Analysis

  • max time kernel
    118s
  • max time network
    39s
  • platform
    windows7_x64
  • resource
    win7-20220414-en
  • submitted
    21-05-2022 03:18

General

  • Target

    Las transacciones de su cuenta entre el 01.05.2020 - 30.05.2020.exe

  • Size

    484KB

  • MD5

    32b20f8e93bd7f4092ecc41e593df509

  • SHA1

    5649819910784787eecae42dd12394849f8c80fc

  • SHA256

    0adddcc2c03723a2282bbec5342b52f6b765973774593125a9b87939e3f8a8c2

  • SHA512

    bc2332e179f95b4a8362e65d4b81f6b75f47f5aa25cd3c29956383c12816beb7f6b092a5c62d8fda928c2b9c18d316fa05e3375b96cb98551c74b5bb8380b351

Malware Config

Extracted

Family

agenttesla

Credentials

  • Protocol:
    smtp
  • Host:
    mail.ductoslimpios.com.mx
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    Nhost+321

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • CoreEntity .NET Packer 1 IoCs

    A .NET packer called CoreEntity where it has embedded the payload as a BitMap object which is later decrypted.

  • AgentTesla Payload 6 IoCs
  • ReZer0 packer 1 IoCs

    Detects ReZer0, a packer with multiple versions used in various campaigns.

  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 3 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 17 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\Las transacciones de su cuenta entre el 01.05.2020 - 30.05.2020.exe
    "C:\Users\Admin\AppData\Local\Temp\Las transacciones de su cuenta entre el 01.05.2020 - 30.05.2020.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:240
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\EwoPqDbFCrZEG" /XML "C:\Users\Admin\AppData\Local\Temp\tmp9C21.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:1120
    • C:\Users\Admin\AppData\Local\Temp\Las transacciones de su cuenta entre el 01.05.2020 - 30.05.2020.exe
      "{path}"
      2⤵
      • Accesses Microsoft Outlook profiles
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      • outlook_office_path
      • outlook_win_path
      PID:1344
      • C:\Windows\SysWOW64\netsh.exe
        "netsh" wlan show profile
        3⤵
          PID:528

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Execution

    Scheduled Task

    1
    T1053

    Persistence

    Scheduled Task

    1
    T1053

    Privilege Escalation

    Scheduled Task

    1
    T1053

    Credential Access

    Credentials in Files

    3
    T1081

    Discovery

    System Information Discovery

    1
    T1082

    Collection

    Data from Local System

    3
    T1005

    Email Collection

    1
    T1114

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\tmp9C21.tmp
      Filesize

      1KB

      MD5

      79b67598b4a3eeff80eae36e71d9a735

      SHA1

      34ec68968b5b6494bd011249a1a5327090f146d6

      SHA256

      225b5ec0cf4982035f264bd2698d44fa82708e6ea76f5206ffe64ed959413633

      SHA512

      17cbc4aa726994fb2854e7f7338251e19e8eaaed1023e8da5517e6c48fff6045ecf731865ec3095eddc40b1799faf09eac52c0981d3b88fa73e364e7bd2b71f4

    • memory/240-54-0x0000000000E10000-0x0000000000E92000-memory.dmp
      Filesize

      520KB

    • memory/240-55-0x0000000000590000-0x00000000005EE000-memory.dmp
      Filesize

      376KB

    • memory/240-56-0x00000000757C1000-0x00000000757C3000-memory.dmp
      Filesize

      8KB

    • memory/240-57-0x00000000001F0000-0x00000000001F8000-memory.dmp
      Filesize

      32KB

    • memory/240-58-0x00000000049B0000-0x0000000004A08000-memory.dmp
      Filesize

      352KB

    • memory/528-73-0x0000000000000000-mapping.dmp
    • memory/1120-59-0x0000000000000000-mapping.dmp
    • memory/1344-62-0x0000000000400000-0x0000000000452000-memory.dmp
      Filesize

      328KB

    • memory/1344-64-0x0000000000400000-0x0000000000452000-memory.dmp
      Filesize

      328KB

    • memory/1344-65-0x0000000000400000-0x0000000000452000-memory.dmp
      Filesize

      328KB

    • memory/1344-66-0x0000000000400000-0x0000000000452000-memory.dmp
      Filesize

      328KB

    • memory/1344-67-0x000000000044CE2E-mapping.dmp
    • memory/1344-69-0x0000000000400000-0x0000000000452000-memory.dmp
      Filesize

      328KB

    • memory/1344-71-0x0000000000400000-0x0000000000452000-memory.dmp
      Filesize

      328KB

    • memory/1344-61-0x0000000000400000-0x0000000000452000-memory.dmp
      Filesize

      328KB