Analysis

  • max time kernel
    120s
  • max time network
    122s
  • platform
    windows7_x64
  • resource
    win7-20240215-en
  • resource tags

    arch:x64arch:x86image:win7-20240215-enlocale:en-usos:windows7-x64system
  • submitted
    28-03-2024 18:05

General

  • Target

    CONFIRM PROFORMA INVOICE NO 21091042 21091044.exe

  • Size

    675KB

  • MD5

    21bdc587f6630da32bbb95e3edafd8a6

  • SHA1

    50e89252950c924ef81520b6c527459c92ec9d03

  • SHA256

    4c3faf064979c03b4abd8e1b0c0b64b4753d6f702401509ee4989319d079357d

  • SHA512

    161ad24db09927ef85b7b43f5ee206e985016ef2e57dfded4e6d00b5619aa0bc1084cc3e5f6443bbd83b0bafd71a5eab4e9473a3adc7ad2e68272841deb592e0

  • SSDEEP

    12288:Olf7khylvNBOFYFx2wzDa3+qoTxjmvoBjEA57st/+6Mb/YErzEEwr:qWeF8FYFUSDg+qoTxSkEuAp+6MTYmEE4

Malware Config

Extracted

Family

agenttesla

Credentials

  • Protocol:
    smtp
  • Host:
    mail.topfrozenfoodbrand.com
  • Port:
    587
  • Username:
    compra@topfrozenfoodbrand.com
  • Password:
    Everest10purch
  • Email To:
    purchase@topfrozenfoodbrand.com

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • AgentTesla payload 5 IoCs
  • Drops file in Drivers directory 1 IoCs
  • Reads WinSCP keys stored on the system 2 TTPs

    Tries to access WinSCP stored sessions.

  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Program crash 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 6 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 21 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\CONFIRM PROFORMA INVOICE NO 21091042 21091044.exe
    "C:\Users\Admin\AppData\Local\Temp\CONFIRM PROFORMA INVOICE NO 21091042 21091044.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1756
    • C:\Users\Admin\AppData\Local\Temp\CONFIRM PROFORMA INVOICE NO 21091042 21091044.exe
      "C:\Users\Admin\AppData\Local\Temp\CONFIRM PROFORMA INVOICE NO 21091042 21091044.exe"
      2⤵
        PID:2704
      • C:\Users\Admin\AppData\Local\Temp\CONFIRM PROFORMA INVOICE NO 21091042 21091044.exe
        "C:\Users\Admin\AppData\Local\Temp\CONFIRM PROFORMA INVOICE NO 21091042 21091044.exe"
        2⤵
          PID:2884
        • C:\Users\Admin\AppData\Local\Temp\CONFIRM PROFORMA INVOICE NO 21091042 21091044.exe
          "C:\Users\Admin\AppData\Local\Temp\CONFIRM PROFORMA INVOICE NO 21091042 21091044.exe"
          2⤵
          • Drops file in Drivers directory
          • Accesses Microsoft Outlook profiles
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of WriteProcessMemory
          • outlook_office_path
          • outlook_win_path
          PID:2620
          • C:\Windows\SysWOW64\WerFault.exe
            C:\Windows\SysWOW64\WerFault.exe -u -p 2620 -s 872
            3⤵
            • Program crash
            PID:1616

      Network

      MITRE ATT&CK Matrix ATT&CK v13

      Credential Access

      Unsecured Credentials

      4
      T1552

      Credentials In Files

      3
      T1552.001

      Credentials in Registry

      1
      T1552.002

      Collection

      Data from Local System

      4
      T1005

      Email Collection

      1
      T1114

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • memory/1756-0-0x00000000000D0000-0x000000000017E000-memory.dmp
        Filesize

        696KB

      • memory/1756-1-0x00000000746D0000-0x0000000074DBE000-memory.dmp
        Filesize

        6.9MB

      • memory/1756-2-0x0000000004CF0000-0x0000000004D30000-memory.dmp
        Filesize

        256KB

      • memory/1756-3-0x0000000000370000-0x0000000000388000-memory.dmp
        Filesize

        96KB

      • memory/1756-4-0x00000000746D0000-0x0000000074DBE000-memory.dmp
        Filesize

        6.9MB

      • memory/1756-5-0x0000000004CF0000-0x0000000004D30000-memory.dmp
        Filesize

        256KB

      • memory/1756-6-0x0000000004E80000-0x0000000004EE0000-memory.dmp
        Filesize

        384KB

      • memory/1756-18-0x00000000746D0000-0x0000000074DBE000-memory.dmp
        Filesize

        6.9MB

      • memory/2620-20-0x0000000004AE0000-0x0000000004B20000-memory.dmp
        Filesize

        256KB

      • memory/2620-13-0x0000000000400000-0x000000000043C000-memory.dmp
        Filesize

        240KB

      • memory/2620-15-0x0000000000400000-0x000000000043C000-memory.dmp
        Filesize

        240KB

      • memory/2620-19-0x00000000746D0000-0x0000000074DBE000-memory.dmp
        Filesize

        6.9MB

      • memory/2620-17-0x0000000000400000-0x000000000043C000-memory.dmp
        Filesize

        240KB

      • memory/2620-11-0x000000007EFDE000-0x000000007EFDF000-memory.dmp
        Filesize

        4KB

      • memory/2620-10-0x0000000000400000-0x000000000043C000-memory.dmp
        Filesize

        240KB

      • memory/2620-9-0x0000000000400000-0x000000000043C000-memory.dmp
        Filesize

        240KB

      • memory/2620-8-0x0000000000400000-0x000000000043C000-memory.dmp
        Filesize

        240KB

      • memory/2620-7-0x0000000000400000-0x000000000043C000-memory.dmp
        Filesize

        240KB

      • memory/2620-21-0x00000000746D0000-0x0000000074DBE000-memory.dmp
        Filesize

        6.9MB

      • memory/2620-22-0x0000000004AE0000-0x0000000004B20000-memory.dmp
        Filesize

        256KB