Analysis

  • max time kernel
    173s
  • max time network
    181s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220414-en
  • submitted
    21-05-2022 01:37

General

  • Target

    0wqm6DEuBEtkW6x.exe

  • Size

    470KB

  • MD5

    8139b50c41d69f9154d6823b3451c113

  • SHA1

    9268206861db25c60e2437e1ef8c7b8455c3e09c

  • SHA256

    bf0d59028ae38ed30ac853eef4e6ceb21777730a1272587fd4d000e6b8b97a8e

  • SHA512

    126771597711ad3fdff6a86f4f1c6f49e11327d15f19a018f12ffe7b5c1a8d88da06202170b26a1ded0e752825e0ff44ff966c37eae9857740fb0b02f390d2d1

Malware Config

Extracted

Family

agenttesla

Credentials

  • Protocol:
    smtp
  • Host:
    smtp.yueqnugroup.com
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    zLE!VGv8

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • AgentTesla Payload 1 IoCs
  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 11 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\0wqm6DEuBEtkW6x.exe
    "C:\Users\Admin\AppData\Local\Temp\0wqm6DEuBEtkW6x.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:4532
    • C:\Users\Admin\AppData\Local\Temp\0wqm6DEuBEtkW6x.exe
      "{path}"
      2⤵
      • Accesses Microsoft Outlook profiles
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      • outlook_office_path
      • outlook_win_path
      PID:4572
      • C:\Windows\SysWOW64\netsh.exe
        "netsh" wlan show profile
        3⤵
          PID:2000

    Network

    MITRE ATT&CK Enterprise v6

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\0wqm6DEuBEtkW6x.exe.log
      Filesize

      1KB

      MD5

      8ec831f3e3a3f77e4a7b9cd32b48384c

      SHA1

      d83f09fd87c5bd86e045873c231c14836e76a05c

      SHA256

      7667e538030e3f8ce2886e47a01af24cb0ea70528b1e821c5d8832c5076cb982

      SHA512

      26bffa2406b66368bd412bf25869a792631455645992cdcade2dbc13a2e56fb546414a6a9223b94c96c38d89187add6678d4779a88b38b0c9e36be8527b213c3

    • memory/2000-140-0x0000000000000000-mapping.dmp
    • memory/4532-130-0x0000000000F70000-0x0000000000FEC000-memory.dmp
      Filesize

      496KB

    • memory/4532-131-0x0000000005FF0000-0x0000000006594000-memory.dmp
      Filesize

      5.6MB

    • memory/4532-132-0x0000000005990000-0x0000000005A22000-memory.dmp
      Filesize

      584KB

    • memory/4532-133-0x0000000005B40000-0x0000000005B4A000-memory.dmp
      Filesize

      40KB

    • memory/4532-134-0x0000000009420000-0x00000000094BC000-memory.dmp
      Filesize

      624KB

    • memory/4572-136-0x0000000000400000-0x0000000000452000-memory.dmp
      Filesize

      328KB

    • memory/4572-135-0x0000000000000000-mapping.dmp
    • memory/4572-138-0x0000000005620000-0x0000000005686000-memory.dmp
      Filesize

      408KB

    • memory/4572-139-0x0000000006130000-0x0000000006180000-memory.dmp
      Filesize

      320KB