Analysis

  • max time kernel
    147s
  • max time network
    150s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    08-12-2022 11:09

General

  • Target

    f5ddfd4af92926568be1a9422aeb35d5952f72ec3c5ffc8e8fb94f94064e387c.exe

  • Size

    723KB

  • MD5

    67b8efb201d795b9576a73f65545cc1a

  • SHA1

    fdd7aa9a4d773fb337005ea47d2fbbdcfdaa1fac

  • SHA256

    f5ddfd4af92926568be1a9422aeb35d5952f72ec3c5ffc8e8fb94f94064e387c

  • SHA512

    1f57b452c8701075e7e57497cf5330be58b45845c2a841d0cced7045d0cf2ce922e7637d705f4b0a3ca79f03a050c1f5f7c0f7d14df97bcdd7d5d35027cc2a9c

  • SSDEEP

    12288:Regh/PsZ1DX/VDJOqHSXnxhIMtriKfJrobpfHOQp4Uvi/Nh:Regh/PhqahIMtmFZHLp

Malware Config

Extracted

Family

agenttesla

C2

https://api.telegram.org/bot5467926675:AAHl4rZuFMBsQAWPk1ynhSWYCGcDxYqlg7g/

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 11 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\f5ddfd4af92926568be1a9422aeb35d5952f72ec3c5ffc8e8fb94f94064e387c.exe
    "C:\Users\Admin\AppData\Local\Temp\f5ddfd4af92926568be1a9422aeb35d5952f72ec3c5ffc8e8fb94f94064e387c.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:1716
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\f5ddfd4af92926568be1a9422aeb35d5952f72ec3c5ffc8e8fb94f94064e387c.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:340
    • C:\Users\Admin\AppData\Local\Temp\f5ddfd4af92926568be1a9422aeb35d5952f72ec3c5ffc8e8fb94f94064e387c.exe
      "C:\Users\Admin\AppData\Local\Temp\f5ddfd4af92926568be1a9422aeb35d5952f72ec3c5ffc8e8fb94f94064e387c.exe"
      2⤵
      • Accesses Microsoft Outlook profiles
      • Adds Run key to start application
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      • outlook_office_path
      • outlook_win_path
      PID:116

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

1
T1112

Credential Access

Credentials in Files

2
T1081

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Collection

Data from Local System

2
T1005

Email Collection

1
T1114

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\f5ddfd4af92926568be1a9422aeb35d5952f72ec3c5ffc8e8fb94f94064e387c.exe.log
    Filesize

    1KB

    MD5

    8ec831f3e3a3f77e4a7b9cd32b48384c

    SHA1

    d83f09fd87c5bd86e045873c231c14836e76a05c

    SHA256

    7667e538030e3f8ce2886e47a01af24cb0ea70528b1e821c5d8832c5076cb982

    SHA512

    26bffa2406b66368bd412bf25869a792631455645992cdcade2dbc13a2e56fb546414a6a9223b94c96c38d89187add6678d4779a88b38b0c9e36be8527b213c3

  • memory/116-138-0x0000000000000000-mapping.dmp
  • memory/116-157-0x0000000006770000-0x00000000067C0000-memory.dmp
    Filesize

    320KB

  • memory/116-139-0x0000000000400000-0x000000000043C000-memory.dmp
    Filesize

    240KB

  • memory/340-144-0x00000000054F0000-0x0000000005556000-memory.dmp
    Filesize

    408KB

  • memory/340-147-0x00000000061D0000-0x0000000006202000-memory.dmp
    Filesize

    200KB

  • memory/340-156-0x0000000007220000-0x0000000007228000-memory.dmp
    Filesize

    32KB

  • memory/340-155-0x0000000007240000-0x000000000725A000-memory.dmp
    Filesize

    104KB

  • memory/340-154-0x0000000007130000-0x000000000713E000-memory.dmp
    Filesize

    56KB

  • memory/340-141-0x00000000022F0000-0x0000000002326000-memory.dmp
    Filesize

    216KB

  • memory/340-142-0x0000000004DF0000-0x0000000005418000-memory.dmp
    Filesize

    6.2MB

  • memory/340-143-0x0000000005450000-0x0000000005472000-memory.dmp
    Filesize

    136KB

  • memory/340-153-0x0000000007180000-0x0000000007216000-memory.dmp
    Filesize

    600KB

  • memory/340-145-0x0000000005560000-0x00000000055C6000-memory.dmp
    Filesize

    408KB

  • memory/340-146-0x0000000005BF0000-0x0000000005C0E000-memory.dmp
    Filesize

    120KB

  • memory/340-137-0x0000000000000000-mapping.dmp
  • memory/340-148-0x0000000070680000-0x00000000706CC000-memory.dmp
    Filesize

    304KB

  • memory/340-149-0x0000000006180000-0x000000000619E000-memory.dmp
    Filesize

    120KB

  • memory/340-150-0x0000000007550000-0x0000000007BCA000-memory.dmp
    Filesize

    6.5MB

  • memory/340-151-0x0000000006F00000-0x0000000006F1A000-memory.dmp
    Filesize

    104KB

  • memory/340-152-0x0000000006F70000-0x0000000006F7A000-memory.dmp
    Filesize

    40KB

  • memory/1716-132-0x00000000006C0000-0x000000000077C000-memory.dmp
    Filesize

    752KB

  • memory/1716-134-0x00000000051A0000-0x0000000005232000-memory.dmp
    Filesize

    584KB

  • memory/1716-135-0x0000000005110000-0x000000000511A000-memory.dmp
    Filesize

    40KB

  • memory/1716-136-0x0000000007AF0000-0x0000000007B8C000-memory.dmp
    Filesize

    624KB

  • memory/1716-133-0x0000000005750000-0x0000000005CF4000-memory.dmp
    Filesize

    5.6MB