Analysis

  • max time kernel
    134s
  • max time network
    147s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220414-en
  • submitted
    21-05-2022 18:36

General

  • Target

    Revised Doc-00865548.exe

  • Size

    1.2MB

  • MD5

    9ecf4d1cfbd096c7adaa3bf301b52a81

  • SHA1

    002f1010e21db786ff6da2cff660848dd585c4b2

  • SHA256

    310c22c27c21f9552c0b7ec5d0c78e0870984a0432758835e07a502175181c5b

  • SHA512

    1485978cb209e20bc4707f0d1a6be5cfdb97dd96bdedfef22a2ce9dbedaa3c269228d6d5290293c1434eb5fcee82994b45a753c8fbb42c325fb4893d92855ca3

Malware Config

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • AgentTesla Payload 2 IoCs
  • Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\Revised Doc-00865548.exe
    "C:\Users\Admin\AppData\Local\Temp\Revised Doc-00865548.exe"
    1⤵
    • Adds Run key to start application
    • Suspicious use of SetThreadContext
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1596
    • C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegSvcs.ExE
      "C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegSvcs.ExE"
      2⤵
      • Accesses Microsoft Outlook profiles
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      • outlook_office_path
      • outlook_win_path
      PID:5036

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

1
T1112

Collection

Email Collection

1
T1114

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/5036-132-0x0000000000000000-mapping.dmp
  • memory/5036-133-0x0000000000400000-0x000000000044E000-memory.dmp
    Filesize

    312KB

  • memory/5036-134-0x0000000074970000-0x0000000074F21000-memory.dmp
    Filesize

    5.7MB