Analysis

  • max time kernel
    69s
  • max time network
    128s
  • platform
    windows7_x64
  • resource
    win7-20230220-en
  • resource tags

    arch:x64arch:x86image:win7-20230220-enlocale:en-usos:windows7-x64system
  • submitted
    03-04-2023 11:33

General

  • Target

    7e5aeae4b1308c9ae003470343717c1dba150f56448d2730d30509eb81ade747.exe

  • Size

    966KB

  • MD5

    772f41b5b21ec9fb68b8b3805839fb54

  • SHA1

    254f0a4a206195e51ede84b125aa2eb896adcfa2

  • SHA256

    7e5aeae4b1308c9ae003470343717c1dba150f56448d2730d30509eb81ade747

  • SHA512

    43d6eba4403b5b26ea6ff9161c9365b2f6ee280b07f5703e7a35885d2312d412883141059601e01ab62bc35a472760eead667700327932b172b6240bd1595719

  • SSDEEP

    24576:xdMU5fPXiSz0mJTdKBetEHCqu2bBkAbqafC5ZaWyo+gZRf0:xdMUVpFj8U+2BaK5oWybgZRf0

Malware Config

Extracted

Family

agenttesla

C2

https://api.telegram.org/bot6096662297:AAG_p__MDOrl-GW8m1_d4KE8lp9LaFVvEfM/

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
  • Looks up external IP address via web service 2 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 3 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 17 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\7e5aeae4b1308c9ae003470343717c1dba150f56448d2730d30509eb81ade747.exe
    "C:\Users\Admin\AppData\Local\Temp\7e5aeae4b1308c9ae003470343717c1dba150f56448d2730d30509eb81ade747.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:908
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\FOvHAhNSmF.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:564
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\FOvHAhNSmF" /XML "C:\Users\Admin\AppData\Local\Temp\tmp2369.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:1704
    • C:\Users\Admin\AppData\Local\Temp\7e5aeae4b1308c9ae003470343717c1dba150f56448d2730d30509eb81ade747.exe
      "C:\Users\Admin\AppData\Local\Temp\7e5aeae4b1308c9ae003470343717c1dba150f56448d2730d30509eb81ade747.exe"
      2⤵
      • Accesses Microsoft Outlook profiles
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      • outlook_office_path
      • outlook_win_path
      PID:848

Network

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Credential Access

Credentials in Files

3
T1081

Discovery

System Information Discovery

1
T1082

Collection

Data from Local System

3
T1005

Email Collection

1
T1114

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\tmp2369.tmp
    Filesize

    1KB

    MD5

    6f98312dfc289746fa8324499bcdbb39

    SHA1

    8ccaeae7e65709b2418636d1112314f3c8fe8459

    SHA256

    afe115181d9a4ff7999522b7ad3ce6010075f06cf6240bf0e70528c047bed921

    SHA512

    45e823e2bf91ede332e09532e6a9282cf8c3e35bf24f59148349041250852c34068bb8f3f81577b8b20770585e3fc9d58b09754f8774935232d778174c1c08a8

  • memory/564-79-0x0000000002450000-0x0000000002490000-memory.dmp
    Filesize

    256KB

  • memory/848-74-0x0000000000400000-0x0000000000430000-memory.dmp
    Filesize

    192KB

  • memory/848-72-0x0000000000400000-0x0000000000430000-memory.dmp
    Filesize

    192KB

  • memory/848-104-0x0000000004DD0000-0x0000000004E10000-memory.dmp
    Filesize

    256KB

  • memory/848-80-0x0000000004DD0000-0x0000000004E10000-memory.dmp
    Filesize

    256KB

  • memory/848-78-0x0000000000400000-0x0000000000430000-memory.dmp
    Filesize

    192KB

  • memory/848-76-0x0000000000400000-0x0000000000430000-memory.dmp
    Filesize

    192KB

  • memory/848-73-0x000000007EFDE000-0x000000007EFDF000-memory.dmp
    Filesize

    4KB

  • memory/848-69-0x0000000000400000-0x0000000000430000-memory.dmp
    Filesize

    192KB

  • memory/848-70-0x0000000000400000-0x0000000000430000-memory.dmp
    Filesize

    192KB

  • memory/848-71-0x0000000000400000-0x0000000000430000-memory.dmp
    Filesize

    192KB

  • memory/908-65-0x0000000000CC0000-0x0000000000CC8000-memory.dmp
    Filesize

    32KB

  • memory/908-66-0x00000000010D0000-0x0000000001102000-memory.dmp
    Filesize

    200KB

  • memory/908-57-0x0000000007330000-0x0000000007370000-memory.dmp
    Filesize

    256KB

  • memory/908-54-0x0000000001110000-0x0000000001206000-memory.dmp
    Filesize

    984KB

  • memory/908-56-0x00000000003B0000-0x00000000003CE000-memory.dmp
    Filesize

    120KB

  • memory/908-55-0x0000000007330000-0x0000000007370000-memory.dmp
    Filesize

    256KB

  • memory/908-59-0x0000000007F90000-0x000000000803C000-memory.dmp
    Filesize

    688KB

  • memory/908-58-0x00000000003E0000-0x00000000003EC000-memory.dmp
    Filesize

    48KB