Analysis

  • max time kernel
    91s
  • max time network
    126s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20230220-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20230220-enlocale:en-usos:windows10-2004-x64system
  • submitted
    30-03-2023 14:06

General

  • Target

    7c69c8b13870df342b88a74c4593de7cdafd313516a613e6d2c358654989b197.exe

  • Size

    655KB

  • MD5

    a85b55466d5c83a3c9b988e1b098584c

  • SHA1

    df09609a0f86dc2e2970ca8f3df936649aea1a1f

  • SHA256

    7c69c8b13870df342b88a74c4593de7cdafd313516a613e6d2c358654989b197

  • SHA512

    d2011e7f04cbdce17c6779a0da8df55996235f4b526d316eb93cda2ec456e61cca1edb2b0cf9753ef698bbc85cf0271535b7e5be95fcfb23d3156589c5b267f1

  • SSDEEP

    12288:c7imOMt+1ZayM10SR9kO9evMVDg9y4mEzKrLg08kNRzg:c7imXqZayM10SBCMxg9y4mIILg08k

Malware Config

Extracted

Family

agenttesla

C2

https://api.telegram.org/bot5425216647:AAGbQiGXp5vgyVQu7hfyzrdaFXxZvpgWjrE/

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 14 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\7c69c8b13870df342b88a74c4593de7cdafd313516a613e6d2c358654989b197.exe
    "C:\Users\Admin\AppData\Local\Temp\7c69c8b13870df342b88a74c4593de7cdafd313516a613e6d2c358654989b197.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:1976
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\ChQcFJSeQ.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:624
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\ChQcFJSeQ" /XML "C:\Users\Admin\AppData\Local\Temp\tmp6E89.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:1948
    • C:\Users\Admin\AppData\Local\Temp\7c69c8b13870df342b88a74c4593de7cdafd313516a613e6d2c358654989b197.exe
      "C:\Users\Admin\AppData\Local\Temp\7c69c8b13870df342b88a74c4593de7cdafd313516a613e6d2c358654989b197.exe"
      2⤵
      • Accesses Microsoft Outlook profiles
      • Suspicious use of AdjustPrivilegeToken
      • outlook_office_path
      • outlook_win_path
      PID:804

Network

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Credential Access

Credentials in Files

3
T1081

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Collection

Data from Local System

3
T1005

Email Collection

1
T1114

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\7c69c8b13870df342b88a74c4593de7cdafd313516a613e6d2c358654989b197.exe.log
    Filesize

    1KB

    MD5

    8ec831f3e3a3f77e4a7b9cd32b48384c

    SHA1

    d83f09fd87c5bd86e045873c231c14836e76a05c

    SHA256

    7667e538030e3f8ce2886e47a01af24cb0ea70528b1e821c5d8832c5076cb982

    SHA512

    26bffa2406b66368bd412bf25869a792631455645992cdcade2dbc13a2e56fb546414a6a9223b94c96c38d89187add6678d4779a88b38b0c9e36be8527b213c3

  • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_iw2biddr.1pi.ps1
    Filesize

    60B

    MD5

    d17fe0a3f47be24a6453e9ef58c94641

    SHA1

    6ab83620379fc69f80c0242105ddffd7d98d5d9d

    SHA256

    96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

    SHA512

    5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

  • C:\Users\Admin\AppData\Local\Temp\tmp6E89.tmp
    Filesize

    1KB

    MD5

    eaef53521d1b36b3f6024f01fc4b4288

    SHA1

    201ca3706b7aa611fb8deb6a01da0de2b501a6ef

    SHA256

    6c9d8764e699202cf899f429ab2dc66d3e5bd7a96762dccbe6837f6baa23034c

    SHA512

    191ed3bf5eaea1e1629720151dbb0364098bf50dcbb3d74d97473b8b283142159c1501913257bdfc6f21f5768b1edb6d87fa28d11646255141db245f6eeca57a

