Analysis

  • max time kernel
    142s
  • max time network
    154s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    23-11-2022 12:58

General

  • Target

    PO#RFQ-HL51L07.exe

  • Size

    572KB

  • MD5

    e10777c560dcacc0537c588c2999bd7d

  • SHA1

    127b2a6444a323070ec31643dabfa3803ffe2ec5

  • SHA256

    5b72b74c569f9a1593b4bf313a02db7e10f9e8ffb5ed73ee73ed76b1c53ad13f

  • SHA512

    9339898e57c77be6966a1cab1fb39860b720e762fabcbfc8c21ebf5d3995b4c907910536eb0415a404dce2e9d06dc5176d2ef6b8e1620370556798a7825eafb8

  • SSDEEP

    12288:Ox3aWpUo67IMwM8yzwElEkj76s4DSABfUnNI1ic6DlQOys7OoG7P8M6cFmX3Z7i:l6s4DSuUNEiT5Fysy37PjF6l

Malware Config

Extracted

Family

agenttesla

Credentials

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
  • Looks up external IP address via web service 2 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 11 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\PO#RFQ-HL51L07.exe
    "C:\Users\Admin\AppData\Local\Temp\PO#RFQ-HL51L07.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:4172
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\nDSrYRJUqGxFr" /XML "C:\Users\Admin\AppData\Local\Temp\tmpE4F6.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:4508
    • C:\Users\Admin\AppData\Local\Temp\PO#RFQ-HL51L07.exe
      "{path}"
      2⤵
      • Accesses Microsoft Outlook profiles
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      • outlook_office_path
      • outlook_win_path
      PID:4140

Network

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Credential Access

Credentials in Files

3
T1081

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Collection

Data from Local System

3
T1005

Email Collection

1
T1114

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\tmpE4F6.tmp
    Filesize

    1KB

    MD5

    a4b2830d1c3374b0eacc863977e6a0b5

    SHA1

    31be0c7de261a7aee0319f2b008b9f13945e3f27

    SHA256

    ff6d2822e6826a2080bc6937b333c3d306bda1ef38935adab9d87a456b38c892

    SHA512

    7f645603821a76bc8206629e0a004304744d13c976678e7cb402bd8d299aa3653d88320967418e395c9f28cd2034527c0c951f9c3ac5a9de1b66a8d11645e98b

  • memory/4140-139-0x0000000000000000-mapping.dmp
  • memory/4140-140-0x0000000000400000-0x000000000043C000-memory.dmp
    Filesize

    240KB

  • memory/4140-141-0x0000000005DC0000-0x0000000005E26000-memory.dmp
    Filesize

    408KB

  • memory/4140-142-0x0000000006930000-0x0000000006980000-memory.dmp
    Filesize

    320KB

  • memory/4172-132-0x00000000004C0000-0x0000000000556000-memory.dmp
    Filesize

    600KB

  • memory/4172-133-0x00000000056A0000-0x0000000005C44000-memory.dmp
    Filesize

    5.6MB

  • memory/4172-134-0x0000000004FE0000-0x0000000005072000-memory.dmp
    Filesize

    584KB

  • memory/4172-135-0x00000000050F0000-0x000000000518C000-memory.dmp
    Filesize

    624KB

  • memory/4172-136-0x0000000002C20000-0x0000000002C2A000-memory.dmp
    Filesize

    40KB

  • memory/4508-137-0x0000000000000000-mapping.dmp