Analysis

  • max time kernel
    172s
  • max time network
    196s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220414-en
  • submitted
    21-05-2022 00:57

General

  • Target

    2001016641..exe

  • Size

    470KB

  • MD5

    084de63048b0bf916e1f67db05c27937

  • SHA1

    b36fccbc2bb51f77e609d2b06248c8c121db7245

  • SHA256

    d2cc2b6ba20f79d6fcb9c05d24b99d492ae1f4c6d12fe836e5aa05f32bb68beb

  • SHA512

    2f851d6e3cfeb1297886927d9cf964a388df9e3969fabd62f9f6849db7cf8467f139c791679f2aa9ee37a5a68ca9cd2f8a7aba6f70f100d7aff0ecb23d8800bd

Malware Config

Extracted

Family

agenttesla

Credentials

  • Protocol:
    smtp
  • Host:
    smtp.rezuit.pro
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    grace1234

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • AgentTesla Payload 1 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 5 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 11 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\2001016641..exe
    "C:\Users\Admin\AppData\Local\Temp\2001016641..exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2336
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\AQTZrvQoByJ" /XML "C:\Users\Admin\AppData\Local\Temp\tmpA8A4.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:1908
    • C:\Users\Admin\AppData\Local\Temp\2001016641..exe
      "{path}"
      2⤵
      • Accesses Microsoft Outlook profiles
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • outlook_office_path
      • outlook_win_path
      PID:3956

Network

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Credential Access

Credentials in Files

3
T1081

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Collection

Data from Local System

3
T1005

Email Collection

1
T1114

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\tmpA8A4.tmp
    Filesize

    1KB

    MD5

    fea278eff88c6da3e9ed5946cd46f4ae

    SHA1

    fbf491344f71a670c183c9ce742791f6979c5416

    SHA256

    6908a3205e4cce289cd97598facff4a040a8f54682c284b7c95dab8368212812

    SHA512

    fc2d175dd224bee37c38863af09e4f372a017427eb5d8cecf1d83f13a0e9e002da70fc7cfce7ab947c4db2e7964910be12f48c17079303b6fbf3341ae5be11b9

  • memory/1908-131-0x0000000000000000-mapping.dmp
  • memory/2336-130-0x0000000074C10000-0x00000000751C1000-memory.dmp
    Filesize

    5.7MB

  • memory/3956-133-0x0000000000000000-mapping.dmp
  • memory/3956-134-0x0000000000400000-0x000000000045A000-memory.dmp
    Filesize

    360KB

  • memory/3956-135-0x0000000074C10000-0x00000000751C1000-memory.dmp
    Filesize

    5.7MB