Resubmissions

Analysis

  • max time kernel
    143s
  • max time network
    128s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240226-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system
  • submitted
    29-03-2024 18:33

General

  • Target

    PI.exe

  • Size

    607KB

  • MD5

    9c3b2089c30695a8a0c0eefad75974e8

  • SHA1

    8090d34f62d1070a44edbe650841faf7ea8de7b9

  • SHA256

    373c5a50e01d675cb64eae0351dd81abfcbcf65c0a23cc48019f202dadc78b23

  • SHA512

    166847ecd00d9e43e7d17a2bf8c2650a6e008c979faf6a82ec607b0ef9380e29cbb995f690128272336421e598aa0ccad70b7da12cf945d7fc5b5cc1cb9bf07f

  • SSDEEP

    12288:k0hv/Uo6PqcH94BhUXqv/E4niaRHUfXJGf7ZB5E5g0:BHUoSqY4BujojRiGVB5EK

Malware Config

Extracted

Family

agenttesla

Credentials

  • Protocol:
    smtp
  • Host:
    mail.polastarline.com
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    donblack12345

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • AgentTesla payload 1 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Reads WinSCP keys stored on the system 2 TTPs

    Tries to access WinSCP stored sessions.

  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 11 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\PI.exe
    "C:\Users\Admin\AppData\Local\Temp\PI.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:4280
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\nvtONyJYhBBlAS" /XML "C:\Users\Admin\AppData\Local\Temp\tmpB16E.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:1216
    • C:\Users\Admin\AppData\Local\Temp\PI.exe
      "C:\Users\Admin\AppData\Local\Temp\PI.exe"
      2⤵
      • Accesses Microsoft Outlook profiles
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • outlook_office_path
      • outlook_win_path
      PID:3328

Network

MITRE ATT&CK Matrix ATT&CK v13

Execution

Scheduled Task/Job

1
T1053

Persistence

Scheduled Task/Job

1
T1053

Privilege Escalation

Scheduled Task/Job

1
T1053

Credential Access

Unsecured Credentials

4
T1552

Credentials In Files

3
T1552.001

Credentials in Registry

1
T1552.002

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Collection

Data from Local System

4
T1005

Email Collection

1
T1114

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\PI.exe.log
    Filesize

    1KB

    MD5

    8ec831f3e3a3f77e4a7b9cd32b48384c

    SHA1

    d83f09fd87c5bd86e045873c231c14836e76a05c

    SHA256

    7667e538030e3f8ce2886e47a01af24cb0ea70528b1e821c5d8832c5076cb982

    SHA512

    26bffa2406b66368bd412bf25869a792631455645992cdcade2dbc13a2e56fb546414a6a9223b94c96c38d89187add6678d4779a88b38b0c9e36be8527b213c3

  • memory/3328-16-0x0000000000400000-0x000000000043C000-memory.dmp
    Filesize

    240KB

  • memory/3328-28-0x0000000005AC0000-0x0000000005AD0000-memory.dmp
    Filesize

    64KB

  • memory/3328-27-0x0000000005AC0000-0x0000000005AD0000-memory.dmp
    Filesize

    64KB

  • memory/3328-26-0x0000000006D40000-0x0000000006D90000-memory.dmp
    Filesize

    320KB

  • memory/3328-25-0x0000000005AC0000-0x0000000005AD0000-memory.dmp
    Filesize

    64KB

  • memory/3328-24-0x0000000074850000-0x0000000075000000-memory.dmp
    Filesize

    7.7MB

  • memory/3328-23-0x0000000006790000-0x00000000067F6000-memory.dmp
    Filesize

    408KB

  • memory/3328-22-0x0000000005DB0000-0x0000000005DC8000-memory.dmp
    Filesize

    96KB

  • memory/3328-21-0x0000000005AC0000-0x0000000005AD0000-memory.dmp
    Filesize

    64KB

  • memory/3328-19-0x0000000074850000-0x0000000075000000-memory.dmp
    Filesize

    7.7MB

  • memory/4280-5-0x0000000005A40000-0x0000000005A4A000-memory.dmp
    Filesize

    40KB

  • memory/4280-10-0x0000000007320000-0x0000000007380000-memory.dmp
    Filesize

    384KB

  • memory/4280-9-0x0000000007220000-0x00000000072BC000-memory.dmp
    Filesize

    624KB

  • memory/4280-20-0x0000000074850000-0x0000000075000000-memory.dmp
    Filesize

    7.7MB

  • memory/4280-8-0x0000000005840000-0x0000000005850000-memory.dmp
    Filesize

    64KB

  • memory/4280-7-0x0000000074850000-0x0000000075000000-memory.dmp
    Filesize

    7.7MB

  • memory/4280-6-0x0000000007200000-0x0000000007218000-memory.dmp
    Filesize

    96KB

  • memory/4280-0-0x0000000000DF0000-0x0000000000E8E000-memory.dmp
    Filesize

    632KB

  • memory/4280-4-0x0000000005840000-0x0000000005850000-memory.dmp
    Filesize

    64KB

  • memory/4280-3-0x0000000005880000-0x0000000005912000-memory.dmp
    Filesize

    584KB

  • memory/4280-2-0x0000000005EE0000-0x0000000006484000-memory.dmp
    Filesize

    5.6MB

  • memory/4280-1-0x0000000074850000-0x0000000075000000-memory.dmp
    Filesize

    7.7MB