Analysis

  • max time kernel
    103s
  • max time network
    101s
  • platform
    windows10-1703_x64
  • resource
    win10-20220812-en
  • resource tags

    arch:x64arch:x86image:win10-20220812-enlocale:en-usos:windows10-1703-x64system
  • submitted
    25-11-2022 02:41

General

  • Target

    69bed0fe2df98e6983bc3da51de961712a38ebc32cf45b336f72496a29a76286.exe

  • Size

    717KB

  • MD5

    849572f48e748aa591bd6452054b566a

  • SHA1

    272c3b92e8e89ece4273a54b96540306915747f1

  • SHA256

    69bed0fe2df98e6983bc3da51de961712a38ebc32cf45b336f72496a29a76286

  • SHA512

    a594576ac245232399b7df5ce69bb900d988eb2e1b9cd74f4dce694d9c8aefd32f679506ec97a7b05a84e223a811a61efee44ba383c6647e75547afa7ef142b8

  • SSDEEP

    12288:KcHU8QaZF468peIupP9GxJVZ2h/ISejSC+mZJbxpDF:JdZF468pBOOoDlC+

Malware Config

Extracted

Family

agenttesla

Credentials

  • Protocol:
    smtp
  • Host:
    smtp.yandex.ru
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    KKK123456@@

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Looks up external IP address via web service 2 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 7 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 14 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\69bed0fe2df98e6983bc3da51de961712a38ebc32cf45b336f72496a29a76286.exe
    "C:\Users\Admin\AppData\Local\Temp\69bed0fe2df98e6983bc3da51de961712a38ebc32cf45b336f72496a29a76286.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1788
    • C:\Users\Admin\AppData\Local\Temp\69bed0fe2df98e6983bc3da51de961712a38ebc32cf45b336f72496a29a76286.exe
      "C:\Users\Admin\AppData\Local\Temp\69bed0fe2df98e6983bc3da51de961712a38ebc32cf45b336f72496a29a76286.exe"
      2⤵
        PID:4980
      • C:\Users\Admin\AppData\Local\Temp\69bed0fe2df98e6983bc3da51de961712a38ebc32cf45b336f72496a29a76286.exe
        "C:\Users\Admin\AppData\Local\Temp\69bed0fe2df98e6983bc3da51de961712a38ebc32cf45b336f72496a29a76286.exe"
        2⤵
          PID:2820
        • C:\Users\Admin\AppData\Local\Temp\69bed0fe2df98e6983bc3da51de961712a38ebc32cf45b336f72496a29a76286.exe
          "C:\Users\Admin\AppData\Local\Temp\69bed0fe2df98e6983bc3da51de961712a38ebc32cf45b336f72496a29a76286.exe"
          2⤵
          • Accesses Microsoft Outlook profiles
          • Adds Run key to start application
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of SetWindowsHookEx
          • outlook_office_path
          • outlook_win_path
          PID:3344

      Network

      MITRE ATT&CK Matrix ATT&CK v6

      Persistence

      Registry Run Keys / Startup Folder

      1
      T1060

      Defense Evasion

      Modify Registry

      1
      T1112

      Credential Access

      Credentials in Files

      3
      T1081

      Collection

      Data from Local System

      3
      T1005

      Email Collection

      1
      T1114

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\69bed0fe2df98e6983bc3da51de961712a38ebc32cf45b336f72496a29a76286.exe.log
        Filesize

        1KB

        MD5

        0c2899d7c6746f42d5bbe088c777f94c

        SHA1

        622f66c5f7a3c91b28a9f43ce7c6cabadbf514f1

        SHA256

        5b0b99740cadaeff7b9891136644b396941547e20cc7eea646560d0dad5a5458

        SHA512

        ab7a3409ed4b6ca00358330a3aa4ef6de7d81eb21a5e24bb629ef6a7c7c4e2a70ca3accfbc989ed6e495fdb8eb6203a26d6f2a37b2a5809af4276af375b49078

      • memory/1788-120-0x0000000077CB0000-0x0000000077E3E000-memory.dmp
        Filesize

        1.6MB

      • memory/1788-121-0x0000000077CB0000-0x0000000077E3E000-memory.dmp
        Filesize

        1.6MB

      • memory/1788-122-0x0000000077CB0000-0x0000000077E3E000-memory.dmp
        Filesize

        1.6MB

      • memory/1788-123-0x0000000077CB0000-0x0000000077E3E000-memory.dmp
        Filesize

        1.6MB

      • memory/1788-124-0x0000000077CB0000-0x0000000077E3E000-memory.dmp
        Filesize

