Analysis

  • max time kernel
    139s
  • max time network
    45s
  • platform
    windows7_x64
  • resource
    win7-20220414-en
  • submitted
    21-05-2022 00:37

General

  • Target

    EQUIPMENT SCHEDULE.exe

  • Size

    715KB

  • MD5

    fc65a5a3bd2125f3139bc62bf1022861

  • SHA1

    30452e8eddb86a9a6221878a9dafb613755503d7

  • SHA256

    faad832bfb6f193e546aad045e0d90ff28f4b7c60bf0e711a7f5ff8b90fc5039

  • SHA512

    199cfc53790460c8b920fec7b55519b9b3f0c9df0b689f7c3e8d504f04cce0ec0aa6beed6c194c966add95914797fd958e4fae7719bc28df764854ee99b61c3c

Malware Config

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • AgentTesla Payload 1 IoCs
  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
  • Suspicious behavior: EnumeratesProcesses 6 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\EQUIPMENT SCHEDULE.exe
    "C:\Users\Admin\AppData\Local\Temp\EQUIPMENT SCHEDULE.exe"
    1⤵
    • Accesses Microsoft Outlook profiles
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • outlook_office_path
    • outlook_win_path
    PID:1120

Network

MITRE ATT&CK Matrix ATT&CK v6

Credential Access

Credentials in Files

3
T1081

Collection

Data from Local System

3
T1005

Email Collection

1
T1114

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1120-54-0x0000000000AE0000-0x0000000000B98000-memory.dmp
    Filesize

    736KB

  • memory/1120-55-0x00000000759E1000-0x00000000759E3000-memory.dmp
    Filesize

    8KB

  • memory/1120-56-0x0000000000480000-0x0000000000490000-memory.dmp
    Filesize

    64KB

  • memory/1120-57-0x0000000001FA0000-0x0000000002006000-memory.dmp
    Filesize

    408KB

  • memory/1120-58-0x00000000048F0000-0x000000000493A000-memory.dmp
    Filesize

    296KB

  • memory/1120-59-0x0000000000200000-0x000000000024A000-memory.dmp
    Filesize

    296KB