Analysis

  • max time kernel
    112s
  • max time network
    122s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220414-en
  • submitted
    21-05-2022 12:11

General

  • Target

    FACTURA ABRIL.exe

  • Size

    411KB

  • MD5

    355ef144068e962287ace0c6b449ea0f

  • SHA1

    4672747248d1694f80791972f8d69be8674c5144

  • SHA256

    900bf6c4cdf55297d7b0a205bf3cc771763bd163cdea9351080fb01714f4fc7d

  • SHA512

    2b7b6c8575e1d37e0d09e8251c56cfda7a57094c60c1a6629f1d6dc197109168a049d27cfc481f839b515e6facc0fb75aeff5fa42466f26854706f9495424d46

Malware Config

Extracted

Credentials

  • Protocol:
    smtp
  • Host:
    mail.segimar.es
  • Port:
    587
  • Username:
    segimar@segimar.es
  • Password:
    marSegi15

Extracted

Family

agenttesla

Credentials

  • Protocol:
    smtp
  • Host:
    mail.segimar.es
  • Port:
    587
  • Username:
    segimar@segimar.es
  • Password:
    marSegi15

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • AgentTesla Payload 1 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 3 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 11 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\FACTURA ABRIL.exe
    "C:\Users\Admin\AppData\Local\Temp\FACTURA ABRIL.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:3560
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\kwsEUBYEusWzL" /XML "C:\Users\Admin\AppData\Local\Temp\tmpAFDC.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:4612
    • C:\Users\Admin\AppData\Local\Temp\FACTURA ABRIL.exe
      "{path}"
      2⤵
      • Accesses Microsoft Outlook profiles
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • outlook_office_path
      • outlook_win_path
      PID:3940

Network

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Credential Access

Credentials in Files

3
T1081

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Collection

Data from Local System

3
T1005

Email Collection

1
T1114

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Microsoft\CLR_v2.0_32\UsageLogs\FACTURA ABRIL.exe.log
    Filesize

    496B

    MD5

    cb76b18ebed3a9f05a14aed43d35fba6

    SHA1

    836a4b4e351846fca08b84149cb734cb59b8c0d6

    SHA256

    8d0edecf54cbbdf7981c8e41a3ed8621503188a87415f9af0fb8d890b138c349

    SHA512

    7631141e4a6dda29452ada666326837372cd3d045f773006f63d9eff15d9432ed00029d9108a72c1a3b858377600a2aab2c9ec03764285c8801b6019babcf21c

  • C:\Users\Admin\AppData\Local\Temp\tmpAFDC.tmp
    Filesize

    1KB

    MD5

    626da00ca627b3fa5d361e4ef906f85e

    SHA1

    d36f299500fa361f4084a479784e91d9c5f85b45

    SHA256

    6fec6d44389aebe5940867cdfadd7262282ecbc5bed5d3198e73d5d5ad26b215

    SHA512

    db51401a60ba305400dfb51390152e706b060590740a60d0baba9d277f0459ac895ea6d3d89ae0e157e1dd164c7546c346380b67a2f9721c5f9ad531682e7813

  • memory/3560-130-0x0000000074F90000-0x0000000075541000-memory.dmp
    Filesize

    5.7MB

  • memory/3940-133-0x0000000000000000-mapping.dmp
  • memory/3940-134-0x0000000000400000-0x0000000000450000-memory.dmp
    Filesize

    320KB

  • memory/3940-136-0x0000000074F90000-0x0000000075541000-memory.dmp
    Filesize

    5.7MB

  • memory/4612-131-0x0000000000000000-mapping.dmp