Analysis

  • max time kernel
    151s
  • max time network
    157s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-en-20220113
  • submitted
    21-02-2022 11:06

General

  • Target

    w7a5Qzx6sR1WxLJ.exe

  • Size

    963KB

  • MD5

    817224692a2f3575c413a823c20cbe08

  • SHA1

    13c029398a71a48f3cc56a05822a7263e599f1cc

  • SHA256

    06874ef73df2968a28b4c4ecefc2d96d520941eeb8f447f76767ecdfd5a59b79

  • SHA512

    d6f4fa8546351d7a0c97a84bf1e5cf7b5473fe3ea0017b6f277bbfe0b188382508b2dce5e7c90a4d9c19d8698c5afc1d7616f245bcf6ef7757b529be794cad3d

Malware Config

Extracted

Family

agenttesla

Credentials

  • Protocol:
    smtp
  • Host:
    smtp.privateemail.com
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    MARYolanmauluogwo@ever

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • AgentTesla Payload 1 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Drops file in Windows directory 6 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 7 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 11 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\w7a5Qzx6sR1WxLJ.exe
    "C:\Users\Admin\AppData\Local\Temp\w7a5Qzx6sR1WxLJ.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:1952
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\fsNzZrS" /XML "C:\Users\Admin\AppData\Local\Temp\tmp1FF4.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:64
    • C:\Users\Admin\AppData\Local\Temp\w7a5Qzx6sR1WxLJ.exe
      "{path}"
      2⤵
      • Accesses Microsoft Outlook profiles
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      • outlook_office_path
      • outlook_win_path
      PID:3376
  • C:\Windows\system32\svchost.exe
    C:\Windows\system32\svchost.exe -k netsvcs -p -s wuauserv
    1⤵
    • Drops file in Windows directory
    • Suspicious use of AdjustPrivilegeToken
    PID:4936

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\w7a5Qzx6sR1WxLJ.exe.log
    MD5

    8ec831f3e3a3f77e4a7b9cd32b48384c

    SHA1

    d83f09fd87c5bd86e045873c231c14836e76a05c

    SHA256

    7667e538030e3f8ce2886e47a01af24cb0ea70528b1e821c5d8832c5076cb982

    SHA512

    26bffa2406b66368bd412bf25869a792631455645992cdcade2dbc13a2e56fb546414a6a9223b94c96c38d89187add6678d4779a88b38b0c9e36be8527b213c3

  • C:\Users\Admin\AppData\Local\Temp\tmp1FF4.tmp
    MD5

    8a1e8e218e4e115636bc33fc4e3dbc01

    SHA1

    adb217a09f3c10b112cfdc3b40a26cd5519dac24

    SHA256

    1be7f30a564504a4d3e0b7ae1aeb9d670924bb41508d6a78808b54a11e4fc0f4

    SHA512

    ff26cf95485186de9ba10653c1357a51c127ca01db2b6fee017b55c5c50c8f338d742818bd95b3397144ec82850334422837e2c441161602f3180935015b91ba

  • memory/1952-134-0x0000000005350000-0x000000000535A000-memory.dmp
    Filesize

    40KB

  • memory/1952-131-0x0000000005870000-0x0000000005E14000-memory.dmp
    Filesize

    5.6MB

  • memory/1952-130-0x00000000009C0000-0x0000000000AB6000-memory.dmp
    Filesize

    984KB

  • memory/1952-135-0x0000000005300000-0x0000000005301000-memory.dmp
    Filesize

    4KB

  • memory/1952-133-0x00000000749DE000-0x00000000749DF000-memory.dmp
    Filesize

    4KB

  • memory/1952-132-0x0000000005360000-0x00000000053F2000-memory.dmp
    Filesize

    584KB

  • memory/1952-139-0x0000000007B00000-0x0000000007B9C000-memory.dmp
    Filesize

    624KB

  • memory/3376-141-0x0000000000400000-0x0000000000458000-memory.dmp
    Filesize

    352KB

  • memory/3376-143-0x00000000749DE000-0x00000000749DF000-memory.dmp
    Filesize

    4KB

  • memory/3376-144-0x0000000005610000-0x0000000005611000-memory.dmp
    Filesize

    4KB

  • memory/3376-145-0x00000000062D0000-0x0000000006336000-memory.dmp
    Filesize

    408KB

  • memory/3376-146-0x0000000006800000-0x0000000006850000-memory.dmp
    Filesize

    320KB

  • memory/3376-147-0x0000000005611000-0x0000000005612000-memory.dmp
    Filesize

    4KB

  • memory/4936-138-0x000001516B5B0000-0x000001516B5B4000-memory.dmp
    Filesize

    16KB

  • memory/4936-137-0x0000015168F20000-0x0000015168F30000-memory.dmp
    Filesize

    64KB

  • memory/4936-136-0x0000015168960000-0x0000015168970000-memory.dmp
    Filesize

    64KB