Analysis

  • max time kernel
    146s
  • max time network
    153s
  • platform
    windows7_x64
  • resource
    win7-20220414-en
  • submitted
    12-07-2022 16:06

General

  • Target

    49a25c30b01ab897e8ef61569858731e4651acaa2f7828c4a76edb3c6a334417.exe

  • Size

    1.1MB

  • MD5

    aae7910fddf1137282ad78b7972469fa

  • SHA1

    7bb3efaa25396f810729af4d9f2b05e45296a0da

  • SHA256

    49a25c30b01ab897e8ef61569858731e4651acaa2f7828c4a76edb3c6a334417

  • SHA512

    dad4b6e722848d7420722b783876f46673129af135eab52664efd48fb37788f3b89eb9cf672ab25c9292557eb38ded93d7d33fa841e6f2deccd57002a0236816

Malware Config

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • AgentTesla payload 2 IoCs
  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of UnmapMainImage 1 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\49a25c30b01ab897e8ef61569858731e4651acaa2f7828c4a76edb3c6a334417.exe
    "C:\Users\Admin\AppData\Local\Temp\49a25c30b01ab897e8ef61569858731e4651acaa2f7828c4a76edb3c6a334417.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:756
    • C:\Users\Admin\AppData\Local\Temp\49a25c30b01ab897e8ef61569858731e4651acaa2f7828c4a76edb3c6a334417.exe
      C:\Users\Admin\AppData\Local\Temp\49a25c30b01ab897e8ef61569858731e4651acaa2f7828c4a76edb3c6a334417.exe"
      2⤵
      • Accesses Microsoft Outlook profiles
      • Adds Run key to start application
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of UnmapMainImage
      • outlook_office_path
      • outlook_win_path
      PID:2008

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

1
T1112

Credential Access

Credentials in Files

3
T1081

Collection

Data from Local System

3
T1005

Email Collection

1
T1114

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/756-56-0x00000000002F0000-0x00000000002F7000-memory.dmp
    Filesize

    28KB

  • memory/756-57-0x00000000763E1000-0x00000000763E3000-memory.dmp
    Filesize

    8KB

  • memory/756-59-0x0000000077490000-0x0000000077610000-memory.dmp
    Filesize

    1.5MB

  • memory/2008-58-0x00000000004B1330-mapping.dmp
  • memory/2008-61-0x0000000000400000-0x0000000000477000-memory.dmp
    Filesize

    476KB

  • memory/2008-63-0x0000000077490000-0x0000000077610000-memory.dmp
    Filesize

    1.5MB

  • memory/2008-64-0x0000000077490000-0x0000000077610000-memory.dmp
    Filesize

    1.5MB

  • memory/2008-65-0x0000000074650000-0x0000000074BFB000-memory.dmp
    Filesize

    5.7MB

  • memory/2008-66-0x0000000074650000-0x0000000074BFB000-memory.dmp
    Filesize

    5.7MB