        1.6MB

      • memory/1788-125-0x0000000077CB0000-0x0000000077E3E000-memory.dmp
        Filesize

        1.6MB

      • memory/1788-126-0x0000000077CB0000-0x0000000077E3E000-memory.dmp
        Filesize

        1.6MB

      • memory/1788-127-0x0000000077CB0000-0x0000000077E3E000-memory.dmp
        Filesize

        1.6MB

      • memory/1788-128-0x0000000077CB0000-0x0000000077E3E000-memory.dmp
        Filesize

        1.6MB

      • memory/1788-129-0x0000000077CB0000-0x0000000077E3E000-memory.dmp
        Filesize

        1.6MB

      • memory/1788-130-0x0000000077CB0000-0x0000000077E3E000-memory.dmp
        Filesize

        1.6MB

      • memory/1788-131-0x0000000077CB0000-0x0000000077E3E000-memory.dmp
        Filesize

        1.6MB

      • memory/1788-132-0x0000000077CB0000-0x0000000077E3E000-memory.dmp
        Filesize

        1.6MB

      • memory/1788-133-0x0000000077CB0000-0x0000000077E3E000-memory.dmp
        Filesize

        1.6MB

      • memory/1788-134-0x0000000077CB0000-0x0000000077E3E000-memory.dmp
        Filesize

        1.6MB

      • memory/1788-135-0x0000000077CB0000-0x0000000077E3E000-memory.dmp
        Filesize

        1.6MB

      • memory/1788-136-0x0000000077CB0000-0x0000000077E3E000-memory.dmp
        Filesize

        1.6MB

      • memory/1788-137-0x0000000077CB0000-0x0000000077E3E000-memory.dmp
        Filesize

        1.6MB

      • memory/1788-138-0x0000000077CB0000-0x0000000077E3E000-memory.dmp
        Filesize

        1.6MB

      • memory/1788-139-0x0000000077CB0000-0x0000000077E3E000-memory.dmp
        Filesize

        1.6MB

      • memory/1788-140-0x0000000077CB0000-0x0000000077E3E000-memory.dmp
        Filesize

        1.6MB

      • memory/1788-141-0x0000000077CB0000-0x0000000077E3E000-memory.dmp
        Filesize

        1.6MB

      • memory/1788-142-0x0000000077CB0000-0x0000000077E3E000-memory.dmp
        Filesize

        1.6MB

      • memory/1788-143-0x0000000077CB0000-0x0000000077E3E000-memory.dmp
        Filesize

        1.6MB

      • memory/1788-144-0x0000000077CB0000-0x0000000077E3E000-memory.dmp
        Filesize

        1.6MB

      • memory/1788-145-0x0000000077CB0000-0x0000000077E3E000-memory.dmp
        Filesize

        1.6MB

      • memory/1788-146-0x0000000077CB0000-0x0000000077E3E000-memory.dmp
        Filesize

        1.6MB

      • memory/1788-147-0x0000000077CB0000-0x0000000077E3E000-memory.dmp
        Filesize

        1.6MB

      • memory/1788-148-0x0000000077CB0000-0x0000000077E3E000-memory.dmp
        Filesize

        1.6MB

      • memory/1788-149-0x0000000077CB0000-0x0000000077E3E000-memory.dmp
        Filesize

        1.6MB

      • memory/1788-150-0x0000000077CB0000-0x0000000077E3E000-memory.dmp
        Filesize

        1.6MB

      • memory/1788-151-0x0000000077CB0000-0x0000000077E3E000-memory.dmp
        Filesize

        1.6MB

      • memory/1788-152-0x0000000077CB0000-0x0000000077E3E000-memory.dmp
        Filesize

        1.6MB

      • memory/1788-153-0x0000000077CB0000-0x0000000077E3E000-memory.dmp
        Filesize

        1.6MB

      • memory/1788-154-0x0000000000050000-0x000000000010A000-memory.dmp
        Filesize

        744KB

      • memory/1788-155-0x0000000077CB0000-0x0000000077E3E000-memory.dmp
        Filesize

        1.6MB

      • memory/1788-156-0x0000000077CB0000-0x0000000077E3E000-memory.dmp
        Filesize

        1.6MB

      • memory/1788-157-0x0000000004FE0000-0x00000000054DE000-memory.dmp
        Filesize

        5.0MB

      • memory/1788-158-0x0000000077CB0000-0x0000000077E3E000-memory.dmp
        Filesize

        1.6MB

      • memory/1788-159-0x0000000004990000-0x0000000004A22000-memory.dmp
        Filesize

