Analysis

  • max time kernel
    110s
  • max time network
    92s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    23-11-2022 14:41

General

  • Target

    FA369852.exe

  • Size

    753KB

  • MD5

    fe95779f01c2cf063ca96f9227c079c7

  • SHA1

    3ed0e9d3472f191d2aace68d6c0f75149228ff3b

  • SHA256

    6497c358f05eae2afbb8535f92a187cb27293fb583017c19bd495f838d7b2d26

  • SHA512

    dff6c1baf63d3a180d60c0dfc22619b31dc884f4a9a88d501041d92f6b65794f478fb432452f8064264f9a8f73cbebe257c9d65c3e08f62c3b9d3b734f7e6479

  • SSDEEP

    12288:gigDGkBZwgwhUpJQN1kw9zb5GB4XXo713JEI5M/:I3BZwg0Nx9z1LHo8

Malware Config

Extracted

Family

agenttesla

Credentials

  • Protocol:
    ftp
  • Host:
    ftp://192.3.223.202
  • Port:
    21
  • Username:
    ftplogs
  • Password:
    sPkZ7jK7P6aA

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Looks up external IP address via web service 2 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 9 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 25 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\FA369852.exe
    "C:\Users\Admin\AppData\Local\Temp\FA369852.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:304
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\OpuIXgmfRjsi.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:1976
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\OpuIXgmfRjsi" /XML "C:\Users\Admin\AppData\Local\Temp\tmp55E.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:1932
    • C:\Users\Admin\AppData\Local\Temp\FA369852.exe
      "C:\Users\Admin\AppData\Local\Temp\FA369852.exe"
      2⤵
        PID:520
      • C:\Users\Admin\AppData\Local\Temp\FA369852.exe
        "C:\Users\Admin\AppData\Local\Temp\FA369852.exe"
        2⤵
          PID:1704
        • C:\Users\Admin\AppData\Local\Temp\FA369852.exe
          "C:\Users\Admin\AppData\Local\Temp\FA369852.exe"
          2⤵
          • Accesses Microsoft Outlook profiles
          • Adds Run key to start application
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious behavior: RenamesItself
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of SetWindowsHookEx
          • outlook_office_path
          • outlook_win_path
          PID:1868

      Network

      MITRE ATT&CK Matrix ATT&CK v6

      Execution

      Scheduled Task

      1
      T1053

      Persistence

      Registry Run Keys / Startup Folder

      1
      T1060

      Scheduled Task

      1
      T1053

      Privilege Escalation

      Scheduled Task

      1
      T1053

      Defense Evasion

      Modify Registry

      1
      T1112

      Credential Access

      Credentials in Files

      3
      T1081

      Discovery

      System Information Discovery

      1
      T1082

      Collection

      Data from Local System

      3
      T1005

      Email Collection

      1
      T1114

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Local\Temp\tmp55E.tmp
        Filesize

        1KB

        MD5

        2596e8c480e5da09b3245821c0c0ba1e

        SHA1

        9666b9f99ae1bc5948231c3a1b9e75567269d6e6

        SHA256

        09438d1ebf92601db146c7375da66e36ed955f355e78b90f07093635903fad16

        SHA512

        a86de38c269e357ec95256de90a53205a1e4353fb46b7a79817869731989ec40d163212b6c4dd8e89516040ac7ea406e94e8cc758ece60cc2af3ce01881d0326

      • memory/304-63-0x0000000005130000-0x000000000516E000-memory.dmp
        Filesize

        248KB

      • memory/304-55-0x0000000076121000-0x0000000076123000-memory.dmp
        Filesize

        8KB

      • memory/304-56-0x0000000000950000-0x0000000000968000-memory.dmp
        Filesize

        96KB

      • memory/304-58-0x0000000005DE0000-0x0000000005E56000-memory.dmp
        Filesize

        472KB

      • memory/304-57-0x0000000000970000-0x000000000097C000-memory.dmp
        Filesize

        48KB

      • memory/304-54-0x0000000000B70000-0x0000000000C32000-memory.dmp
        Filesize

        776KB

      • memory/1868-70-0x0000000000437B3E-mapping.dmp
      • memory/1868-67-0x0000000000400000-0x000000000043C000-memory.dmp
        Filesize

        240KB

      • memory/1868-68-0x0000000000400000-0x000000000043C000-memory.dmp
        Filesize

        240KB

      • memory/1868-69-0x0000000000400000-0x000000000043C000-memory.dmp
        Filesize

        240KB

      • memory/1868-65-0x0000000000400000-0x000000000043C000-memory.dmp
        Filesize

        240KB

      • memory/1868-72-0x0000000000400000-0x000000000043C000-memory.dmp
        Filesize

        240KB

      • memory/1868-74-0x0000000000400000-0x000000000043C000-memory.dmp
        Filesize

        240KB

      • memory/1868-64-0x0000000000400000-0x000000000043C000-memory.dmp
        Filesize

        240KB

      • memory/1932-60-0x0000000000000000-mapping.dmp
      • memory/1976-77-0x000000006DBC0000-0x000000006E16B000-memory.dmp
        Filesize

        5.7MB

      • memory/1976-59-0x0000000000000000-mapping.dmp
      • memory/1976-76-0x000000006DBC0000-0x000000006E16B000-memory.dmp
        Filesize

        5.7MB