  • memory/624-179-0x0000000007510000-0x0000000007B8A000-memory.dmp
    Filesize

    6.5MB

  • memory/624-184-0x000000007FD40000-0x000000007FD50000-memory.dmp
    Filesize

    64KB

  • memory/624-159-0x0000000000A90000-0x0000000000AA0000-memory.dmp
    Filesize

    64KB

  • memory/624-188-0x00000000071F0000-0x00000000071F8000-memory.dmp
    Filesize

    32KB

  • memory/624-144-0x0000000000A00000-0x0000000000A36000-memory.dmp
    Filesize

    216KB

  • memory/624-160-0x0000000000A90000-0x0000000000AA0000-memory.dmp
    Filesize

    64KB

  • memory/624-165-0x0000000005BD0000-0x0000000005BEE000-memory.dmp
    Filesize

    120KB

  • memory/624-186-0x0000000007100000-0x000000000710E000-memory.dmp
    Filesize

    56KB

  • memory/624-185-0x0000000007150000-0x00000000071E6000-memory.dmp
    Filesize

    600KB

  • memory/624-168-0x0000000070BD0000-0x0000000070C1C000-memory.dmp
    Filesize

    304KB

  • memory/624-151-0x0000000004BF0000-0x0000000004C12000-memory.dmp
    Filesize

    136KB

  • memory/624-152-0x0000000005500000-0x0000000005566000-memory.dmp
    Filesize

    408KB

  • memory/624-183-0x0000000006F40000-0x0000000006F4A000-memory.dmp
    Filesize

    40KB

  • memory/624-181-0x0000000006ED0000-0x0000000006EEA000-memory.dmp
    Filesize

    104KB

  • memory/624-178-0x0000000006D30000-0x0000000006D4E000-memory.dmp
    Filesize

    120KB

  • memory/624-187-0x0000000007210000-0x000000000722A000-memory.dmp
    Filesize

    104KB

  • memory/624-147-0x0000000004ED0000-0x00000000054F8000-memory.dmp
    Filesize

    6.2MB

  • memory/624-166-0x0000000000A90000-0x0000000000AA0000-memory.dmp
    Filesize

    64KB

  • memory/624-167-0x0000000006D70000-0x0000000006DA2000-memory.dmp
    Filesize

    200KB

  • memory/804-180-0x0000000006A80000-0x0000000006AD0000-memory.dmp
    Filesize

    320KB

  • memory/804-191-0x00000000056C0000-0x00000000056D0000-memory.dmp
    Filesize

    64KB

  • memory/804-153-0x00000000056C0000-0x00000000056D0000-memory.dmp
    Filesize

    64KB

  • memory/804-182-0x0000000006CA0000-0x0000000006E62000-memory.dmp
    Filesize

    1.8MB

  • memory/804-150-0x00000000055C0000-0x0000000005626000-memory.dmp
    Filesize

    408KB

  • memory/804-146-0x0000000000400000-0x0000000000430000-memory.dmp
    Filesize

    192KB

  • memory/1976-133-0x0000000000EE0000-0x0000000000F8A000-memory.dmp
    Filesize

    680KB

  • memory/1976-137-0x0000000005BB0000-0x0000000005BC0000-memory.dmp
    Filesize

    64KB

  • memory/1976-134-0x0000000005F30000-0x00000000064D4000-memory.dmp
    Filesize

    5.6MB

  • memory/1976-135-0x0000000005980000-0x0000000005A12000-memory.dmp
    Filesize

    584KB

  • memory/1976-136-0x0000000005940000-0x000000000594A000-memory.dmp
    Filesize

    40KB

  • memory/1976-139-0x0000000008FA0000-0x000000000903C000-memory.dmp
    Filesize

    624KB

  • memory/1976-138-0x0000000005BB0000-0x0000000005BC0000-memory.dmp
    Filesize

    64KB