000120000-0x0000000000204000-memory.dmp
        Filesize

        912KB

      • memory/2208-131-0x0000000004C00000-0x0000000004C9C000-memory.dmp
        Filesize

        624KB

      • memory/3932-139-0x0000000000000000-mapping.dmp
      • memory/3932-140-0x0000000000400000-0x000000000045A000-memory.dmp
        Filesize

        360KB

      • memory/3932-142-0x0000000005EF0000-0x0000000005F56000-memory.dmp
        Filesize

        408KB

      • memory/3932-143-0x0000000006DC0000-0x0000000006E10000-memory.dmp
        Filesize

        320KB

      • memory/4580-138-0x0000000000000000-mapping.dmp
      • memory/4616-137-0x0000000000000000-mapping.dmp