Analysis

  • max time kernel
    127s
  • max time network
    46s
  • platform
    windows7_x64
  • resource
    win7-20220414-en
  • submitted
    21-05-2022 18:56

General

  • Target

    Euro45000.exe

  • Size

    913KB

  • MD5

    3e5f80a483571fa625e56a00661250f6

  • SHA1

    3b418712790d665aefcd8a907f4cefbf4f450716

  • SHA256

    01e0d6bbfccea03b1686c70b809788f3b81d804f28709a8f7f0dffcc8761d2d1

  • SHA512

    d0ec0a4d53f359c239898d74475622cef6a0063e9368b1cb7b3486327a415b7c0a6fd58b90e5b351c27ced9dbe4c728627ba25aac42c1cc357a3c8b89f7b39f2

Malware Config

Extracted

Family

agenttesla

Credentials

  • Protocol:
    smtp
  • Host:
    smtp.yandex.com
  • Port:
    587
  • Username:
    businesslogs01@yandex.com
  • Password:
    password20@

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • AgentTesla Payload 6 IoCs
  • Drops file in Drivers directory 1 IoCs
  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Modifies registry key 1 TTPs 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 5 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 17 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\Euro45000.exe
    "C:\Users\Admin\AppData\Local\Temp\Euro45000.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:624
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\tVqJSrLJH" /XML "C:\Users\Admin\AppData\Local\Temp\tmp9973.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:1672
    • C:\Users\Admin\AppData\Local\Temp\Euro45000.exe
      "{path}"
      2⤵
      • Drops file in Drivers directory
      • Accesses Microsoft Outlook profiles
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      • outlook_office_path
      • outlook_win_path
      PID:1912
      • C:\Windows\SysWOW64\REG.exe
        REG add HKCU\Software\Microsoft\Windows\CurrentVersion\Policies\System / v DisableTaskMgr / t REG_DWORD / d 1 / f
        3⤵
        • Modifies registry key
        PID:388

Network

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Defense Evasion

Modify Registry

1
T1112

Credential Access

Credentials in Files

3
T1081

Discovery

System Information Discovery

1
T1082

Collection

Data from Local System

3
T1005

Email Collection

1
T1114

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\tmp9973.tmp
    Filesize

    1KB

    MD5

    c8958fea783bf27600fa4e8610ec66a4

    SHA1

    a7945c9ad27bffb0c85f4119b66e02c0c4cbec05

    SHA256

    a1fe1eab06c04eaf91b1f4c2a1ea2d51791fa246add83feeef0383b85dd09ac7

    SHA512

    a8f5a2fdded917172ed3cc7975841332f545dc7c4f5c7869e524cefb1ac66d420b0747a7abf73e4dfda9833ec3cdfac8840396e615dc3857e1053c844729ae98

  • memory/388-73-0x0000000000000000-mapping.dmp
  • memory/624-54-0x0000000000F30000-0x000000000101A000-memory.dmp
    Filesize

    936KB

  • memory/624-55-0x00000000769D1000-0x00000000769D3000-memory.dmp
    Filesize

    8KB

  • memory/624-56-0x0000000000390000-0x000000000039A000-memory.dmp
    Filesize

    40KB

  • memory/624-57-0x00000000006A0000-0x0000000000720000-memory.dmp
    Filesize

    512KB

  • memory/624-58-0x0000000005B70000-0x0000000005BEC000-memory.dmp
    Filesize

    496KB

  • memory/1672-59-0x0000000000000000-mapping.dmp
  • memory/1912-62-0x0000000000400000-0x0000000000466000-memory.dmp
    Filesize

    408KB

  • memory/1912-64-0x0000000000400000-0x0000000000466000-memory.dmp
    Filesize

    408KB

  • memory/1912-65-0x0000000000400000-0x0000000000466000-memory.dmp
    Filesize

    408KB

  • memory/1912-66-0x0000000000400000-0x0000000000466000-memory.dmp
    Filesize

    408KB

  • memory/1912-67-0x000000000046172E-mapping.dmp
  • memory/1912-69-0x0000000000400000-0x0000000000466000-memory.dmp
    Filesize

    408KB

  • memory/1912-71-0x0000000000400000-0x0000000000466000-memory.dmp
    Filesize

    408KB

  • memory/1912-61-0x0000000000400000-0x0000000000466000-memory.dmp
    Filesize

    408KB