Analysis

  • max time kernel
    149s
  • max time network
    46s
  • platform
    windows7_x64
  • resource
    win7-20220414-en
  • submitted
    21-05-2022 11:17

General

  • Target

    purchase Order NO.8909w4vvy..exe

  • Size

    583KB

  • MD5

    b928fd1ba01bd33342b2462fb6e55947

  • SHA1

    f5d165fcbf2075bedf5a3f0cad36781030d8dcc9

  • SHA256

    4c09fce4576481f55dcd4cffbe780d90867da332a6d86666831496fa33e36b84

  • SHA512

    346c7236c5ae67932261483708fed85031ee62c97cd35e7348fb875da794fe0d5d05eee8f979eece0e92578caab8b9cc8859398cfcbd7aca89bed9d361f1d44e

Malware Config

Extracted

Family

agenttesla

Credentials

  • Protocol:
    smtp
  • Host:
    smtp.bnb-spa.com
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    tPo!47:glt$E

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • AgentTesla Payload 6 IoCs
  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 13 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\purchase Order NO.8909w4vvy..exe
    "C:\Users\Admin\AppData\Local\Temp\purchase Order NO.8909w4vvy..exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1844
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\&startupname&" /XML "C:\Users\Admin\AppData\Local\Temp\tmpD70E.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:1612
    • C:\Users\Admin\AppData\Local\Temp\purchase Order NO.8909w4vvy..exe
      "{path}"
      2⤵
      • Accesses Microsoft Outlook profiles
      • Adds Run key to start application
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      • outlook_office_path
      • outlook_win_path
      PID:840

Network

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Registry Run Keys / Startup Folder

1
T1060

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Defense Evasion

Modify Registry

1
T1112

Credential Access

Credentials in Files

3
T1081

Discovery

System Information Discovery

1
T1082

Collection

Data from Local System

3
T1005

Email Collection

1
T1114

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\tmpD70E.tmp
    Filesize

    1KB

    MD5

    d9b3fb55144055bf53049ae44e24a2b4

    SHA1

    e01d7cbee7c35cac28b467f84e92b7a48d32d61e

    SHA256

    7b950a718804352c3350d97782b2db4cd0e4fa78d1fded8b7f56edfa9df4a437

    SHA512

    001c56ee85bf76eb22969026c4ddd0f784052c37144642d8124b4fe0db1893bba55b2f5c4739a5a8cb54cdab5b1ea37ad830b34c429fdac0b8f93a4d5acc052c

  • memory/840-64-0x0000000000400000-0x0000000000452000-memory.dmp
    Filesize

    328KB

  • memory/840-66-0x0000000000400000-0x0000000000452000-memory.dmp
    Filesize

    328KB

  • memory/840-71-0x0000000000400000-0x0000000000452000-memory.dmp
    Filesize

    328KB

  • memory/840-69-0x0000000000400000-0x0000000000452000-memory.dmp
    Filesize

    328KB

  • memory/840-67-0x000000000044C47E-mapping.dmp
  • memory/840-65-0x0000000000400000-0x0000000000452000-memory.dmp
    Filesize

    328KB

  • memory/840-61-0x0000000000400000-0x0000000000452000-memory.dmp
    Filesize

    328KB

  • memory/840-62-0x0000000000400000-0x0000000000452000-memory.dmp
    Filesize

    328KB

  • memory/1612-59-0x0000000000000000-mapping.dmp
  • memory/1844-54-0x00000000001B0000-0x0000000000248000-memory.dmp
    Filesize

    608KB

  • memory/1844-55-0x0000000075261000-0x0000000075263000-memory.dmp
    Filesize

    8KB

  • memory/1844-56-0x00000000005D0000-0x00000000005D8000-memory.dmp
    Filesize

    32KB

  • memory/1844-58-0x00000000047F0000-0x000000000484C000-memory.dmp
    Filesize

    368KB

  • memory/1844-57-0x0000000005E80000-0x0000000005EF8000-memory.dmp
    Filesize

    480KB