Analysis

  • max time kernel
    53s
  • max time network
    33s
  • platform
    windows7_x64
  • resource
    win7-20230220-en
  • resource tags

    arch:x64arch:x86image:win7-20230220-enlocale:en-usos:windows7-x64system
  • submitted
    30-03-2023 13:23

General

  • Target

    DATASHEET PR-NO40.exe

  • Size

    151KB

  • MD5

    d160c471d9f3f14e2516fce839f4d644

  • SHA1

    59a97c4a298027af647cf2a7738030da6fc062d9

  • SHA256

    1d0a3d165801a8cc1afce2a96c47e613927f5e1e2dbb11ed4e896f8bb31a3322

  • SHA512

    856435a5fe28c14313c8d0fc48fd2efc249068f2518d1205d9c2ae155fe268c2b2103e61b122759fedacbaf0b7ec176c2c19c58a3806d00e9325b9896e864069

  • SSDEEP

    1536:ib/cbvy5+BHJ9AJWtKUCoogCgG5cDf3Wi10GdJDbeQl7P:/bvyoJ9SIjGu73WK0GTDfl7P

Malware Config

Extracted

Family

agenttesla

Credentials

  • Protocol:
    smtp
  • Host:
    smtp.tecnowares.com
  • Port:
    587
  • Username:
    m.auletta@tecnowares.com
  • Password:
    pY$WNuY3@@wed
  • Email To:
    eretih@tecnowares.com

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\DATASHEET PR-NO40.exe
    "C:\Users\Admin\AppData\Local\Temp\DATASHEET PR-NO40.exe"
    1⤵
    • Accesses Microsoft Outlook profiles
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    • outlook_office_path
    • outlook_win_path
    PID:1924
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ENC cwB0AGEAcgB0AC0AcwBsAGUAZQBwACAALQBzAGUAYwBvAG4AZABzACAAMgAyAA==
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:1000

Network

MITRE ATT&CK Matrix ATT&CK v6

Credential Access

Credentials in Files

3
T1081

Discovery

System Information Discovery

1
T1082

Collection

Data from Local System

3
T1005

Email Collection

1
T1114

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1000-61-0x0000000002120000-0x0000000002160000-memory.dmp
    Filesize

    256KB

  • memory/1000-62-0x0000000002120000-0x0000000002160000-memory.dmp
    Filesize

    256KB

  • memory/1000-63-0x0000000002120000-0x0000000002160000-memory.dmp
    Filesize

    256KB

  • memory/1000-64-0x0000000002120000-0x0000000002160000-memory.dmp
    Filesize

    256KB

  • memory/1924-54-0x00000000003E0000-0x000000000040C000-memory.dmp
    Filesize

    176KB

  • memory/1924-55-0x0000000004AD0000-0x0000000004B10000-memory.dmp
    Filesize

    256KB

  • memory/1924-56-0x0000000004AD0000-0x0000000004B10000-memory.dmp
    Filesize

    256KB

  • memory/1924-57-0x00000000060F0000-0x0000000006250000-memory.dmp
    Filesize

    1.4MB

  • memory/1924-58-0x0000000005B10000-0x0000000005BA2000-memory.dmp
    Filesize

    584KB

  • memory/1924-65-0x00000000049C0000-0x00000000049F0000-memory.dmp
    Filesize

    192KB