Analysis

  • max time kernel
    81s
  • max time network
    54s
  • platform
    windows7_x64
  • resource
    win7-20220901-en
  • resource tags

    arch:x64arch:x86image:win7-20220901-enlocale:en-usos:windows7-x64system
  • submitted
    04-12-2022 11:03

General

  • Target

    5610a0d658d856896277979b6ef9d099340442c501644f5844d37724a25f1fb3.exe

  • Size

    759KB

  • MD5

    20a99b793163e9b1a79ea11a74debb42

  • SHA1

    8eceaa1d92d71fcedd55192f47b03d5da74a2470

  • SHA256

    5610a0d658d856896277979b6ef9d099340442c501644f5844d37724a25f1fb3

  • SHA512

    73d9fac921a02a4d10f55758ad2201262dbbdcebb70ba692e9b815f3a404fbb79385c5b4dcf39258c62a137f052aeebfd73c329ca2b490271a7dc8e2ff91abec

  • SSDEEP

    12288:BTFLOm73Swx7bK03P/HO5U09+yTWsUkOui5dkNJfp/sVfdc:newU033OYDDndm0

Malware Config

Extracted

Family

agenttesla

Credentials

  • Protocol:
    smtp
  • Host:
    smtp.hostinger.com
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    lOg123@@

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
  • Looks up external IP address via web service 2 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 13 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\5610a0d658d856896277979b6ef9d099340442c501644f5844d37724a25f1fb3.exe
    "C:\Users\Admin\AppData\Local\Temp\5610a0d658d856896277979b6ef9d099340442c501644f5844d37724a25f1fb3.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1600
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\vLkocLsJ" /XML "C:\Users\Admin\AppData\Local\Temp\tmp8E3C.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:1584
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe
      "{path}"
      2⤵
      • Accesses Microsoft Outlook profiles
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      • outlook_office_path
      • outlook_win_path
      PID:1776

Network

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Discovery

System Information Discovery

1
T1082

Collection

Email Collection

1
T1114

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\tmp8E3C.tmp
    Filesize

    1KB

    MD5

    5e4622b5034d09ca9c6e228337dcf02e

    SHA1

    ca24f46429ac0eba6ceb8ddc12b033bc05b83b0e

    SHA256

    840940f2560ffb431ad607ad7e1c08c8f2dcf7b67d12e4ccc5ea3bc1339dd4e6

    SHA512

    06c9a639ebdbd017f30a32906583680591e98225c3dd3382f6d6e38a28b453dfd87f6d4fc61fb8195558c8b5a4bbd663d4722292e5c3b6a69428d332d08aafd8

  • memory/1584-59-0x0000000000000000-mapping.dmp
  • memory/1600-57-0x0000000004F30000-0x0000000004FB6000-memory.dmp
    Filesize

    536KB

  • memory/1600-54-0x0000000000010000-0x00000000000D4000-memory.dmp
    Filesize

    784KB

  • memory/1600-58-0x00000000008F0000-0x000000000092E000-memory.dmp
    Filesize

    248KB

  • memory/1600-56-0x00000000002C0000-0x00000000002D2000-memory.dmp
    Filesize

    72KB

  • memory/1600-55-0x0000000076461000-0x0000000076463000-memory.dmp
    Filesize

    8KB

  • memory/1776-61-0x0000000000400000-0x000000000043C000-memory.dmp
    Filesize

    240KB

  • memory/1776-62-0x0000000000400000-0x000000000043C000-memory.dmp
    Filesize

    240KB

  • memory/1776-64-0x0000000000400000-0x000000000043C000-memory.dmp
    Filesize

    240KB

  • memory/1776-66-0x0000000000400000-0x000000000043C000-memory.dmp
    Filesize

    240KB

  • memory/1776-67-0x0000000000437F7E-mapping.dmp
  • memory/1776-65-0x0000000000400000-0x000000000043C000-memory.dmp
    Filesize

    240KB

  • memory/1776-69-0x0000000000400000-0x000000000043C000-memory.dmp
    Filesize

    240KB

  • memory/1776-71-0x0000000000400000-0x000000000043C000-memory.dmp
    Filesize

    240KB