        584KB

      • memory/1788-160-0x0000000077CB0000-0x0000000077E3E000-memory.dmp
        Filesize

        1.6MB

      • memory/1788-161-0x0000000077CB0000-0x0000000077E3E000-memory.dmp
        Filesize

        1.6MB

      • memory/1788-162-0x0000000077CB0000-0x0000000077E3E000-memory.dmp
        Filesize

        1.6MB

      • memory/1788-163-0x0000000077CB0000-0x0000000077E3E000-memory.dmp
        Filesize

        1.6MB

      • memory/1788-164-0x0000000077CB0000-0x0000000077E3E000-memory.dmp
        Filesize

        1.6MB

      • memory/1788-165-0x0000000077CB0000-0x0000000077E3E000-memory.dmp
        Filesize

        1.6MB

      • memory/1788-166-0x0000000077CB0000-0x0000000077E3E000-memory.dmp
        Filesize

        1.6MB

      • memory/1788-167-0x0000000077CB0000-0x0000000077E3E000-memory.dmp
        Filesize

        1.6MB

      • memory/1788-168-0x0000000077CB0000-0x0000000077E3E000-memory.dmp
        Filesize

        1.6MB

      • memory/1788-169-0x0000000077CB0000-0x0000000077E3E000-memory.dmp
        Filesize

        1.6MB

      • memory/1788-170-0x0000000077CB0000-0x0000000077E3E000-memory.dmp
        Filesize

        1.6MB

      • memory/1788-171-0x0000000077CB0000-0x0000000077E3E000-memory.dmp
        Filesize

        1.6MB

      • memory/1788-172-0x0000000077CB0000-0x0000000077E3E000-memory.dmp
        Filesize

        1.6MB

      • memory/1788-173-0x0000000077CB0000-0x0000000077E3E000-memory.dmp
        Filesize

        1.6MB

      • memory/1788-174-0x0000000077CB0000-0x0000000077E3E000-memory.dmp
        Filesize

        1.6MB

      • memory/1788-175-0x00000000025D0000-0x00000000025DA000-memory.dmp
        Filesize

        40KB

      • memory/1788-176-0x0000000077CB0000-0x0000000077E3E000-memory.dmp
        Filesize

        1.6MB

      • memory/1788-177-0x0000000077CB0000-0x0000000077E3E000-memory.dmp
        Filesize

        1.6MB

      • memory/1788-178-0x0000000077CB0000-0x0000000077E3E000-memory.dmp
        Filesize

        1.6MB

      • memory/1788-179-0x0000000077CB0000-0x0000000077E3E000-memory.dmp
        Filesize

        1.6MB

      • memory/1788-180-0x0000000077CB0000-0x0000000077E3E000-memory.dmp
        Filesize

        1.6MB

      • memory/1788-181-0x0000000077CB0000-0x0000000077E3E000-memory.dmp
        Filesize

        1.6MB

      • memory/1788-182-0x0000000077CB0000-0x0000000077E3E000-memory.dmp
        Filesize

        1.6MB

      • memory/1788-183-0x0000000077CB0000-0x0000000077E3E000-memory.dmp
        Filesize

        1.6MB

      • memory/1788-184-0x0000000004B60000-0x0000000004B78000-memory.dmp
        Filesize

        96KB

      • memory/1788-185-0x0000000004C20000-0x0000000004C2C000-memory.dmp
        Filesize

        48KB

      • memory/1788-186-0x0000000008380000-0x00000000083F6000-memory.dmp
        Filesize

        472KB

      • memory/1788-187-0x0000000008490000-0x000000000852C000-memory.dmp
        Filesize

        624KB

      • memory/1788-188-0x00000000083F0000-0x000000000842C000-memory.dmp
        Filesize

        240KB

      • memory/1788-189-0x0000000077CB0000-0x0000000077E3E000-memory.dmp
        Filesize

        1.6MB

      • memory/3344-190-0x0000000000400000-0x000000000043C000-memory.dmp
        Filesize

        240KB

      • memory/3344-191-0x0000000000437B3E-mapping.dmp
      • memory/3344-192-0x0000000077CB0000-0x0000000077E3E000-memory.dmp
        Filesize

        1.6MB

      • memory/3344-193-0x0000000077CB0000-0x0000000077E3E000-memory.dmp
        Filesize

        1.6MB

      • memory/3344-251-0x00000000056B0000-0x00000000056C8000-memory.dmp
        Filesize

        96KB

      • memory/3344-253-0x00000000062C0000-0x0000000006326000-memory.dmp
        Filesize

        408KB