Analysis

  • max time kernel
    91s
  • max time network
    47s
  • platform
    windows7_x64
  • resource
    win7-20220414-en
  • submitted
    21-05-2022 12:26

General

  • Target

    Order_4488577_list.doc.exe

  • Size

    505KB

  • MD5

    3089c7102435d9700d73ef949b43f634

  • SHA1

    5a18fc13f09fde131207b0c0ea723da477804cab

  • SHA256

    e2ee107b59612c9ca7bc1df9d460f3c7205503aaa92346bcab201cb7c153f25a

  • SHA512

    0e8f3cf8de7c91ed16552d978be0ab03265dbf1205f9706c53c7db938cf6e4645bc27f9620e053bf7d3b80e8d3dacf0e2291ac988c46e9ac1f3bc1917e57001c

Malware Config

Extracted

Family

agenttesla

Credentials

  • Protocol:
    smtp
  • Host:
    premium57.web-hosting.com
  • Port:
    587
  • Username:
    japan-dea@zoomexpress.online
  • Password:
    Goodboy123??

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • CoreEntity .NET Packer 1 IoCs

    A .NET packer called CoreEntity where it has embedded the payload as a BitMap object which is later decrypted.

  • AgentTesla Payload 6 IoCs
  • ReZer0 packer 1 IoCs

    Detects ReZer0, a packer with multiple versions used in various campaigns.

  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 3 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 13 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\Order_4488577_list.doc.exe
    "C:\Users\Admin\AppData\Local\Temp\Order_4488577_list.doc.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1488
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\PmSXUseCoPGm" /XML "C:\Users\Admin\AppData\Local\Temp\tmp668.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:2012
    • C:\Users\Admin\AppData\Local\Temp\Order_4488577_list.doc.exe
      "{path}"
      2⤵
      • Accesses Microsoft Outlook profiles
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      • outlook_office_path
      • outlook_win_path
      PID:1972

Network

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Credential Access

Credentials in Files

2
T1081

Discovery

System Information Discovery

1
T1082

Collection

Data from Local System

2
T1005

Email Collection

1
T1114

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\tmp668.tmp
    Filesize

    1KB

    MD5

    2446cac4716cea3fbae3c9485729137e

    SHA1

    b6d57ce2942092ac99bdf444ae37320ba1a44531

    SHA256

    e3e53023acf932a8ca957ebf7d367572c0af0b6598b14bd4ca7f643bca14f1e0

    SHA512

    3bd38c0791b65200f882446ffb62569a0adcfe62d65ac1447b01351a2b669392ab3d4d3a1398a076b15635b182a86a08c578065573478d6524d34221b0a08b4e

  • memory/1488-55-0x0000000076C81000-0x0000000076C83000-memory.dmp
    Filesize

    8KB

  • memory/1488-56-0x0000000000530000-0x0000000000538000-memory.dmp
    Filesize

    32KB

  • memory/1488-57-0x0000000002380000-0x00000000023D8000-memory.dmp
    Filesize

    352KB

  • memory/1488-54-0x0000000000CF0000-0x0000000000D74000-memory.dmp
    Filesize

    528KB

  • memory/1972-60-0x0000000000400000-0x0000000000450000-memory.dmp
    Filesize

    320KB

  • memory/1972-61-0x0000000000400000-0x0000000000450000-memory.dmp
    Filesize

    320KB

  • memory/1972-63-0x0000000000400000-0x0000000000450000-memory.dmp
    Filesize

    320KB

  • memory/1972-64-0x0000000000400000-0x0000000000450000-memory.dmp
    Filesize

    320KB

  • memory/1972-65-0x0000000000400000-0x0000000000450000-memory.dmp
    Filesize

    320KB

  • memory/1972-66-0x000000000044B2DE-mapping.dmp
  • memory/1972-68-0x0000000000400000-0x0000000000450000-memory.dmp
    Filesize

    320KB

  • memory/1972-70-0x0000000000400000-0x0000000000450000-memory.dmp
    Filesize

    320KB

  • memory/2012-58-0x0000000000000000-mapping.dmp