Analysis

  • max time kernel
    155s
  • max time network
    155s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220414-en
  • submitted
    21-05-2022 02:28

General

  • Target

    Z0UOPCXA.exe

  • Size

    492KB

  • MD5

    72b8a7779d24ee9906acb0f79948f79d

  • SHA1

    09c9e33746a8450d0ee89716229601d15b76a2ff

  • SHA256

    3a0e13616cadfaa90cd712e7dc4c5ef6bd3526e7fb404e28706bf485f70c499f

  • SHA512

    4bd05804aadc744562e49352b66c0381172a53cfd960616fe7417764a739a96cc17aac4cf0907eeb6e944005f1c52cef1340a6f64e8c48db21891e06362d06c6

Malware Config

Extracted

Family

agenttesla

Credentials

  • Protocol:
    smtp
  • Host:
    smtp.hora-ro.com
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    tanga333

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • AgentTesla Payload 1 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 11 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\Z0UOPCXA.exe
    "C:\Users\Admin\AppData\Local\Temp\Z0UOPCXA.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:832
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\kVNvWLphCDvRgS" /XML "C:\Users\Admin\AppData\Local\Temp\tmpE60A.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:1768
    • C:\Users\Admin\AppData\Local\Temp\Z0UOPCXA.exe
      "C:\Users\Admin\AppData\Local\Temp\Z0UOPCXA.exe"
      2⤵
      • Accesses Microsoft Outlook profiles
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • outlook_office_path
      • outlook_win_path
      PID:768

Network

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Credential Access

Credentials in Files

2
T1081

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Collection

Data from Local System

2
T1005

Email Collection

1
T1114

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Microsoft\CLR_v2.0_32\UsageLogs\Z0UOPCXA.exe.log
    Filesize

    496B

    MD5

    a25e0ec08ea716dcc1f709ad1e752d71

    SHA1

    64685efa79682636b020453e2444b3d472ed3181

    SHA256

    15254310d916b50af5775cf0df7e256a28242c41d6e429bc9e98709c162297f1

    SHA512

    2fe3e3dc28b0de7a6de5569799bdcc0eafea32043c23e56dc4f65b94fc7202dc08d87ad66311335406495377a4180070d5b7cc1b5d26bb40500068459c6346ae

  • C:\Users\Admin\AppData\Local\Temp\tmpE60A.tmp
    Filesize

    1KB

    MD5

    28e639b20707b43611d11f1a0f27741b

    SHA1

    b0a5f0f194a93dd0826189171a46f1c4d433073b

    SHA256

    a911eca3f41c6da6f7edd44badc192d1c58a7287dbf7bf0b4f5304595b05be7e

    SHA512

    eb3238b07bf256f7c8ae5aff1cdd0576417f5ee7a11942ce58783cb347639a7360ed43edd48573ccd28025f2a06f3e4ac883b820abc32d9e2cf0e1cd48942205

  • memory/768-133-0x0000000000000000-mapping.dmp
  • memory/768-134-0x0000000000400000-0x000000000044A000-memory.dmp
    Filesize

    296KB

  • memory/768-136-0x0000000075550000-0x0000000075B01000-memory.dmp
    Filesize

    5.7MB

  • memory/832-130-0x0000000075550000-0x0000000075B01000-memory.dmp
    Filesize

    5.7MB

  • memory/1768-131-0x0000000000000000-mapping.dmp