Analysis

  • max time kernel
    144s
  • max time network
    147s
  • platform
    windows10-1703_x64
  • resource
    win10-20220812-en
  • resource tags

    arch:x64arch:x86image:win10-20220812-enlocale:en-usos:windows10-1703-x64system
  • submitted
    29-11-2022 14:09

General

  • Target

    3532f8aa604f0f4a1a6f3d59e7ebe7bb44c016c730ef724bb24b843dd9205224.exe

  • Size

    217KB

  • MD5

    3fd094d995af4f9ff53317fb55474edf

  • SHA1

    f4bb31535bba9c9688e1b0dd431406331f97ed16

  • SHA256

    3532f8aa604f0f4a1a6f3d59e7ebe7bb44c016c730ef724bb24b843dd9205224

  • SHA512

    5b4463bd47f00b6ff057f52561faacb046f6f7f1d08923c3014603c8ad7f9924871f8f6b1372a12640b50b36b4bdd4b5f063e9a79f3150e96dd19f686d9ce916

  • SSDEEP

    6144:nwmCnJGbWLiUdGrpwX4O1sezcILUqrLLN:wrcbW3vfUsN

Malware Config

Extracted

Family

agenttesla

C2

https://api.telegram.org/bot5745656562:AAEWafwrgUiORYk4Z5mN1SY726IYW3inkfw/

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Looks up external IP address via web service 2 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\3532f8aa604f0f4a1a6f3d59e7ebe7bb44c016c730ef724bb24b843dd9205224.exe
    "C:\Users\Admin\AppData\Local\Temp\3532f8aa604f0f4a1a6f3d59e7ebe7bb44c016c730ef724bb24b843dd9205224.exe"
    1⤵
    • Accesses Microsoft Outlook profiles
    • Adds Run key to start application
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of SetWindowsHookEx
    • outlook_office_path
    • outlook_win_path
    PID:1756

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

1
T1112

Credential Access

Credentials in Files

3
T1081

Collection

Data from Local System

3
T1005

Email Collection

1
T1114

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1756-116-0x0000000077C40000-0x0000000077DCE000-memory.dmp
    Filesize

