Analysis

  • max time kernel
    150s
  • max time network
    179s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    24-11-2022 07:37

General

  • Target

    04820741c7c5cb7794f8947f86742430.exe

  • Size

    843KB

  • MD5

    04820741c7c5cb7794f8947f86742430

  • SHA1

    a94c8647111b6ec93431326f058ecb0d3b1748c8

  • SHA256

    af83ec1c9dcb87aff95947749679a89e2383592eb973b28274b0f81b840d21fb

  • SHA512

    111a94df8f642f191e224fc2ee1f7a394b65ab516df5d8a0ea956a7cb9bdd32dbefd201fea40288f811930d948e0d4f5bf6c93e53c7da40d255b2e87190ee8f4

  • SSDEEP

    12288:KmEYsZ1DX/VDJtV7H4JRIGo5b7B6eOVt0TKODNGqDxWEacybD:BEYkj4JRyb7BIbODNG4xWN

Malware Config

Extracted

Family

agenttesla

Credentials

  • Protocol:
    smtp
  • Host:
    us2.smtp.mailhostbox.com
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    s$xlD^f9

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 7 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 14 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\04820741c7c5cb7794f8947f86742430.exe
    "C:\Users\Admin\AppData\Local\Temp\04820741c7c5cb7794f8947f86742430.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1260
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\elbcILTIh.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:1940
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\elbcILTIh" /XML "C:\Users\Admin\AppData\Local\Temp\tmpBD35.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:2332
    • C:\Users\Admin\AppData\Local\Temp\04820741c7c5cb7794f8947f86742430.exe
      "C:\Users\Admin\AppData\Local\Temp\04820741c7c5cb7794f8947f86742430.exe"
      2⤵
      • Accesses Microsoft Outlook profiles
      • Adds Run key to start application
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      • outlook_office_path
      • outlook_win_path
      PID:2808

Network

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Registry Run Keys / Startup Folder

1
T1060

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Defense Evasion

Modify Registry

1
T1112

Credential Access

Credentials in Files

3
T1081

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Collection

Data from Local System

3
T1005

Email Collection

1
T1114

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\tmpBD35.tmp
    Filesize

    1KB

    MD5

    8cf323dab2ed5dd9362e48736c2be547

    SHA1

    c7ce363f6e061c07cd7f18733ad617246f9998b5

    SHA256

    1de392cd8e472ec1ee275e92824bf10d13c58fa9b8fe9026c99c745acd3529b8

    SHA512

    2e1d86e625a054c6ae91edd5b7ddde63b032b8cc7c64e0ea18fa48f69b8c655263d5be6153324b5738d746b73213b6fe19969405a0d1d87a875c8abf4d03095b

  • memory/1260-133-0x0000000005CA0000-0x0000000006244000-memory.dmp
    Filesize

    5.6MB

  • memory/1260-134-0x0000000005790000-0x0000000005822000-memory.dmp
    Filesize

    584KB

  • memory/1260-135-0x0000000005780000-0x000000000578A000-memory.dmp
    Filesize

    40KB

  • memory/1260-136-0x00000000094F0000-0x000000000958C000-memory.dmp
    Filesize

    624KB

  • memory/1260-132-0x0000000000D10000-0x0000000000DEA000-memory.dmp
    Filesize

    872KB

  • memory/1940-150-0x0000000006980000-0x000000000699E000-memory.dmp
    Filesize

    120KB

  • memory/1940-149-0x0000000070420000-0x000000007046C000-memory.dmp
    Filesize

    304KB

  • memory/1940-157-0x0000000007A10000-0x0000000007A18000-memory.dmp
    Filesize

    32KB

  • memory/1940-141-0x00000000054D0000-0x0000000005AF8000-memory.dmp
    Filesize

    6.2MB

  • memory/1940-156-0x0000000007A30000-0x0000000007A4A000-memory.dmp
    Filesize

    104KB

  • memory/1940-155-0x0000000007920000-0x000000000792E000-memory.dmp
    Filesize

    56KB

  • memory/1940-144-0x0000000005430000-0x0000000005452000-memory.dmp
    Filesize

    136KB

  • memory/1940-145-0x0000000005C00000-0x0000000005C66000-memory.dmp
    Filesize

    408KB

  • memory/1940-146-0x0000000005DA0000-0x0000000005E06000-memory.dmp
    Filesize

    408KB

  • memory/1940-147-0x00000000063E0000-0x00000000063FE000-memory.dmp
    Filesize

    120KB

  • memory/1940-148-0x00000000069A0000-0x00000000069D2000-memory.dmp
    Filesize

    200KB

  • memory/1940-139-0x0000000004E60000-0x0000000004E96000-memory.dmp
    Filesize

    216KB

  • memory/1940-137-0x0000000000000000-mapping.dmp
  • memory/1940-151-0x0000000007D30000-0x00000000083AA000-memory.dmp
    Filesize

    6.5MB

  • memory/1940-152-0x00000000076F0000-0x000000000770A000-memory.dmp
    Filesize

    104KB

  • memory/1940-153-0x0000000007760000-0x000000000776A000-memory.dmp
    Filesize

    40KB

  • memory/1940-154-0x0000000007970000-0x0000000007A06000-memory.dmp
    Filesize

    600KB

  • memory/2332-138-0x0000000000000000-mapping.dmp
  • memory/2808-143-0x0000000000400000-0x000000000043C000-memory.dmp
    Filesize

    240KB

  • memory/2808-142-0x0000000000000000-mapping.dmp
  • memory/2808-158-0x0000000006F10000-0x0000000006F60000-memory.dmp
    Filesize

    320KB