Analysis

  • max time kernel
    118s
  • max time network
    89s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    24-11-2022 16:23

General

  • Target

    PO#RFQ-HL51L07.exe

  • Size

    634KB

  • MD5

    0e91382bb8a69d18863e7e10fcc20131

  • SHA1

    8338d7a2616a04e059d229867874e0d96dc6bb16

  • SHA256

    e44711216aa35c3dd0be03ce3787c95a6c52388f216cf4d1f2ae6089c6a9e39d

  • SHA512

    3d56f901284768d764d58cc50b7e08f780ad72acae4be3c834bba60440a862dcc1a83fa2b2c78fd3b8405c34e65c995d3c90ff71cefd93b962e1f024d9cac469

  • SSDEEP

    12288:QIWNjJ6kAABfUnc4u18qh3Wm99Mixq5JjZ0JRANrS/IfVTVn:YGuUc4QWK9MVJOAQ/GF

Malware Config

Extracted

Family

agenttesla

Credentials

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
  • Looks up external IP address via web service 2 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 13 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\PO#RFQ-HL51L07.exe
    "C:\Users\Admin\AppData\Local\Temp\PO#RFQ-HL51L07.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1184
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\mohAdXBpn" /XML "C:\Users\Admin\AppData\Local\Temp\tmp3DEB.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:1936
    • C:\Users\Admin\AppData\Local\Temp\PO#RFQ-HL51L07.exe
      "{path}"
      2⤵
      • Accesses Microsoft Outlook profiles
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      • outlook_office_path
      • outlook_win_path
      PID:2044

Network

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Credential Access

Credentials in Files

3
T1081

Discovery

System Information Discovery

1
T1082

Collection

Data from Local System

3
T1005

Email Collection

1
T1114

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\tmp3DEB.tmp
    Filesize

    1KB

    MD5

    dbbb79eb3a6a6112b7a7625d929cceb0

    SHA1

    699610303df3049d77685a48749d9b485ea0b3e9

    SHA256

    2863eecc5cdd3dea85f8a6368a0ffa9033cf4a08d5f5fdd923bd7923ac4eecc1

    SHA512

    5efac13ce175052fd2ff2d2e3d5732e8ed12abffc4bfa7fd69687433f0491d91888e08647726bf8e3be8e91a77fd00b4a7a3c181d971d4cff04e4b67aacf6dda

  • memory/1184-57-0x0000000005130000-0x00000000051B2000-memory.dmp
    Filesize

    520KB

  • memory/1184-56-0x0000000000330000-0x0000000000342000-memory.dmp
    Filesize

    72KB

  • memory/1184-54-0x00000000010D0000-0x0000000001174000-memory.dmp
    Filesize

    656KB

  • memory/1184-58-0x0000000000D10000-0x0000000000D4C000-memory.dmp
    Filesize

    240KB

  • memory/1184-55-0x0000000074BB1000-0x0000000074BB3000-memory.dmp
    Filesize

    8KB

  • memory/1936-59-0x0000000000000000-mapping.dmp
  • memory/2044-62-0x0000000000400000-0x000000000043C000-memory.dmp
    Filesize

    240KB

  • memory/2044-61-0x0000000000400000-0x000000000043C000-memory.dmp
    Filesize

    240KB

  • memory/2044-64-0x0000000000400000-0x000000000043C000-memory.dmp
    Filesize

    240KB

  • memory/2044-65-0x0000000000400000-0x000000000043C000-memory.dmp
    Filesize

    240KB

  • memory/2044-66-0x0000000000400000-0x000000000043C000-memory.dmp
    Filesize

    240KB

  • memory/2044-67-0x0000000000437B9E-mapping.dmp
  • memory/2044-69-0x0000000000400000-0x000000000043C000-memory.dmp
    Filesize

    240KB

  • memory/2044-71-0x0000000000400000-0x000000000043C000-memory.dmp
    Filesize

    240KB