Analysis

  • max time kernel
    121s
  • max time network
    124s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    17/04/2024, 12:49

General

  • Target

    ab695d2c8f20f44e9ebcace3886882322f2ffec605dbf9b806a68b12b7bb8432.exe

  • Size

    541KB

  • MD5

    0fd0e0858393bc225ac7b8ef828886d4

  • SHA1

    bf740041ed899ce885e69bb74eb374ff9d0ce8b6

  • SHA256

    ab695d2c8f20f44e9ebcace3886882322f2ffec605dbf9b806a68b12b7bb8432

  • SHA512

    67066d5c6d7d4eb4db13513fab9a7ec14818bfbea8dac14958b6c94520e80fb0b3c9d4ba217d956db6616f7afa7e54c21328d3f50f76c8ead72a238e36dbac21

  • SSDEEP

    12288:Mf4xP9rgJDar4uhHgJ9+iB28HqQEaMbcfTVGC11n:MfwuJeEuhFYbKbcfTUC11n

Malware Config

Extracted

Family

agenttesla

C2

https://api.telegram.org/bot5902621720:AAG63saKfqN8L1Gxy5Zs-PFqX69DHY3i2Yg/

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 6 IoCs
  • Reads WinSCP keys stored on the system 2 TTPs

    Tries to access WinSCP stored sessions.

  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Looks up external IP address via web service 2 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Delays execution with timeout.exe 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 6 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 30 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\ab695d2c8f20f44e9ebcace3886882322f2ffec605dbf9b806a68b12b7bb8432.exe
    "C:\Users\Admin\AppData\Local\Temp\ab695d2c8f20f44e9ebcace3886882322f2ffec605dbf9b806a68b12b7bb8432.exe"
    1⤵
    • Adds Run key to start application
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2352
    • C:\Windows\System32\cmd.exe
      "C:\Windows\System32\cmd.exe" /c schtasks /create /f /sc onlogon /rl highest /tn "svchost" /tr '"C:\Users\Admin\AppData\Roaming\svchost.exe"' & exit
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:2912
      • C:\Windows\system32\schtasks.exe
        schtasks /create /f /sc onlogon /rl highest /tn "svchost" /tr '"C:\Users\Admin\AppData\Roaming\svchost.exe"'
        3⤵
        • Creates scheduled task(s)
        PID:2624
    • C:\Windows\system32\cmd.exe
      cmd /c ""C:\Users\Admin\AppData\Local\Temp\tmp48F2.tmp.bat""
      2⤵
      • Loads dropped DLL
      • Suspicious use of WriteProcessMemory
      PID:2540
      • C:\Windows\system32\timeout.exe
        timeout 3
        3⤵
        • Delays execution with timeout.exe
        PID:2648
      • C:\Users\Admin\AppData\Roaming\svchost.exe
        "C:\Users\Admin\AppData\Roaming\svchost.exe"
        3⤵
        • Executes dropped EXE
        • Suspicious use of SetThreadContext
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:2420
        • C:\Windows\Microsoft.NET\Framework\v4.0.30319\regasm.exe
          "C:\Windows\Microsoft.NET\Framework\v4.0.30319\regasm.exe"
          4⤵
          • Accesses Microsoft Outlook profiles
          • Adds Run key to start application
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of SetWindowsHookEx
          • outlook_office_path
          • outlook_win_path
          PID:2576
        • C:\Windows\system32\WerFault.exe
          C:\Windows\system32\WerFault.exe -u -p 2420 -s 672
          4⤵
          • Loads dropped DLL
          PID:2228

Network

        MITRE ATT&CK Enterprise v15

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • C:\Users\Admin\AppData\Local\Temp\tmp48F2.tmp.bat

          Filesize

          151B

          MD5

          1f31966c9c9670c9f456140cf05e6aec

          SHA1

          54c6e7b0d319c6ad8323e7e746bb1d5807fce51a

          SHA256

          f3d3cf82d23e20e707d8a44c0d2de5d4cb9867a4c4dcfe48cc93fe64333436df

          SHA512

          691dd5a617288a73cf45f1a92d9653f1d71e076888780e7a0b1ad02e51eb78651085de0c226cf4a2cad1a7cbdaa1fb4972b5738f5467543ef571ee7570e18fec

        • \Users\Admin\AppData\Roaming\svchost.exe

          Filesize

          541KB

          MD5

          0fd0e0858393bc225ac7b8ef828886d4

          SHA1

          bf740041ed899ce885e69bb74eb374ff9d0ce8b6

          SHA256

          ab695d2c8f20f44e9ebcace3886882322f2ffec605dbf9b806a68b12b7bb8432

          SHA512

          67066d5c6d7d4eb4db13513fab9a7ec14818bfbea8dac14958b6c94520e80fb0b3c9d4ba217d956db6616f7afa7e54c21328d3f50f76c8ead72a238e36dbac21

        • memory/2352-0-0x0000000001040000-0x000000000104C000-memory.dmp

          Filesize

          48KB

        • memory/2352-1-0x000007FEF54C0000-0x000007FEF5EAC000-memory.dmp

          Filesize

          9.9MB

        • memory/2352-2-0x000000001ADA0000-0x000000001AE20000-memory.dmp

          Filesize

          512KB

        • memory/2352-3-0x000000001AAA0000-0x000000001AB24000-memory.dmp

          Filesize

          528KB

        • memory/2352-13-0x000007FEF54C0000-0x000007FEF5EAC000-memory.dmp

          Filesize

          9.9MB

        • memory/2420-20-0x000000001ACB0000-0x000000001AD30000-memory.dmp

          Filesize

          512KB

        • memory/2420-19-0x000007FEF4AD0000-0x000007FEF54BC000-memory.dmp

          Filesize

          9.9MB

        • memory/2420-21-0x0000000000620000-0x00000000006A4000-memory.dmp

          Filesize

          528KB

        • memory/2420-18-0x0000000000970000-0x000000000097C000-memory.dmp

          Filesize

          48KB

        • memory/2420-44-0x000000001ACB0000-0x000000001AD30000-memory.dmp

          Filesize

          512KB

        • memory/2420-43-0x000007FEF4AD0000-0x000007FEF54BC000-memory.dmp

          Filesize

          9.9MB

        • memory/2576-26-0x0000000000400000-0x0000000000430000-memory.dmp

          Filesize

          192KB

        • memory/2576-24-0x0000000000400000-0x0000000000430000-memory.dmp

          Filesize

          192KB

        • memory/2576-28-0x000000007EFDE000-0x000000007EFDF000-memory.dmp

          Filesize

          4KB

        • memory/2576-29-0x0000000000400000-0x0000000000430000-memory.dmp

          Filesize

          192KB

        • memory/2576-31-0x0000000000400000-0x0000000000430000-memory.dmp

          Filesize

          192KB

        • memory/2576-33-0x0000000000400000-0x0000000000430000-memory.dmp

          Filesize

          192KB

        • memory/2576-22-0x0000000000400000-0x0000000000430000-memory.dmp

          Filesize

          192KB

        • memory/2576-23-0x0000000000400000-0x0000000000430000-memory.dmp

          Filesize

          192KB