Analysis

  • max time kernel
    51s
  • max time network
    113s
  • platform
    windows7_x64
  • resource
    win7-20230220-en
  • resource tags

    arch:x64arch:x86image:win7-20230220-enlocale:en-usos:windows7-x64system
  • submitted
    31-03-2023 08:10

General

  • Target

    PO-22-0018058_pdf.exe

  • Size

    63KB

  • MD5

    73b299b17ee816b7f49b23568b7e7685

  • SHA1

    ea45ff315e52ef20dbf71cf6f19a85ddc9824873

  • SHA256

    8e30c72622b6ef1dedee5b6e5b0d0a57272fd3d5caad2f50bd841e94bcdbf171

  • SHA512

    0a4afe85f9c351757bad736f3511ec5e78b90917df5de8ad9e1eb13ff81fd8e6e05a4e0e584520c7351a073a3320f3590dd88e67412db11d5609a7159357b534

  • SSDEEP

    768:RAT6iSooTby3yBZ10Urf9UeBoDCQuPD0ZiFEkMF+QCJZat:C2uY7b9qDCQeJMF+Zm

Malware Config

Extracted

Family

agenttesla

C2

https://api.telegram.org/bot5632243658:AAGtdfDUACtfzcKVA5ebRWpS-znBxjGH5uo/

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
  • Looks up external IP address via web service 2 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\PO-22-0018058_pdf.exe
    "C:\Users\Admin\AppData\Local\Temp\PO-22-0018058_pdf.exe"
    1⤵
    • Accesses Microsoft Outlook profiles
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    • outlook_office_path
    • outlook_win_path
    PID:1192
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ENC cwB0AGEAcgB0AC0AcwBsAGUAZQBwACAALQBzAGUAYwBvAG4AZABzACAAMgAyAA==
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:592

Network

MITRE ATT&CK Matrix ATT&CK v6

Credential Access

Credentials in Files

3
T1081

Discovery

System Information Discovery

1
T1082

Collection

Data from Local System

3
T1005

Email Collection

1
T1114

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/592-62-0x00000000020D0000-0x0000000002110000-memory.dmp
    Filesize

    256KB

  • memory/592-63-0x00000000020D0000-0x0000000002110000-memory.dmp
    Filesize

    256KB

  • memory/592-64-0x00000000020D0000-0x0000000002110000-memory.dmp
    Filesize

    256KB

  • memory/592-65-0x00000000020D0000-0x0000000002110000-memory.dmp
    Filesize

    256KB

  • memory/592-66-0x00000000020D0000-0x0000000002110000-memory.dmp
    Filesize

    256KB

  • memory/1192-54-0x0000000000C70000-0x0000000000C86000-memory.dmp
    Filesize

    88KB

  • memory/1192-55-0x0000000004C10000-0x0000000004C50000-memory.dmp
    Filesize

    256KB

  • memory/1192-56-0x0000000004C10000-0x0000000004C50000-memory.dmp
    Filesize

    256KB

  • memory/1192-57-0x0000000006070000-0x0000000006192000-memory.dmp
    Filesize

    1.1MB

  • memory/1192-58-0x0000000000380000-0x00000000003A4000-memory.dmp
    Filesize

    144KB

  • memory/1192-59-0x0000000005730000-0x00000000057C2000-memory.dmp
    Filesize

    584KB

  • memory/1192-67-0x0000000004640000-0x0000000004672000-memory.dmp
    Filesize

    200KB