Analysis

  • max time kernel
    146s
  • max time network
    47s
  • platform
    windows7_x64
  • resource
    win7-20220414-en
  • submitted
    21-05-2022 12:20

General

  • Target

    UPDATED STATEMENT OF ACCOUNT.exe

  • Size

    517KB

  • MD5

    ea02ba05886fe6b37ce64156bb61f6f6

  • SHA1

    032ee549892fcc1c9997a24219f9a152e32219e4

  • SHA256

    008166254b8e5a8426887188cdf60bf1c213485d5bab7cb92fa9006835dfcb64

  • SHA512

    1e2843f9e3536cfd197419e485b0dddd3836ef046501e6155af38f04930e84fe05a5eb0c3ff4f0150f3c20ab0236511904ab89f97e1e511f83b73ce3f4006d11

Malware Config

Extracted

Family

agenttesla

Credentials

  • Protocol:
    smtp
  • Host:
    us2.smtp.mailhostbox.com
  • Port:
    587
  • Username:
    sales@bluerangesa.net
  • Password:
    bluerange192

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • CoreEntity .NET Packer 1 IoCs

    A .NET packer called CoreEntity where it has embedded the payload as a BitMap object which is later decrypted.

  • AgentTesla Payload 6 IoCs
  • ReZer0 packer 1 IoCs

    Detects ReZer0, a packer with multiple versions used in various campaigns.

  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 20 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\UPDATED STATEMENT OF ACCOUNT.exe
    "C:\Users\Admin\AppData\Local\Temp\UPDATED STATEMENT OF ACCOUNT.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:756
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\LgLCrxx" /XML "C:\Users\Admin\AppData\Local\Temp\tmp170A.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:1396
    • C:\Users\Admin\AppData\Local\Temp\UPDATED STATEMENT OF ACCOUNT.exe
      "{path}"
      2⤵
      • Accesses Microsoft Outlook profiles
      • Adds Run key to start application
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: RenamesItself
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      • outlook_office_path
      • outlook_win_path
      PID:1944
      • C:\Windows\SysWOW64\netsh.exe
        "netsh" wlan show profile
        3⤵
          PID:1076

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Execution

    Scheduled Task

    1
    T1053

    Persistence

    Registry Run Keys / Startup Folder

    1
    T1060

    Scheduled Task

    1
    T1053

    Privilege Escalation

    Scheduled Task

    1
    T1053

    Defense Evasion

    Modify Registry

    1
    T1112

    Credential Access

    Credentials in Files

    3
    T1081

    Discovery

    System Information Discovery

    1
    T1082

    Collection

    Data from Local System

    3
    T1005

    Email Collection

    1
    T1114

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\tmp170A.tmp
      Filesize

      1KB

      MD5

      001f8ab84ac07c8f8ec407c699eea87b

      SHA1

      9f9c25ea4c277754bb02e4a29c67b23f8b5db15e

      SHA256

      fe6f4cd9949c41e5279edcd403fc5a8ffbad6c21e65f187b002c2318b25fd173

      SHA512

      9ade53ae395b7da3efbe35d33a6d5fef096eb8f51240db35f60c776724bd90a0c4a1f709566f897d5d17ee5dba67ebed7b738d9f176769bb2cd6c2be71e441ec

    • memory/756-55-0x00000000763E1000-0x00000000763E3000-memory.dmp
      Filesize

      8KB

    • memory/756-56-0x0000000000830000-0x0000000000838000-memory.dmp
      Filesize

      32KB

    • memory/756-57-0x0000000004970000-0x00000000049C8000-memory.dmp
      Filesize

      352KB

    • memory/756-54-0x0000000000860000-0x00000000008E8000-memory.dmp
      Filesize

      544KB

    • memory/1076-72-0x0000000000000000-mapping.dmp
    • memory/1396-58-0x0000000000000000-mapping.dmp
    • memory/1944-60-0x0000000000400000-0x0000000000452000-memory.dmp
      Filesize

      328KB

    • memory/1944-63-0x0000000000400000-0x0000000000452000-memory.dmp
      Filesize

      328KB

    • memory/1944-64-0x0000000000400000-0x0000000000452000-memory.dmp
      Filesize

      328KB

    • memory/1944-65-0x0000000000400000-0x0000000000452000-memory.dmp
      Filesize

      328KB

    • memory/1944-66-0x000000000044C9EE-mapping.dmp
    • memory/1944-68-0x0000000000400000-0x0000000000452000-memory.dmp
      Filesize

      328KB

    • memory/1944-70-0x0000000000400000-0x0000000000452000-memory.dmp
      Filesize

      328KB

    • memory/1944-61-0x0000000000400000-0x0000000000452000-memory.dmp
      Filesize

      328KB