Analysis

  • max time kernel
    63s
  • max time network
    119s
  • platform
    windows7_x64
  • resource
    win7-20230220-en
  • resource tags

    arch:x64arch:x86image:win7-20230220-enlocale:en-usos:windows7-x64system
  • submitted
    02-04-2023 01:16

General

  • Target

    cab3e26e0ef44ba9322a03c14bc81a9f35a897c2da066eb6605d879a49ddc078.exe

  • Size

    704KB

  • MD5

    19630185ccadd2f0160f12fe72dd8389

  • SHA1

    84315df3e72d19d9fd908e1fdb5afdb152bc0ddf

  • SHA256

    cab3e26e0ef44ba9322a03c14bc81a9f35a897c2da066eb6605d879a49ddc078

  • SHA512

    4186070ca7af7d72f21835def50cc0b1d9d073beac6509505c781e28ebf0d3a3b9e742fa8a40261c392f883a9aae885b0a7c7b71567902b5c4d7d5dcc151af50

  • SSDEEP

    12288:7xvqH9YCPgRFmZE+SIjNqchie/IR9p9lm1xuIlTMWR4WuqimOMt+:7xvqH9YFRFmm+Sa9hie/ew1xrhMJqimX

Malware Config

Extracted

Family

agenttesla

Credentials

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
  • Looks up external IP address via web service 2 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 13 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\cab3e26e0ef44ba9322a03c14bc81a9f35a897c2da066eb6605d879a49ddc078.exe
    "C:\Users\Admin\AppData\Local\Temp\cab3e26e0ef44ba9322a03c14bc81a9f35a897c2da066eb6605d879a49ddc078.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:2024
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\cab3e26e0ef44ba9322a03c14bc81a9f35a897c2da066eb6605d879a49ddc078.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:632
    • C:\Users\Admin\AppData\Local\Temp\cab3e26e0ef44ba9322a03c14bc81a9f35a897c2da066eb6605d879a49ddc078.exe
      "C:\Users\Admin\AppData\Local\Temp\cab3e26e0ef44ba9322a03c14bc81a9f35a897c2da066eb6605d879a49ddc078.exe"
      2⤵
      • Accesses Microsoft Outlook profiles
      • Suspicious use of AdjustPrivilegeToken
      • outlook_office_path
      • outlook_win_path
      PID:664

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/632-74-0x0000000002570000-0x00000000025B0000-memory.dmp
    Filesize

    256KB

  • memory/664-66-0x0000000000400000-0x0000000000430000-memory.dmp
    Filesize

    192KB

  • memory/664-62-0x0000000000400000-0x0000000000430000-memory.dmp
    Filesize

    192KB

  • memory/664-64-0x0000000000400000-0x0000000000430000-memory.dmp
    Filesize

    192KB

  • memory/664-92-0x0000000004F40000-0x0000000004F80000-memory.dmp
    Filesize

    256KB

  • memory/664-63-0x0000000000400000-0x0000000000430000-memory.dmp
    Filesize

    192KB

  • memory/664-73-0x0000000004F40000-0x0000000004F80000-memory.dmp
    Filesize

    256KB

  • memory/664-61-0x0000000000400000-0x0000000000430000-memory.dmp
    Filesize

    192KB

  • memory/664-65-0x000000007EFDE000-0x000000007EFDF000-memory.dmp
    Filesize

    4KB

  • memory/664-70-0x0000000000400000-0x0000000000430000-memory.dmp
    Filesize

    192KB

  • memory/664-68-0x0000000000400000-0x0000000000430000-memory.dmp
    Filesize

    192KB

  • memory/2024-60-0x0000000004410000-0x0000000004442000-memory.dmp
    Filesize

    200KB

  • memory/2024-54-0x0000000000E50000-0x0000000000F06000-memory.dmp
    Filesize

    728KB

  • memory/2024-59-0x00000000054F0000-0x0000000005566000-memory.dmp
    Filesize

    472KB

  • memory/2024-57-0x0000000000E10000-0x0000000000E50000-memory.dmp
    Filesize

    256KB

  • memory/2024-56-0x00000000003C0000-0x00000000003CE000-memory.dmp
    Filesize

    56KB

  • memory/2024-55-0x0000000000E10000-0x0000000000E50000-memory.dmp
    Filesize

    256KB

  • memory/2024-58-0x0000000000450000-0x000000000045C000-memory.dmp
    Filesize

    48KB