Analysis

  • max time kernel
    68s
  • max time network
    122s
  • platform
    windows7_x64
  • resource
    win7-20230220-en
  • resource tags

    arch:x64arch:x86image:win7-20230220-enlocale:en-usos:windows7-x64system
  • submitted
    09-05-2023 01:12

General

  • Target

    7170058dac6c9006c7fd6273b4a824277cbac873f61c117b22279ce0cd425b62.exe

  • Size

    962KB

  • MD5

    3217930a87bf8b38ba8d474862548853

  • SHA1

    3ffc1d60ad13db9a291f03b0f8ff35c0281e7d5d

  • SHA256

    7170058dac6c9006c7fd6273b4a824277cbac873f61c117b22279ce0cd425b62

  • SHA512

    295b41f2035888446230a29f214cdfcc78d93eab3f1720387997b16630bda3698b4f3dabd31b4cbf79dc2d319d8cfb59b442ec2c72c74afec1e3b6143a91112f

  • SSDEEP

    24576:R7Q12srPK7afcfX/9e4+l2gNG82VDkB0+9ud:R+Iafcle4U2gNGnYB0z

Malware Config

Extracted

Family

agenttesla

C2

https://api.telegram.org/bot5641589629:AAE7PbYkX7JPIEd1r5HHvkG2FiDsJ1HpC0c/

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
  • Looks up external IP address via web service 2 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 5 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 21 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\7170058dac6c9006c7fd6273b4a824277cbac873f61c117b22279ce0cd425b62.exe
    "C:\Users\Admin\AppData\Local\Temp\7170058dac6c9006c7fd6273b4a824277cbac873f61c117b22279ce0cd425b62.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1324
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\rpYsHtG.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:596
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\rpYsHtG" /XML "C:\Users\Admin\AppData\Local\Temp\tmpD173.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:2032
    • C:\Users\Admin\AppData\Local\Temp\7170058dac6c9006c7fd6273b4a824277cbac873f61c117b22279ce0cd425b62.exe
      "C:\Users\Admin\AppData\Local\Temp\7170058dac6c9006c7fd6273b4a824277cbac873f61c117b22279ce0cd425b62.exe"
      2⤵
        PID:1400
      • C:\Users\Admin\AppData\Local\Temp\7170058dac6c9006c7fd6273b4a824277cbac873f61c117b22279ce0cd425b62.exe
        "C:\Users\Admin\AppData\Local\Temp\7170058dac6c9006c7fd6273b4a824277cbac873f61c117b22279ce0cd425b62.exe"
        2⤵
        • Accesses Microsoft Outlook profiles
        • Suspicious use of AdjustPrivilegeToken
        • outlook_office_path
        • outlook_win_path
        PID:1520

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Execution

    Scheduled Task

    1
    T1053

    Persistence

    Scheduled Task

    1
    T1053

    Privilege Escalation

    Scheduled Task

    1
    T1053

    Credential Access

    Credentials in Files

    3
    T1081

    Discovery

    System Information Discovery

    1
    T1082

    Collection

    Data from Local System

    3
    T1005

    Email Collection

    1
    T1114

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\tmpD173.tmp
      Filesize

      1KB

      MD5

      bb37bdf0d4c3438d95f98058dca14f48

      SHA1

      4547e3d0a07614eaba899f0be8ffc1894cbc57b4

      SHA256

      ed55cb1ea8cb3fea021f27dac0661657431b3fcc4698d97b59b83acc0f936c36

      SHA512

      0080ed3aa8698db7a527763601676a80585bf240f615b266a903e475626b9b8594f7011caa0b20086d307a966553bda657ed59f45cd169ad9b816e683aade3f7

    • memory/596-79-0x0000000002730000-0x0000000002770000-memory.dmp
      Filesize

      256KB

    • memory/1324-55-0x0000000007100000-0x0000000007140000-memory.dmp
      Filesize

      256KB

    • memory/1324-56-0x00000000004C0000-0x00000000004D2000-memory.dmp
      Filesize

      72KB

    • memory/1324-57-0x0000000007100000-0x0000000007140000-memory.dmp
      Filesize

      256KB

    • memory/1324-58-0x00000000004F0000-0x00000000004FC000-memory.dmp
      Filesize

      48KB

    • memory/1324-59-0x00000000051C0000-0x0000000005242000-memory.dmp
      Filesize

      520KB

    • memory/1324-65-0x00000000046E0000-0x000000000472A000-memory.dmp
      Filesize

      296KB

    • memory/1324-54-0x00000000011E0000-0x00000000012D6000-memory.dmp
      Filesize

      984KB

    • memory/1520-66-0x0000000000400000-0x0000000000430000-memory.dmp
      Filesize

      192KB

    • memory/1520-68-0x0000000000400000-0x0000000000430000-memory.dmp
      Filesize

      192KB

    • memory/1520-69-0x0000000000400000-0x0000000000430000-memory.dmp
      Filesize

      192KB

    • memory/1520-70-0x000000007EFDE000-0x000000007EFDF000-memory.dmp
      Filesize

      4KB

    • memory/1520-71-0x0000000000400000-0x0000000000430000-memory.dmp
      Filesize

      192KB

    • memory/1520-75-0x0000000000400000-0x0000000000430000-memory.dmp
      Filesize

      192KB

    • memory/1520-77-0x0000000000400000-0x0000000000430000-memory.dmp
      Filesize

      192KB

    • memory/1520-78-0x00000000048F0000-0x0000000004930000-memory.dmp
      Filesize

      256KB

    • memory/1520-67-0x0000000000400000-0x0000000000430000-memory.dmp
      Filesize

      192KB

    • memory/1520-103-0x00000000048F0000-0x0000000004930000-memory.dmp
      Filesize

      256KB