Analysis

  • max time kernel
    153s
  • max time network
    155s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20221111-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20221111-enlocale:en-usos:windows10-2004-x64system
  • submitted
    25-11-2022 01:51

General

  • Target

    f7a85b381a8b14beb5b1ca19b4a3678c134970610a336376a0ad836191a130bd.exe

  • Size

    722KB

  • MD5

    e6a2001dbde3bf2086d37a69227a2499

  • SHA1

    e282f10c3c52d7403bc75189af00ad5eb0f7ef2a

  • SHA256

    f7a85b381a8b14beb5b1ca19b4a3678c134970610a336376a0ad836191a130bd

  • SHA512

    917182c4089edf76854fdce0167182f45a4b5801962c9ed9cc74f458a7a2942a87e7e2c6fcbd26a7519d86199686f4714dfdd4f96e1fa9f8f607f858fe83e417

  • SSDEEP

    12288:wc06IdYVFXjOFKeiplvcroXYcaAxO/IBXjSComZJbxpDF:j0W/jOFKZS8aaTECo

Malware Config

Extracted

Family

agenttesla

C2

https://api.telegram.org/bot5577155192:AAEz6ZTkghx2RsdTxeeE-sDulPHc5WQblVg/

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
  • Looks up external IP address via web service 2 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 3 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\f7a85b381a8b14beb5b1ca19b4a3678c134970610a336376a0ad836191a130bd.exe
    "C:\Users\Admin\AppData\Local\Temp\f7a85b381a8b14beb5b1ca19b4a3678c134970610a336376a0ad836191a130bd.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:4384
    • C:\Users\Admin\AppData\Local\Temp\f7a85b381a8b14beb5b1ca19b4a3678c134970610a336376a0ad836191a130bd.exe
      "C:\Users\Admin\AppData\Local\Temp\f7a85b381a8b14beb5b1ca19b4a3678c134970610a336376a0ad836191a130bd.exe"
      2⤵
      • Accesses Microsoft Outlook profiles
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • outlook_office_path
      • outlook_win_path
      PID:1428

Network

MITRE ATT&CK Matrix ATT&CK v6

Credential Access

Credentials in Files

3
T1081

Collection

Data from Local System

3
T1005

Email Collection

1
T1114

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1428-137-0x0000000000000000-mapping.dmp
  • memory/1428-138-0x0000000000400000-0x000000000043C000-memory.dmp
    Filesize

    240KB

  • memory/1428-139-0x0000000005B50000-0x0000000005BB6000-memory.dmp
    Filesize

    408KB

  • memory/1428-140-0x0000000006D00000-0x0000000006D50000-memory.dmp
    Filesize

    320KB

  • memory/4384-132-0x0000000000990000-0x0000000000A4A000-memory.dmp
    Filesize

    744KB

  • memory/4384-133-0x0000000005A20000-0x0000000005FC4000-memory.dmp
    Filesize

    5.6MB

  • memory/4384-134-0x0000000005470000-0x0000000005502000-memory.dmp
    Filesize

    584KB

  • memory/4384-135-0x00000000053E0000-0x00000000053EA000-memory.dmp
    Filesize

    40KB

  • memory/4384-136-0x0000000008CF0000-0x0000000008D8C000-memory.dmp
    Filesize

    624KB