Analysis

  • max time kernel
    103s
  • max time network
    45s
  • platform
    windows7_x64
  • resource
    win7-20220414-en
  • submitted
    21-05-2022 04:20

General

  • Target

    M?u s?n ph?m.exe

  • Size

    432KB

  • MD5

    4242ea562d08c84e8db284c9b3012c91

  • SHA1

    229ef54b5349c4c063a8e69a028281d5312c3a7d

  • SHA256

    935a6770543edd37e4ecf3dd41f5b99ac4b6ecbadc1ad195b6080f677c506cd3

  • SHA512

    4f104f59f83fe9bf5c7a856c8e778d025b0ae345f6c66d7eb4bfd88724096ee9508e7ffb50f4a6af2ba13e60a16155189e9b89daaa4e3aaf3f71b9f1a3bb258a

Malware Config

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • AgentTesla Payload 1 IoCs
  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\M_u s_n ph_m.exe
    "C:\Users\Admin\AppData\Local\Temp\M_u s_n ph_m.exe"
    1⤵
    • Accesses Microsoft Outlook profiles
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    • outlook_office_path
    • outlook_win_path
    PID:336
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\auJflhRNYvBTp" /XML "C:\Users\Admin\AppData\Local\Temp\tmpE58F.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:1408

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\tmpE58F.tmp
    Filesize

    1KB

    MD5

    e3f6bda151f9922a5e830153a8b15928

    SHA1

    c32df7fcff00d92941cfdf70d97798680720c08d

    SHA256

    8d41390bfdc171579c17233d0431d8bd87f5e6d344507b5f05b060b95e077db7

    SHA512

    6375e2a4a1e2c63cef30b0fcacdac61f852e27b6a4cb361ae3b6aa929cb3739b955973387d201bd2297d1713cde9b3061be2eb4499a52881a4a23b72b48332ca

  • memory/336-54-0x0000000000280000-0x00000000002F2000-memory.dmp
    Filesize

    456KB

  • memory/336-55-0x0000000075711000-0x0000000075713000-memory.dmp
    Filesize

    8KB

  • memory/336-56-0x0000000000370000-0x0000000000380000-memory.dmp
    Filesize

    64KB

  • memory/336-57-0x0000000000520000-0x0000000000574000-memory.dmp
    Filesize

    336KB

  • memory/336-60-0x0000000004C10000-0x0000000004C5C000-memory.dmp
    Filesize

    304KB

  • memory/1408-58-0x0000000000000000-mapping.dmp