    1.6MB

  • memory/1756-117-0x0000000077C40000-0x0000000077DCE000-memory.dmp
    Filesize

    1.6MB

  • memory/1756-119-0x0000000077C40000-0x0000000077DCE000-memory.dmp
    Filesize

    1.6MB

  • memory/1756-118-0x0000000077C40000-0x0000000077DCE000-memory.dmp
    Filesize

    1.6MB

  • memory/1756-120-0x0000000077C40000-0x0000000077DCE000-memory.dmp
    Filesize

    1.6MB

  • memory/1756-121-0x0000000077C40000-0x0000000077DCE000-memory.dmp
    Filesize

    1.6MB

  • memory/1756-122-0x0000000077C40000-0x0000000077DCE000-memory.dmp
    Filesize

    1.6MB

  • memory/1756-123-0x0000000077C40000-0x0000000077DCE000-memory.dmp
    Filesize

    1.6MB

  • memory/1756-124-0x0000000077C40000-0x0000000077DCE000-memory.dmp
    Filesize

    1.6MB

  • memory/1756-125-0x0000000077C40000-0x0000000077DCE000-memory.dmp
    Filesize

    1.6MB

  • memory/1756-126-0x0000000077C40000-0x0000000077DCE000-memory.dmp
    Filesize

    1.6MB

  • memory/1756-127-0x0000000077C40000-0x0000000077DCE000-memory.dmp
    Filesize

    1.6MB

  • memory/1756-128-0x0000000077C40000-0x0000000077DCE000-memory.dmp
    Filesize

    1.6MB

  • memory/1756-130-0x0000000077C40000-0x0000000077DCE000-memory.dmp
    Filesize

    1.6MB

  • memory/1756-129-0x0000000077C40000-0x0000000077DCE000-memory.dmp
    Filesize

    1.6MB

  • memory/1756-131-0x0000000077C40000-0x0000000077DCE000-memory.dmp
    Filesize

    1.6MB

  • memory/1756-132-0x0000000077C40000-0x0000000077DCE000-memory.dmp
    Filesize

    1.6MB

  • memory/1756-133-0x0000000077C40000-0x0000000077DCE000-memory.dmp
    Filesize

    1.6MB

  • memory/1756-134-0x0000000077C40000-0x0000000077DCE000-memory.dmp
    Filesize

    1.6MB

  • memory/1756-135-0x0000000077C40000-0x0000000077DCE000-memory.dmp
    Filesize

    1.6MB

  • memory/1756-136-0x0000000077C40000-0x0000000077DCE000-memory.dmp
    Filesize

    1.6MB

  • memory/1756-137-0x0000000077C40000-0x0000000077DCE000-memory.dmp
    Filesize

    1.6MB

  • memory/1756-138-0x0000000077C40000-0x0000000077DCE000-memory.dmp
    Filesize

    1.6MB

  • memory/1756-139-0x0000000077C40000-0x0000000077DCE000-memory.dmp
    Filesize

    1.6MB

  • memory/1756-140-0x0000000077C40000-0x0000000077DCE000-memory.dmp
    Filesize

    1.6MB

  • memory/1756-141-0x0000000077C40000-0x0000000077DCE000-memory.dmp
    Filesize

    1.6MB

  • memory/1756-142-0x0000000077C40000-0x0000000077DCE000-memory.dmp
    Filesize

    1.6MB

  • memory/1756-143-0x0000000077C40000-0x0000000077DCE000-memory.dmp
    Filesize

    1.6MB

  • memory/1756-144-0x0000000077C40000-0x0000000077DCE000-memory.dmp
    Filesize

    1.6MB

  • memory/1756-145-0x0000000077C40000-0x0000000077DCE000-memory.dmp
    Filesize

    1.6MB

  • memory/1756-146-0x0000000077C40000-0x0000000077DCE000-memory.dmp
    Filesize

    1.6MB

  • memory/1756-147-0x0000000077C40000-0x0000000077DCE000-memory.dmp
    Filesize

    1.6MB

  • memory/1756-148-0x0000000077C40000-0x0000000077DCE000-memory.dmp
    Filesize

    1.6MB

  • memory/1756-149-0x0000000077C40000-0x0000000077DCE000-memory.dmp
    Filesize

    1.6MB

  • memory/1756-150-0x00000000001D0000-0x000000000020C000-memory.dmp
    Filesize

    240KB

  • memory/1756-151-0x0000000077C40000-0x0000000077DCE000-memory.dmp
    Filesize

    1.6MB

  • memory/1756-152-0x0000000077C40000-0x0000000077DCE000-memory.dmp
    Filesize

    1.6MB

  • memory/1756-153-0x0000000077C40000-0x0000000077DCE000-memory.dmp
    Filesize

    1.6MB

  • memory/1756-154-0x0000000004FA0000-0x000000000549E000-memory.dmp
    Filesize

    5.0MB

  • memory/1756-155-0x0000000077C40000-0x0000000077DCE000-memory.dmp
    Filesize

    1.6MB

  • memory/1756-156-0x0000000077C40000-0x0000000077DCE000-memory.dmp
    Filesize

    1.6MB

  • memory/1756-157-0x0000000077C40000-0x0000000077DCE000-memory.dmp
    Filesize

    1.6MB

  • memory/1756-158-0x0000000077C40000-0x0000000077DCE000-memory.dmp
    Filesize

    1.6MB

  • memory/1756-159-0x0000000077C40000-0x0000000077DCE000-memory.dmp
    Filesize

    1.6MB

  • memory/1756-160-0x0000000077C40000-0x0000000077DCE000-memory.dmp
    Filesize

    1.6MB

  • memory/1756-161-0x0000000077C40000-0x0000000077DCE000-memory.dmp
    Filesize

    1.6MB

  • memory/1756-162-0x0000000077C40000-0x0000000077DCE000-memory.dmp
    Filesize

    1.6MB

  • memory/1756-163-0x0000000077C40000-0x0000000077DCE000-memory.dmp
    Filesize

    1.6MB

  • memory/1756-164-0x0000000077C40000-0x0000000077DCE000-memory.dmp
    Filesize

    1.6MB

  • memory/1756-165-0x0000000077C40000-0x0000000077DCE000-memory.dmp
    Filesize

    1.6MB

  • memory/1756-166-0x0000000077C40000-0x0000000077DCE000-memory.dmp
    Filesize

    1.6MB

  • memory/1756-167-0x0000000077C40000-0x0000000077DCE000-memory.dmp
    Filesize

    1.6MB

  • memory/1756-168-0x0000000004B40000-0x0000000004BDC000-memory.dmp
    Filesize

    624KB

  • memory/1756-169-0x0000000077C40000-0x0000000077DCE000-memory.dmp
    Filesize

    1.6MB

  • memory/1756-170-0x0000000077C40000-0x0000000077DCE000-memory.dmp
    Filesize

    1.6MB

  • memory/1756-171-0x0000000077C40000-0x0000000077DCE000-memory.dmp
    Filesize

    1.6MB

  • memory/1756-172-0x0000000077C40000-0x0000000077DCE000-memory.dmp
    Filesize

    1.6MB

  • memory/1756-173-0x0000000077C40000-0x0000000077DCE000-memory.dmp
    Filesize

    1.6MB

  • memory/1756-174-0x0000000077C40000-0x0000000077DCE000-memory.dmp
    Filesize

    1.6MB

  • memory/1756-175-0x0000000077C40000-0x0000000077DCE000-memory.dmp
    Filesize

    1.6MB

  • memory/1756-176-0x0000000077C40000-0x0000000077DCE000-memory.dmp
    Filesize

    1.6MB

  • memory/1756-177-0x0000000077C40000-0x0000000077DCE000-memory.dmp
    Filesize

    1.6MB

  • memory/1756-179-0x0000000077C40000-0x0000000077DCE000-memory.dmp
    Filesize

    1.6MB

  • memory/1756-178-0x0000000004AE0000-0x0000000004AF8000-memory.dmp
    Filesize

    96KB

  • memory/1756-180-0x0000000005690000-0x00000000056F6000-memory.dmp
    Filesize

    408KB

  • memory/1756-181-0x0000000077C40000-0x0000000077DCE000-memory.dmp
    Filesize

    1.6MB

  • memory/1756-182-0x0000000077C40000-0x0000000077DCE000-memory.dmp
    Filesize

    1.6MB

  • memory/1756-183-0x0000000077C40000-0x0000000077DCE000-memory.dmp
    Filesize

    1.6MB

  • memory/1756-184-0x0000000077C40000-0x0000000077DCE000-memory.dmp
    Filesize

    1.6MB

  • memory/1756-210-0x0000000006250000-0x00000000062E2000-memory.dmp
    Filesize

    584KB

  • memory/1756-213-0x0000000006210000-0x000000000621A000-memory.dmp
    Filesize

    40KB