Analysis

  • max time kernel
    146s
  • max time network
    49s
  • platform
    windows7_x64
  • resource
    win7-20220414-en
  • submitted
    21-05-2022 12:06

General

  • Target

    anoop-image.exe

  • Size

    380KB

  • MD5

    c6a87ef3094310256f6bd31b4042f0d2

  • SHA1

    66788fdc33456b12d4c143ae3ba7cd177871b2a3

  • SHA256

    9c96c661ea6c6727f05c88372021bb8abad1fc17cb3e0253eed15d1cd15c1b67

  • SHA512

    0411e1f5ff3411c0cf31011f7ad4b0a133afafdb6dd37bd25948e22b10134d368a47dea6c79eea929dc9232a8e9d8afa602e286d480849ff84c75123d379e28c

Malware Config

Extracted

Family

agenttesla

Credentials

  • Protocol:
    smtp
  • Host:
    smtp.bnb-spa.com
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    }iPxp@l#21aE

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • AgentTesla Payload 6 IoCs
  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 13 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\anoop-image.exe
    "C:\Users\Admin\AppData\Local\Temp\anoop-image.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:1296
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\czANYWBxpgCY" /XML "C:\Users\Admin\AppData\Local\Temp\tmp313F.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:1808
    • C:\Users\Admin\AppData\Local\Temp\anoop-image.exe
      "C:\Users\Admin\AppData\Local\Temp\anoop-image.exe"
      2⤵
      • Accesses Microsoft Outlook profiles
      • Adds Run key to start application
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      • outlook_office_path
      • outlook_win_path
      PID:672

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\tmp313F.tmp
    Filesize

    1KB

    MD5

    17b648cc0f2b03917e859a4a8454c551

    SHA1

    f8c75e6720eabf4e59e2dbb45e3cee4e6447ab42

    SHA256

    890ac3f42641dbcbe109148f81a8cb8ab978dab02e69bcfed85fdf7ed42b2fa3

    SHA512

    46bf9b1511b2f4bc662983b0b1d0f5fcf700670b451adc02d2dde38271c247783ca34e25f77c898a2be388edd5c5dca29edf80337184becbaec943c0e0927f7f

  • memory/672-61-0x0000000000400000-0x0000000000450000-memory.dmp
    Filesize

    320KB

  • memory/672-58-0x0000000000400000-0x0000000000450000-memory.dmp
    Filesize

    320KB

  • memory/672-59-0x0000000000400000-0x0000000000450000-memory.dmp
    Filesize

    320KB

  • memory/672-62-0x0000000000400000-0x0000000000450000-memory.dmp
    Filesize

    320KB

  • memory/672-63-0x0000000000400000-0x0000000000450000-memory.dmp
    Filesize

    320KB

  • memory/672-64-0x000000000044A56E-mapping.dmp
  • memory/672-66-0x0000000000400000-0x0000000000450000-memory.dmp
    Filesize

    320KB

  • memory/672-68-0x0000000000400000-0x0000000000450000-memory.dmp
    Filesize

    320KB

  • memory/672-70-0x0000000074C00000-0x00000000751AB000-memory.dmp
    Filesize

    5.7MB

  • memory/1296-55-0x0000000074C00000-0x00000000751AB000-memory.dmp
    Filesize

    5.7MB

  • memory/1296-54-0x0000000075741000-0x0000000075743000-memory.dmp
    Filesize

    8KB

  • memory/1808-56-0x0000000000000000-mapping.dmp