Analysis

  • max time kernel
    94s
  • max time network
    49s
  • platform
    windows7_x64
  • resource
    win7-20220414-en
  • submitted
    21-05-2022 12:00

General

  • Target

    0080900000000000004.exe

  • Size

    508KB

  • MD5

    697e07591d78360f5544a6d5d6f7cf65

  • SHA1

    6462fa2d20234ebe218d43126d0b3e0d407e868c

  • SHA256

    9af31d18ef5af8d20ed75f9cc76185d119990e2adea7748c16562359a1dc3d5d

  • SHA512

    484e69510061cd2a6a9b7188de95c2b0c8c421f09a342ae505f671aa59f08f733fbf695c3e7af390b8357be5ff678e5472ec4755ab0f63a8c7e36806d5881948

Malware Config

Extracted

Family

agenttesla

Credentials

  • Protocol:
    smtp
  • Host:
    smtp.ionos.mx
  • Port:
    587
  • Username:
    lety@solar-pro.mx
  • Password:
    lp475869

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • CoreEntity .NET Packer 1 IoCs

    A .NET packer called CoreEntity where it has embedded the payload as a BitMap object which is later decrypted.

  • SnakeBOT

    SnakeBOT is a heavily obfuscated .NET downloader.

  • AgentTesla Payload 6 IoCs
  • Contains SnakeBOT related strings 1 IoCs
  • ReZer0 packer 1 IoCs

    Detects ReZer0, a packer with multiple versions used in various campaigns.

  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 17 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\0080900000000000004.exe
    "C:\Users\Admin\AppData\Local\Temp\0080900000000000004.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1980
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\LsoUSx" /XML "C:\Users\Admin\AppData\Local\Temp\tmp1759.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:912
    • C:\Users\Admin\AppData\Local\Temp\0080900000000000004.exe
      "{path}"
      2⤵
      • Accesses Microsoft Outlook profiles
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      • outlook_office_path
      • outlook_win_path
      PID:280
      • C:\Windows\SysWOW64\netsh.exe
        "netsh" wlan show profile
        3⤵
          PID:2040

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Execution

    Scheduled Task

    1
    T1053

    Persistence

    Scheduled Task

    1
    T1053

    Privilege Escalation

    Scheduled Task

    1
    T1053

    Credential Access

    Credentials in Files

    3
    T1081

    Discovery

    System Information Discovery

    1
    T1082

    Collection

    Data from Local System

    3
    T1005

    Email Collection

    1
    T1114

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\tmp1759.tmp
      Filesize

      1KB

      MD5

      16f6b512e76710a755bc4307f5fe51e0

      SHA1

      170ee7785a4eb49c41c353b761ef402ee0ce4396

      SHA256

      3c5400f92bca4420631169ff9199863a87903712c5619e4491295a0f1e769e4e

      SHA512

      fb09cbb55dafcde26d2b22dbb18fe059d3e1dc1a8c5989e0d4fa8bcc8a0c0c2469dbc3b6e7381443a39f95e98642391ae407c4df29b65b174a0c18e8695d7fcb

    • memory/280-64-0x0000000000400000-0x0000000000452000-memory.dmp
      Filesize

      328KB

    • memory/280-66-0x000000000044C9EE-mapping.dmp
    • memory/280-70-0x0000000000400000-0x0000000000452000-memory.dmp
      Filesize

      328KB

    • memory/280-68-0x0000000000400000-0x0000000000452000-memory.dmp
      Filesize

      328KB

    • memory/280-65-0x0000000000400000-0x0000000000452000-memory.dmp
      Filesize

      328KB

    • memory/280-60-0x0000000000400000-0x0000000000452000-memory.dmp
      Filesize

      328KB

    • memory/280-61-0x0000000000400000-0x0000000000452000-memory.dmp
      Filesize

      328KB

    • memory/280-63-0x0000000000400000-0x0000000000452000-memory.dmp
      Filesize

      328KB

    • memory/912-58-0x0000000000000000-mapping.dmp
    • memory/1980-54-0x0000000000B00000-0x0000000000B88000-memory.dmp
      Filesize

      544KB

    • memory/1980-55-0x00000000768D1000-0x00000000768D3000-memory.dmp
      Filesize

      8KB

    • memory/1980-56-0x0000000000440000-0x0000000000448000-memory.dmp
      Filesize

      32KB

    • memory/1980-57-0x0000000007010000-0x0000000007068000-memory.dmp
      Filesize

      352KB

    • memory/2040-72-0x0000000000000000-mapping.dmp