Analysis

  • max time kernel
    73s
  • max time network
    146s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220721-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220721-enlocale:en-usos:windows10-2004-x64system
  • submitted
    25-07-2022 09:10

General

  • Target

    Purchase order.exe

  • Size

    744KB

  • MD5

    24b0be710ed42b1ec10224db8db55bf6

  • SHA1

    597bce6e93351125632e9b92fb2ca35fca8bc75d

  • SHA256

    89823f7c472a09c6062578082579da7f8cdb093c99de1a7c92aafa5d741c7316

  • SHA512

    810fb68f0199f3bf35b7e8894b9a978ad4533de9a9b8c6d0e39e260688ae77c6f922a71557f0812fdb815951500d6712eb16d6cae847701c5e0aec9e91af3bd4

Malware Config

Extracted

Family

agenttesla

C2

https://api.telegram.org/bot5573921253:AAHXKq7lrmioCzUGP-9p7lopfbVX0A_ZdQA/sendDocument

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 8 IoCs
  • Suspicious use of AdjustPrivilegeToken 4 IoCs
  • Suspicious use of WriteProcessMemory 17 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\Purchase order.exe
    "C:\Users\Admin\AppData\Local\Temp\Purchase order.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:3856
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\Purchase order.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:112
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\zwLLFjVv.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:3444
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\zwLLFjVv" /XML "C:\Users\Admin\AppData\Local\Temp\tmp2683.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:3920
    • C:\Users\Admin\AppData\Local\Temp\Purchase order.exe
      "C:\Users\Admin\AppData\Local\Temp\Purchase order.exe"
      2⤵
      • Accesses Microsoft Outlook profiles
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • outlook_office_path
      • outlook_win_path
      PID:3036

Network

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Credential Access

Credentials in Files

3
T1081

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Collection

Data from Local System

3
T1005

Email Collection

1
T1114

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\powershell.exe.log
    Filesize

    2KB

    MD5

    968cb9309758126772781b83adb8a28f

    SHA1

    8da30e71accf186b2ba11da1797cf67f8f78b47c

    SHA256

    92099c10776bb7e3f2a8d1b82d4d40d0c4627e4f1bf754a6e58dfd2c2e97042a

    SHA512

    4bd50732f8af4d688d95999bddfd296115d7033ddc38f86c9fb1f47fde202bffa27e9088bebcaa3064ca946af2f5c1ca6cbde49d0907f0005c7ab42874515dd3

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
    Filesize

    18KB

    MD5

    eba8a6bac97fb02429111ec498d7d506

    SHA1

    f9e26c82168120eeb4493e8477311fefc537b9f5

    SHA256

    5b7abf794f68f0bd9b66b5d7063c4a9c327d797694989fbdfd4ed86cf1bb4853

    SHA512

    031f09018353fd2a6e1494a0d97d468c9e0fa505d888736dfec106ea45b985ab674c3dfd12116d3fa137504f9ec98d74d6f6b0a6e3fa91eb10db88f6339acfb5

  • C:\Users\Admin\AppData\Local\Temp\tmp2683.tmp
    Filesize

    1KB

    MD5

    3de4b130f74487de4c591b1ae3c6a9b6

    SHA1

    b8692a5e2b654db7f75494ecf3979670de1d62fc

    SHA256

    9e6d2541358a890b24ecb460380d7ebd2e76275ee1d2894de0f9dc849359cab9

    SHA512

    91157b2f4da3198f3b63ea7dbfabe140e5057ca40d338037d255e437e2e77ee3612624f8965fa2bc5f60acc7849bf5b0e8b16e4ed3c7ebf76350367b42907b37

  • memory/112-153-0x0000000007930000-0x000000000793A000-memory.dmp
    Filesize

    40KB

  • memory/112-154-0x0000000007B40000-0x0000000007BD6000-memory.dmp
    Filesize

    600KB

  • memory/112-135-0x0000000000000000-mapping.dmp
  • memory/112-145-0x0000000005F40000-0x0000000005FA6000-memory.dmp
    Filesize

    408KB

  • memory/112-151-0x0000000007F60000-0x00000000085DA000-memory.dmp
    Filesize

    6.5MB

  • memory/112-138-0x0000000004F60000-0x0000000004F96000-memory.dmp
    Filesize

    216KB

  • memory/112-150-0x0000000006A80000-0x0000000006A9E000-memory.dmp
    Filesize

    120KB

  • memory/112-156-0x0000000007C00000-0x0000000007C1A000-memory.dmp
    Filesize

    104KB

  • memory/112-141-0x0000000005CC0000-0x0000000005CE2000-memory.dmp
    Filesize

    136KB

  • memory/112-148-0x00000000713F0000-0x000000007143C000-memory.dmp
    Filesize

    304KB

  • memory/112-144-0x0000000005E60000-0x0000000005EC6000-memory.dmp
    Filesize

    408KB

  • memory/112-146-0x0000000006540000-0x000000000655E000-memory.dmp
    Filesize

    120KB

  • memory/3036-142-0x0000000000000000-mapping.dmp
  • memory/3036-143-0x0000000000400000-0x000000000043A000-memory.dmp
    Filesize

    232KB

  • memory/3036-158-0x0000000006AF0000-0x0000000006B40000-memory.dmp
    Filesize

    320KB

  • memory/3444-152-0x00000000073C0000-0x00000000073DA000-memory.dmp
    Filesize

    104KB

  • memory/3444-149-0x00000000713F0000-0x000000007143C000-memory.dmp
    Filesize

    304KB

  • memory/3444-139-0x0000000005390000-0x00000000059B8000-memory.dmp
    Filesize

    6.2MB

  • memory/3444-136-0x0000000000000000-mapping.dmp
  • memory/3444-155-0x00000000075F0000-0x00000000075FE000-memory.dmp
    Filesize

    56KB

  • memory/3444-157-0x00000000076E0000-0x00000000076E8000-memory.dmp
    Filesize

    32KB

  • memory/3444-147-0x0000000007050000-0x0000000007082000-memory.dmp
    Filesize

    200KB

  • memory/3856-130-0x00000000008A0000-0x0000000000960000-memory.dmp
    Filesize

    768KB

  • memory/3856-134-0x0000000007940000-0x00000000079DC000-memory.dmp
    Filesize

    624KB

  • memory/3856-133-0x0000000005310000-0x000000000531A000-memory.dmp
    Filesize

    40KB

  • memory/3856-132-0x0000000005370000-0x0000000005402000-memory.dmp
    Filesize

    584KB

  • memory/3856-131-0x0000000005880000-0x0000000005E24000-memory.dmp
    Filesize

    5.6MB

  • memory/3920-137-0x0000000000000000-mapping.dmp