Analysis

  • max time kernel
    174s
  • max time network
    216s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220414-en
  • submitted
    30-05-2022 18:11

General

  • Target

    098f0abe6aa81a26b7f8c7377b673da27b639e19444633161a487d07428abc1d.exe

  • Size

    469KB

  • MD5

    61c1a54a3e28bdbba33206f53d116605

  • SHA1

    47af2a90883e0fc55adb5d2e6b26a00157bc657d

  • SHA256

    098f0abe6aa81a26b7f8c7377b673da27b639e19444633161a487d07428abc1d

  • SHA512

    4ca2e5e8f288ef8f50bb04800f98835dce69b2d1e786cba483b44d43d3b745fdaf1697ce0682d117e73197c0db3b6beea2ebe95eb95eb7b920107b9a13ac7bd7

Malware Config

Extracted

Family

agenttesla

Credentials

  • Protocol:
    smtp
  • Host:
    smtp.pipingzone.com
  • Port:
    587
  • Username:
    sales@pipingzone.com
  • Password:
    PQ^vN@^wm6

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • AgentTesla Payload 1 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 11 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\098f0abe6aa81a26b7f8c7377b673da27b639e19444633161a487d07428abc1d.exe
    "C:\Users\Admin\AppData\Local\Temp\098f0abe6aa81a26b7f8c7377b673da27b639e19444633161a487d07428abc1d.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:4220
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\TKhNlNc" /XML "C:\Users\Admin\AppData\Local\Temp\tmp9172.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:3680
    • C:\Users\Admin\AppData\Local\Temp\098f0abe6aa81a26b7f8c7377b673da27b639e19444633161a487d07428abc1d.exe
      "{path}"
      2⤵
      • Accesses Microsoft Outlook profiles
      • Adds Run key to start application
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: RenamesItself
      • Suspicious use of AdjustPrivilegeToken
      • outlook_office_path
      • outlook_win_path
      PID:3716

Network

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Registry Run Keys / Startup Folder

1
T1060

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Defense Evasion

Modify Registry

1
T1112

Credential Access

Credentials in Files

3
T1081

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Collection

Data from Local System

3
T1005

Email Collection

1
T1114

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\tmp9172.tmp
    Filesize

    1KB

    MD5

    f522c0005c2e6c40f61d4fe015c96427

    SHA1

    ede49823584f19dc7eab98dea51c3317cd251a99

    SHA256

    20ed5982f47cf9578f0464a44b67bde94fef3a47607b6e4da9faef6c1dc5a4a6

    SHA512

    5434843de1c6f4e1be71fa577a07b8ae17939546d99ca373ba999aa6f63afc13a3b4f9e708ddabe6ac211034ca47ccb6cc3233810a3935082db88cffc814e912

  • memory/3680-135-0x0000000000000000-mapping.dmp
  • memory/3716-137-0x0000000000000000-mapping.dmp
  • memory/3716-138-0x0000000000400000-0x0000000000450000-memory.dmp
    Filesize

    320KB

  • memory/3716-139-0x0000000006330000-0x0000000006396000-memory.dmp
    Filesize

    408KB

  • memory/3716-140-0x00000000069D0000-0x0000000006A20000-memory.dmp
    Filesize

    320KB

  • memory/4220-130-0x00000000002D0000-0x000000000034C000-memory.dmp
    Filesize

    496KB

  • memory/4220-131-0x00000000051F0000-0x0000000005794000-memory.dmp
    Filesize

    5.6MB

  • memory/4220-132-0x0000000004D20000-0x0000000004DB2000-memory.dmp
    Filesize

    584KB

  • memory/4220-133-0x0000000004D10000-0x0000000004D1A000-memory.dmp
    Filesize

    40KB

  • memory/4220-134-0x00000000071E0000-0x000000000727C000-memory.dmp
    Filesize

    624KB