Analysis

  • max time kernel
    57s
  • max time network
    61s
  • platform
    windows7_x64
  • resource
    win7-20220901-en
  • resource tags

    arch:x64arch:x86image:win7-20220901-enlocale:en-usos:windows7-x64system
  • submitted
    08-12-2022 06:31

General

  • Target

    ab880980b0193a388f1691809159937e50ee28dea4475da796ceab667e7a1c21.exe

  • Size

    875KB

  • MD5

    0223f20a84ee37dbd83cccbf6d135f8d

  • SHA1

    ba3e3dd15132008e3c58a9bf3ce48f4fe84fb205

  • SHA256

    ab880980b0193a388f1691809159937e50ee28dea4475da796ceab667e7a1c21

  • SHA512

    31325296a31bfdae219a1b5df20a79aa3cca6999b54d5d7ffe00f4c137fba0354231be51d09abf544eff8c013b877f9edadbbadf6d49c40888948db8fffc1929

  • SSDEEP

    24576:EomxinhTacne31m5xDKqMFtBU6JkLQFXU5:EoKCTVBKRtBUC0Q

Malware Config

Extracted

Family

agenttesla

C2

https://api.telegram.org/bot5427131313:AAFMklRuqjznT6zTYRXZ7Ee0IUNwtacAaPk/

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
  • Looks up external IP address via web service 2 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 3 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 9 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\ab880980b0193a388f1691809159937e50ee28dea4475da796ceab667e7a1c21.exe
    "C:\Users\Admin\AppData\Local\Temp\ab880980b0193a388f1691809159937e50ee28dea4475da796ceab667e7a1c21.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:1128
    • C:\Users\Admin\AppData\Local\Temp\ab880980b0193a388f1691809159937e50ee28dea4475da796ceab667e7a1c21.exe
      "C:\Users\Admin\AppData\Local\Temp\ab880980b0193a388f1691809159937e50ee28dea4475da796ceab667e7a1c21.exe"
      2⤵
      • Accesses Microsoft Outlook profiles
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      • outlook_office_path
      • outlook_win_path
      PID:1624

Network

MITRE ATT&CK Matrix ATT&CK v6

Credential Access

Credentials in Files

3
T1081

Collection

Data from Local System

3
T1005

Email Collection

1
T1114

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1128-54-0x0000000000C20000-0x0000000000D02000-memory.dmp
    Filesize

    904KB

  • memory/1128-55-0x0000000076961000-0x0000000076963000-memory.dmp
    Filesize

    8KB

  • memory/1128-56-0x0000000000270000-0x000000000028A000-memory.dmp
    Filesize

    104KB

  • memory/1128-57-0x0000000000250000-0x000000000025E000-memory.dmp
    Filesize

    56KB

  • memory/1128-58-0x0000000005110000-0x0000000005184000-memory.dmp
    Filesize

    464KB

  • memory/1128-59-0x0000000000520000-0x000000000055C000-memory.dmp
    Filesize

    240KB

  • memory/1624-60-0x0000000000400000-0x000000000042E000-memory.dmp
    Filesize

    184KB

  • memory/1624-61-0x0000000000400000-0x000000000042E000-memory.dmp
    Filesize

    184KB

  • memory/1624-63-0x0000000000400000-0x000000000042E000-memory.dmp
    Filesize

    184KB

  • memory/1624-64-0x0000000000400000-0x000000000042E000-memory.dmp
    Filesize

    184KB

  • memory/1624-65-0x0000000000400000-0x000000000042E000-memory.dmp
    Filesize

    184KB

  • memory/1624-66-0x0000000000429E6E-mapping.dmp
  • memory/1624-68-0x0000000000400000-0x000000000042E000-memory.dmp
    Filesize

    184KB

  • memory/1624-70-0x0000000000400000-0x000000000042E000-memory.dmp
    Filesize

    184KB