Analysis

  • max time kernel
    90s
  • max time network
    154s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220901-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220901-enlocale:en-usos:windows10-2004-x64system
  • submitted
    06-12-2022 06:23

General

  • Target

    SCANNED COPY.exe

  • Size

    1.0MB

  • MD5

    8bfedcd7d025aa96faa2334b5b85d959

  • SHA1

    a1b8959fb7b4d32a3adae8071f3a1bb581879737

  • SHA256

    fc41cb9d33a84a20e437091bf78e00938e4b5adb003f6c86370e975912d74dba

  • SHA512

    d40049e5e05ade2a73f3dd0fa31273aa4a060eb661ffbda983053d2642b574a14d46cba280f699a16d104a807921941e6ced71774e0eb36323671b7590415662

  • SSDEEP

    12288:ezlTteyx4xi85V4O4O5R2+nM87kzJNolKR6HkSwx7IkNu07k9md6WqmxyeTHXb5M:UCxRd2s/VlKcZw+mu0xjTrpq8y5dH

Malware Config

Extracted

Family

agenttesla

Credentials

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 11 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\SCANNED COPY.exe
    "C:\Users\Admin\AppData\Local\Temp\SCANNED COPY.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:3548
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\jYPcLYnWPlhB" /XML "C:\Users\Admin\AppData\Local\Temp\tmp7D0.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:1352
    • C:\Users\Admin\AppData\Local\Temp\SCANNED COPY.exe
      "{path}"
      2⤵
      • Accesses Microsoft Outlook profiles
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • outlook_office_path
      • outlook_win_path
      PID:2212

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\SCANNED COPY.exe.log
    Filesize

    1KB

    MD5

    84e77a587d94307c0ac1357eb4d3d46f

    SHA1

    83cc900f9401f43d181207d64c5adba7a85edc1e

    SHA256

    e16024b092a026a9dc00df69d4b9bbcab7b2dc178dc5291fc308a1abc9304a99

    SHA512

    aefb5c62200b3ed97718d20a89990954d4d8acdc0a6a73c5a420f1bba619cb79e70c2cd0a579b9f52dc6b09e1de2cea6cd6cac4376cfee92d94e2c01d310f691

  • C:\Users\Admin\AppData\Local\Temp\tmp7D0.tmp
    Filesize

    1KB

    MD5

    b527752973664749f860a509623b2222

    SHA1

    6acb23f3f8fa076b1c42035abf25fda124165ce8

    SHA256

    5a3a0348b0111541ccb8c2450c7fe9838ae79cd3796b47db816a902431cc80a3

    SHA512

    5627d7e4e35e4c6a4c62675efa180d98b870a9cb2498f42308894531a95e0ced9276614d3e995abbda930f2dddc2587e8848b7ed3159b974d860424c55f242b0

  • memory/1352-137-0x0000000000000000-mapping.dmp
  • memory/2212-139-0x0000000000000000-mapping.dmp
  • memory/2212-140-0x0000000000400000-0x0000000000438000-memory.dmp
    Filesize

    224KB

  • memory/2212-142-0x0000000005D30000-0x0000000005D96000-memory.dmp
    Filesize

    408KB

  • memory/2212-143-0x0000000006800000-0x0000000006850000-memory.dmp
    Filesize

    320KB

  • memory/3548-132-0x0000000000F00000-0x0000000001010000-memory.dmp
    Filesize

    1.1MB

  • memory/3548-133-0x0000000005F10000-0x00000000064B4000-memory.dmp
    Filesize

    5.6MB

  • memory/3548-134-0x0000000005A00000-0x0000000005A92000-memory.dmp
    Filesize

    584KB

  • memory/3548-135-0x0000000005AA0000-0x0000000005B3C000-memory.dmp
    Filesize

    624KB

  • memory/3548-136-0x00000000059C0000-0x00000000059CA000-memory.dmp
    Filesize

    40KB