Analysis

  • max time kernel
    139s
  • max time network
    130s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220414-en
  • submitted
    21-05-2022 02:29

General

  • Target

    Shipping Documents.exe

  • Size

    840KB

  • MD5

    44960ebf188e49667e50b9c91d74f36b

  • SHA1

    cc1a0a24d5ea507bb499631ecda54556b896b332

  • SHA256

    eed899d24d21a18eedea77f8f2860b70aa843e3f3757e8c53105f6eadd655d41

  • SHA512

    c84933a16df55262ad959fa0c1ce65c2fb670e9522cbc158fcfc714dccbb18dcbc85879913081159dad356f2ecceed88c25bee3191e78d51e8b06910e9ab8667

Malware Config

Extracted

Family

agenttesla

Credentials

  • Protocol:
    smtp
  • Host:
    smtp.rezuit.pro
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    chukwuma22

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • AgentTesla Payload 1 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 11 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\Shipping Documents.exe
    "C:\Users\Admin\AppData\Local\Temp\Shipping Documents.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:4192
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\RARBGRpBsDG" /XML "C:\Users\Admin\AppData\Local\Temp\tmpDDCD.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:4376
    • C:\Users\Admin\AppData\Local\Temp\Shipping Documents.exe
      "{path}"
      2⤵
      • Accesses Microsoft Outlook profiles
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • outlook_office_path
      • outlook_win_path
      PID:1512

Network

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Credential Access

Credentials in Files

3
T1081

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Collection

Data from Local System

3
T1005

Email Collection

1
T1114

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Microsoft\CLR_v2.0_32\UsageLogs\Shipping Documents.exe.log
    Filesize

    766B

    MD5

    ed51a6403a5e7b1e7cc258b0c1c379bf

    SHA1

    b9ddd29ceaa5027f8d2639d72b11bf9d5ded13d2

    SHA256

    a999a4e4356c889cfa31973b7d89c25bc947f4e1017afd33edb8dedfb79e18c0

    SHA512

    4f4539ddf7df72eb7ca0636a08bb1eeb6559097fa14c5fdc77f529231699a39bdd55e0260f3dacd35932e3788f55b8fd887b0b71d41b09e582ce34e880515b13

  • C:\Users\Admin\AppData\Local\Temp\tmpDDCD.tmp
    Filesize

    1KB

    MD5

    3073afcb86bb2020982db940662ef1c6

    SHA1

    9de71f472c609af4633977b741459641c62bf035

    SHA256

    ca18872cf7b782287d043ad4418f51df618e0233b0f2133791a1498a65557f37

    SHA512

    123da0029abbca5bb04efd67ed43e03e148a2f19ba0f17de3440c65aa7eb14d2135877f8a28ad02c1e0d7272d221e240162c10a01b06755d4a435d13e5feeb24

  • memory/1512-133-0x0000000000000000-mapping.dmp
  • memory/1512-134-0x0000000000400000-0x000000000044C000-memory.dmp
    Filesize

    304KB

  • memory/1512-136-0x00000000752C0000-0x0000000075871000-memory.dmp
    Filesize

    5.7MB

  • memory/4192-130-0x00000000752C0000-0x0000000075871000-memory.dmp
    Filesize

    5.7MB

  • memory/4376-131-0x0000000000000000-mapping.dmp