Analysis

  • max time kernel
    147s
  • max time network
    152s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20230220-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20230220-enlocale:en-usos:windows10-2004-x64system
  • submitted
    30-03-2023 11:22

General

  • Target

    5190672.exe

  • Size

    658KB

  • MD5

    131fc2043b4c740cb1a3bd4a8398a780

  • SHA1

    041be9bfdbed62d56906f5fe2ebdad0f1f7037d5

  • SHA256

    191529d733524665838e0d27b44844ca0a3c914d8577d4f2d8c8b93ea4a7729a

  • SHA512

    e2f5bd59a57b4a47756643e8395d9b8bdf2d1b02e3f4eb20409195027d7921e7614153b93efda90daa00e31cfd72f4f1e26774121d90b3995e681463c69af31c

  • SSDEEP

    12288:74DM4ky4LFhqvVeACFUYvHoIlC/BEzOCHHwaMgUa3EKrgXcsznauIimOMt+k:7Zy4LFyefHNlw+zOCnwapHrcPnbIimX

Malware Config

Extracted

Family

agenttesla

Credentials

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Looks up external IP address via web service 2 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 14 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\5190672.exe
    "C:\Users\Admin\AppData\Local\Temp\5190672.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:3444
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\PQCrUHKoqi.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:4416
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\PQCrUHKoqi" /XML "C:\Users\Admin\AppData\Local\Temp\tmp32F7.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:732
    • C:\Users\Admin\AppData\Local\Temp\5190672.exe
      "C:\Users\Admin\AppData\Local\Temp\5190672.exe"
      2⤵
      • Accesses Microsoft Outlook profiles
      • Adds Run key to start application
      • Suspicious use of AdjustPrivilegeToken
      • outlook_office_path
      • outlook_win_path
      PID:2124

Network

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Registry Run Keys / Startup Folder

1
T1060

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Defense Evasion

Modify Registry

1
T1112

Credential Access

Credentials in Files

3
T1081

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Collection

Data from Local System

3
T1005

Email Collection

1
T1114

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\5190672.exe.log
    Filesize

    1KB

    MD5

    8ec831f3e3a3f77e4a7b9cd32b48384c

    SHA1

    d83f09fd87c5bd86e045873c231c14836e76a05c

    SHA256

    7667e538030e3f8ce2886e47a01af24cb0ea70528b1e821c5d8832c5076cb982

    SHA512

    26bffa2406b66368bd412bf25869a792631455645992cdcade2dbc13a2e56fb546414a6a9223b94c96c38d89187add6678d4779a88b38b0c9e36be8527b213c3

  • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_3fchil32.tuy.ps1
    Filesize

    60B

    MD5

    d17fe0a3f47be24a6453e9ef58c94641

    SHA1

    6ab83620379fc69f80c0242105ddffd7d98d5d9d

    SHA256

    96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

    SHA512

    5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

  • C:\Users\Admin\AppData\Local\Temp\tmp32F7.tmp
    Filesize

    1KB

    MD5

    e40f6512a7689ed02491798913819fdd

    SHA1

    df3f19b93484f93d53f3cab5834deb11cb6c21f8

    SHA256

    41f48f983822cc3a3ac398b758997b9d90e444e547837673166bb9d5048e45da

    SHA512

    4234013051c7f1cfed4a006030ff1ed6dc9a70bdea6d890e220b4ed143beec588ee407ca1be94d8442b6f60fad97210c922f697d21a2b0d443e13b93e9b29be9

  • memory/2124-162-0x0000000005600000-0x0000000005610000-memory.dmp
    Filesize

    64KB

  • memory/2124-185-0x0000000007460000-0x0000000007622000-memory.dmp
    Filesize

    1.8MB

  • memory/2124-184-0x0000000007240000-0x0000000007290000-memory.dmp
    Filesize

    320KB

  • memory/2124-147-0x0000000000400000-0x0000000000430000-memory.dmp
    Filesize

    192KB

  • memory/2124-192-0x0000000005600000-0x0000000005610000-memory.dmp
    Filesize

    64KB

  • memory/2124-152-0x0000000005670000-0x00000000056D6000-memory.dmp
    Filesize

    408KB

  • memory/3444-133-0x0000000000B30000-0x0000000000BDA000-memory.dmp
    Filesize

    680KB

  • memory/3444-138-0x0000000005520000-0x0000000005530000-memory.dmp
    Filesize

    64KB

  • memory/3444-139-0x0000000008BD0000-0x0000000008C6C000-memory.dmp
    Filesize

    624KB

  • memory/3444-136-0x0000000005750000-0x000000000575A000-memory.dmp
    Filesize

    40KB

  • memory/3444-135-0x00000000055B0000-0x0000000005642000-memory.dmp
    Filesize

    584KB

  • memory/3444-137-0x0000000005520000-0x0000000005530000-memory.dmp
    Filesize

    64KB

  • memory/3444-134-0x0000000005B60000-0x0000000006104000-memory.dmp
    Filesize

    5.6MB

  • memory/4416-188-0x0000000007480000-0x000000000749A000-memory.dmp
    Filesize

    104KB

  • memory/4416-181-0x0000000007140000-0x000000000715A000-memory.dmp
    Filesize

    104KB

  • memory/4416-150-0x0000000004E60000-0x0000000004E82000-memory.dmp
    Filesize

    136KB

  • memory/4416-146-0x0000000005010000-0x0000000005638000-memory.dmp
    Filesize

    6.2MB

  • memory/4416-166-0x0000000002630000-0x0000000002640000-memory.dmp
    Filesize

    64KB

  • memory/4416-168-0x0000000006FE0000-0x0000000007012000-memory.dmp
    Filesize

    200KB

  • memory/4416-169-0x00000000701D0000-0x000000007021C000-memory.dmp
    Filesize

    304KB

  • memory/4416-179-0x00000000063E0000-0x00000000063FE000-memory.dmp
    Filesize

    120KB

  • memory/4416-180-0x0000000007780000-0x0000000007DFA000-memory.dmp
    Filesize

    6.5MB

  • memory/4416-151-0x0000000005730000-0x0000000005796000-memory.dmp
    Filesize

    408KB

  • memory/4416-182-0x00000000071B0000-0x00000000071BA000-memory.dmp
    Filesize

    40KB

  • memory/4416-183-0x000000007EFF0000-0x000000007F000000-memory.dmp
    Filesize

    64KB

  • memory/4416-165-0x0000000005E30000-0x0000000005E4E000-memory.dmp
    Filesize

    120KB

  • memory/4416-144-0x00000000024F0000-0x0000000002526000-memory.dmp
    Filesize

    216KB

  • memory/4416-186-0x00000000073C0000-0x0000000007456000-memory.dmp
    Filesize

    600KB

  • memory/4416-187-0x0000000007380000-0x000000000738E000-memory.dmp
    Filesize

    56KB

  • memory/4416-164-0x0000000002630000-0x0000000002640000-memory.dmp
    Filesize

    64KB

  • memory/4416-189-0x0000000007470000-0x0000000007478000-memory.dmp
    Filesize

    32KB

  • memory/4416-163-0x0000000002630000-0x0000000002640000-memory.dmp
    Filesize

    64KB