Analysis

  • max time kernel
    126s
  • max time network
    129s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220414-en
  • submitted
    06-07-2022 04:37

General

  • Target

    Purchase order PO 137691-Prices.exe

  • Size

    77KB

  • MD5

    cf6bd5ec5a6e342d178606342c4ed570

  • SHA1

    07d672b6844c6ae6e7a24d2f5b70303c584689de

  • SHA256

    3fbd622eb1a9ecc989c5938bc7d4368096a4be0035d727a636bfcf00c870b1fd

  • SHA512

    ec49e9a6f8af2eb87b80e86d584762a01b8762ba7c9e470a7151c31c3308002a939cbfdfb6adf93a44d83f39a68c2fe5792f2c7b44e9d10232ddb3cefcd3316b

Malware Config

Extracted

Credentials

  • Protocol:
    smtp
  • Host:
    mail.agro-egypt.com
  • Port:
    587
  • Username:
    mustafa@agro-egypt.com
  • Password:
    Alex@306

Extracted

Family

agenttesla

Credentials

  • Protocol:
    smtp
  • Host:
    mail.agro-egypt.com
  • Port:
    587
  • Username:
    mustafa@agro-egypt.com
  • Password:
    Alex@306
  • Email To:
    wokwok507@yandex.com

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious behavior: EnumeratesProcesses 10 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 14 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\Purchase order PO 137691-Prices.exe
    "C:\Users\Admin\AppData\Local\Temp\Purchase order PO 137691-Prices.exe"
    1⤵
    • Checks computer location settings
    • Adds Run key to start application
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:4772
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -enc UwB0AGEAcgB0AC0AUwBsAGUAZQBwACAALQBTAGUAYwBvAG4AZABzACAAMQAwAA==
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:1996
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe
      C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe
      2⤵
        PID:3632
      • C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe
        C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe
        2⤵
        • Accesses Microsoft Outlook profiles
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • outlook_office_path
        • outlook_win_path
        PID:3992

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Persistence

    Registry Run Keys / Startup Folder

    1
    T1060

    Defense Evasion

    Modify Registry

    1
    T1112

    Discovery

    Query Registry

    1
    T1012

    System Information Discovery

    2
    T1082

    Collection

    Email Collection

    1
    T1114

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/1996-138-0x00000000078A0000-0x0000000007F1A000-memory.dmp
      Filesize

      6.5MB

    • memory/1996-132-0x0000000000000000-mapping.dmp
    • memory/1996-139-0x0000000006560000-0x000000000657A000-memory.dmp
      Filesize

      104KB

    • memory/1996-133-0x0000000002750000-0x0000000002786000-memory.dmp
      Filesize

      216KB

    • memory/1996-134-0x0000000005280000-0x00000000058A8000-memory.dmp
      Filesize

      6.2MB

    • memory/1996-135-0x00000000058E0000-0x0000000005902000-memory.dmp
      Filesize

      136KB

    • memory/1996-136-0x0000000005980000-0x00000000059E6000-memory.dmp
      Filesize

      408KB

    • memory/1996-137-0x0000000006060000-0x000000000607E000-memory.dmp
      Filesize

      120KB

    • memory/3632-141-0x0000000000000000-mapping.dmp
    • memory/3992-147-0x0000000006ED0000-0x0000000006EDA000-memory.dmp
      Filesize

      40KB

    • memory/3992-142-0x0000000000000000-mapping.dmp
    • memory/3992-143-0x0000000000400000-0x000000000043A000-memory.dmp
      Filesize

      232KB

    • memory/3992-144-0x0000000005EA0000-0x0000000006444000-memory.dmp
      Filesize

      5.6MB

    • memory/3992-145-0x00000000058F0000-0x000000000598C000-memory.dmp
      Filesize

      624KB

    • memory/3992-146-0x0000000006C60000-0x0000000006CB0000-memory.dmp
      Filesize

      320KB

    • memory/4772-131-0x0000000005650000-0x00000000056B6000-memory.dmp
      Filesize

      408KB

    • memory/4772-140-0x00000000058D0000-0x0000000005962000-memory.dmp
      Filesize

      584KB

    • memory/4772-130-0x0000000000030000-0x0000000000048000-memory.dmp
      Filesize

      96KB