Analysis
-
max time kernel
147s -
max time network
149s -
platform
windows10-2004_x64 -
resource
win10v2004-20230220-en -
resource tags
arch:x64arch:x86image:win10v2004-20230220-enlocale:en-usos:windows10-2004-x64system -
submitted
30-03-2023 10:54
Static task
static1
Behavioral task
behavioral1
Sample
5190672.exe
Resource
win7-20230220-en
Behavioral task
behavioral2
Sample
5190672.exe
Resource
win10v2004-20230220-en
General
-
Target
5190672.exe
-
Size
658KB
-
MD5
131fc2043b4c740cb1a3bd4a8398a780
-
SHA1
041be9bfdbed62d56906f5fe2ebdad0f1f7037d5
-
SHA256
191529d733524665838e0d27b44844ca0a3c914d8577d4f2d8c8b93ea4a7729a
-
SHA512
e2f5bd59a57b4a47756643e8395d9b8bdf2d1b02e3f4eb20409195027d7921e7614153b93efda90daa00e31cfd72f4f1e26774121d90b3995e681463c69af31c
-
SSDEEP
12288:74DM4ky4LFhqvVeACFUYvHoIlC/BEzOCHHwaMgUa3EKrgXcsznauIimOMt+k:7Zy4LFyefHNlw+zOCnwapHrcPnbIimX
Malware Config
Extracted
agenttesla
Protocol: smtp- Host:
mail.asiaparadisehotel.com - Port:
587 - Username:
[email protected] - Password:
06bietthunhatrang - Email To:
[email protected]
Signatures
-
AgentTesla
Agent Tesla is a remote access tool (RAT) written in visual basic.
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
5190672.exedescription ioc process Key value queried \REGISTRY\USER\S-1-5-21-1013461898-3711306144-4198452673-1000\Control Panel\International\Geo\Nation 5190672.exe -
Reads data files stored by FTP clients 2 TTPs
Tries to access configuration files associated with programs like FileZilla.
-
Reads user/profile data of local email clients 2 TTPs
Email clients store some user data on disk where infostealers will often target it.
-
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
Processes:
5190672.exedescription ioc process Key opened \REGISTRY\USER\S-1-5-21-1013461898-3711306144-4198452673-1000\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 5190672.exe Key opened \REGISTRY\USER\S-1-5-21-1013461898-3711306144-4198452673-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 5190672.exe Key opened \REGISTRY\USER\S-1-5-21-1013461898-3711306144-4198452673-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 5190672.exe -
Adds Run key to start application 2 TTPs 1 IoCs
Processes:
5190672.exedescription ioc process Set value (str) \REGISTRY\USER\S-1-5-21-1013461898-3711306144-4198452673-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\eubJfun = "C:\\Users\\Admin\\AppData\\Roaming\\eubJfun\\eubJfun.exe" 5190672.exe -
Looks up external IP address via web service 2 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
Processes:
flow ioc 27 api.ipify.org 28 api.ipify.org -
Suspicious use of SetThreadContext 1 IoCs
Processes:
5190672.exedescription pid process target process PID 1908 set thread context of 1072 1908 5190672.exe 5190672.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
-
Suspicious behavior: EnumeratesProcesses 6 IoCs
Processes:
5190672.exepowershell.exepid process 1908 5190672.exe 1908 5190672.exe 1908 5190672.exe 1908 5190672.exe 3220 powershell.exe 3220 powershell.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
Processes:
5190672.exepowershell.exe5190672.exedescription pid process Token: SeDebugPrivilege 1908 5190672.exe Token: SeDebugPrivilege 3220 powershell.exe Token: SeDebugPrivilege 1072 5190672.exe -
Suspicious use of WriteProcessMemory 17 IoCs
Processes:
5190672.exedescription pid process target process PID 1908 wrote to memory of 3220 1908 5190672.exe powershell.exe PID 1908 wrote to memory of 3220 1908 5190672.exe powershell.exe PID 1908 wrote to memory of 3220 1908 5190672.exe powershell.exe PID 1908 wrote to memory of 2236 1908 5190672.exe schtasks.exe PID 1908 wrote to memory of 2236 1908 5190672.exe schtasks.exe PID 1908 wrote to memory of 2236 1908 5190672.exe schtasks.exe PID 1908 wrote to memory of 2512 1908 5190672.exe 5190672.exe PID 1908 wrote to memory of 2512 1908 5190672.exe 5190672.exe PID 1908 wrote to memory of 2512 1908 5190672.exe 5190672.exe PID 1908 wrote to memory of 1072 1908 5190672.exe 5190672.exe PID 1908 wrote to memory of 1072 1908 5190672.exe 5190672.exe PID 1908 wrote to memory of 1072 1908 5190672.exe 5190672.exe PID 1908 wrote to memory of 1072 1908 5190672.exe 5190672.exe PID 1908 wrote to memory of 1072 1908 5190672.exe 5190672.exe PID 1908 wrote to memory of 1072 1908 5190672.exe 5190672.exe PID 1908 wrote to memory of 1072 1908 5190672.exe 5190672.exe PID 1908 wrote to memory of 1072 1908 5190672.exe 5190672.exe -
outlook_office_path 1 IoCs
Processes:
5190672.exedescription ioc process Key opened \REGISTRY\USER\S-1-5-21-1013461898-3711306144-4198452673-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 5190672.exe -
outlook_win_path 1 IoCs
Processes:
5190672.exedescription ioc process Key opened \REGISTRY\USER\S-1-5-21-1013461898-3711306144-4198452673-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 5190672.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\5190672.exe"C:\Users\Admin\AppData\Local\Temp\5190672.exe"1⤵
- Checks computer location settings
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1908 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\PQCrUHKoqi.exe"2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3220 -
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /TN "Updates\PQCrUHKoqi" /XML "C:\Users\Admin\AppData\Local\Temp\tmp157C.tmp"2⤵
- Creates scheduled task(s)
PID:2236 -
C:\Users\Admin\AppData\Local\Temp\5190672.exe"C:\Users\Admin\AppData\Local\Temp\5190672.exe"2⤵PID:2512
-
C:\Users\Admin\AppData\Local\Temp\5190672.exe"C:\Users\Admin\AppData\Local\Temp\5190672.exe"2⤵
- Accesses Microsoft Outlook profiles
- Adds Run key to start application
- Suspicious use of AdjustPrivilegeToken
- outlook_office_path
- outlook_win_path
PID:1072
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD58ec831f3e3a3f77e4a7b9cd32b48384c
SHA1d83f09fd87c5bd86e045873c231c14836e76a05c
SHA2567667e538030e3f8ce2886e47a01af24cb0ea70528b1e821c5d8832c5076cb982
SHA51226bffa2406b66368bd412bf25869a792631455645992cdcade2dbc13a2e56fb546414a6a9223b94c96c38d89187add6678d4779a88b38b0c9e36be8527b213c3
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
1KB
MD574fc5ac39ed6631fcb34b99623a2431f
SHA14d340e8cbb344fc83247d6e748e8a79072e24064
SHA2561e77a86f5a01a9ae6bc2a5014a20f0d7fcef3ef0ec83799ea2702753a5f3735a
SHA512827bb47d007815e56dc1a6527efa18a521cc8405e3820ad4159825d6274a0e35da73a5ffddc09a7b4d0b36fc1aa134424ba92cd1a6d8cd4b2edc1937933976de