Analysis

  • max time kernel
    149s
  • max time network
    151s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240226-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system
  • submitted
    27-03-2024 00:39

General

  • Target

    e05b1662469dd0a2e099a46bd80a3227.exe

  • Size

    1.1MB

  • MD5

    e05b1662469dd0a2e099a46bd80a3227

  • SHA1

    14ed87f0d91d12abe03eadf5081aeabef39c593b

  • SHA256

    4a351a247b91bf13eb32ed2f496f1e40befb2ada364e27b8c4e58a9451b2f227

  • SHA512

    f9ce31511c26410bf5eb909e60f8b02313932d83b13008e46b51fe2fbf40edbc9265bb5cc3de8920b8fcade84050ad19ced946f6b8cd0e8d8b66a5a4d2cad5a4

  • SSDEEP

    12288:0yqPa0pZclO6Bd12avbhb3MBK7z3pYqd2wR4P75h1v3lfCsqb6OnW1R:0IeZc8o9tM+Nxd2pP5v3hCs46ZR

Malware Config

Extracted

Family

agenttesla

C2

https://api.telegram.org/bot1916969851:AAE6bbnxzDCrRvYOe28VWQGZGiRjZVHf_iY/sendDocument

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • AgentTesla payload 1 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Reads WinSCP keys stored on the system 2 TTPs

    Tries to access WinSCP stored sessions.

  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 7 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 14 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\e05b1662469dd0a2e099a46bd80a3227.exe
    "C:\Users\Admin\AppData\Local\Temp\e05b1662469dd0a2e099a46bd80a3227.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:4996
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\xfiIzYhYiXd" /XML "C:\Users\Admin\AppData\Local\Temp\tmpA7.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:3112
    • C:\Users\Admin\AppData\Local\Temp\e05b1662469dd0a2e099a46bd80a3227.exe
      "C:\Users\Admin\AppData\Local\Temp\e05b1662469dd0a2e099a46bd80a3227.exe"
      2⤵
        PID:4092
      • C:\Users\Admin\AppData\Local\Temp\e05b1662469dd0a2e099a46bd80a3227.exe
        "C:\Users\Admin\AppData\Local\Temp\e05b1662469dd0a2e099a46bd80a3227.exe"
        2⤵
        • Accesses Microsoft Outlook profiles
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • outlook_office_path
        • outlook_win_path
        PID:768

    Network

    MITRE ATT&CK Matrix ATT&CK v13

    Execution

    Scheduled Task/Job

    1
    T1053

    Persistence

    Scheduled Task/Job

    1
    T1053

    Privilege Escalation

    Scheduled Task/Job

    1
    T1053

    Credential Access

    Unsecured Credentials

    4
    T1552

    Credentials In Files

    3
    T1552.001

    Credentials in Registry

    1
    T1552.002

    Discovery

    Query Registry

    1
    T1012

    System Information Discovery

    2
    T1082

    Collection

    Data from Local System

    4
    T1005

    Email Collection

    1
    T1114

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\e05b1662469dd0a2e099a46bd80a3227.exe.log
      Filesize

      1KB

      MD5

      17573558c4e714f606f997e5157afaac

      SHA1

      13e16e9415ceef429aaf124139671ebeca09ed23

      SHA256

      c18db6aecad2436da4a63ff26af4e3a337cca48f01c21b8db494fe5ccc60e553

      SHA512

      f4edf13f05a0d142e4dd42802098c8c44988ee8869621a62c2b565a77c9a95857f636583ff8d6d9baa366603d98b9bfbf1fc75bc6f9f8f83c80cb1215b2941cc

    • C:\Users\Admin\AppData\Local\Temp\tmpA7.tmp
      Filesize

      1KB

      MD5

      6d62f49d769944a4d301d88513e5346d

      SHA1

      84b3a1545d6d997d26a3819c4923cc8423790d49

      SHA256

      1fb58607950b873921b2a1e3d9169c51b049c254d2143ee1915432bf363015c9

      SHA512

      62e8ce802c46105dbd60bc91eefacbb08788a7d4bd49500b8d7f1107d8eb2af08ec1a1a94e208f073bead389686136009d78517a169c2dd2ef41ddeaaa39e260

    • memory/768-29-0x0000000005170000-0x0000000005180000-memory.dmp
      Filesize

      64KB

    • memory/768-28-0x0000000005FC0000-0x0000000006010000-memory.dmp
      Filesize

      320KB

    • memory/768-27-0x0000000005170000-0x0000000005180000-memory.dmp
      Filesize

      64KB

    • memory/768-26-0x0000000075350000-0x0000000075B00000-memory.dmp
      Filesize

      7.7MB

    • memory/768-25-0x0000000005E50000-0x0000000005EB6000-memory.dmp
      Filesize

      408KB

    • memory/768-24-0x00000000051D0000-0x00000000051E8000-memory.dmp
      Filesize

      96KB

    • memory/768-23-0x0000000005170000-0x0000000005180000-memory.dmp
      Filesize

      64KB

    • memory/768-21-0x0000000075350000-0x0000000075B00000-memory.dmp
      Filesize

      7.7MB

    • memory/768-18-0x0000000000400000-0x000000000043C000-memory.dmp
      Filesize

      240KB

    • memory/4996-6-0x0000000005A40000-0x0000000005A4A000-memory.dmp
      Filesize

      40KB

    • memory/4996-7-0x0000000005D00000-0x0000000005D56000-memory.dmp
      Filesize

      344KB

    • memory/4996-11-0x0000000007450000-0x0000000007508000-memory.dmp
      Filesize

      736KB

    • memory/4996-10-0x0000000005D70000-0x0000000005D80000-memory.dmp
      Filesize

      64KB

    • memory/4996-9-0x0000000075350000-0x0000000075B00000-memory.dmp
      Filesize

      7.7MB

    • memory/4996-22-0x0000000075350000-0x0000000075B00000-memory.dmp
      Filesize

      7.7MB

    • memory/4996-8-0x0000000005DE0000-0x0000000005DF8000-memory.dmp
      Filesize

      96KB

    • memory/4996-12-0x0000000009AC0000-0x0000000009B14000-memory.dmp
      Filesize

      336KB

    • memory/4996-1-0x0000000075350000-0x0000000075B00000-memory.dmp
      Filesize

      7.7MB

    • memory/4996-5-0x0000000005D70000-0x0000000005D80000-memory.dmp
      Filesize

      64KB

    • memory/4996-4-0x0000000005B10000-0x0000000005BA2000-memory.dmp
      Filesize

      584KB

    • memory/4996-3-0x00000000060C0000-0x0000000006664000-memory.dmp
      Filesize

      5.6MB

    • memory/4996-2-0x0000000005A70000-0x0000000005B0C000-memory.dmp
      Filesize

      624KB

    • memory/4996-0-0x0000000000F30000-0x000000000104E000-memory.dmp
      Filesize

      1.1MB