Analysis

  • max time kernel
    86s
  • max time network
    49s
  • platform
    windows7_x64
  • resource
    win7-20220715-en
  • resource tags

    arch:x64arch:x86image:win7-20220715-enlocale:en-usos:windows7-x64system
  • submitted
    25-07-2022 04:45

General

  • Target

    d4b02f13f678a48591eb74ef4ffd64f24734c6ba0793a6af02fd84beb7183a51.exe

  • Size

    468KB

  • MD5

    d1e9f86ae022c2905bf3f0cf9662a76b

  • SHA1

    2e37354249fbe87e5ae64de65d55aac60831587f

  • SHA256

    d4b02f13f678a48591eb74ef4ffd64f24734c6ba0793a6af02fd84beb7183a51

  • SHA512

    99ca1948080ac907afc42afa12415fee51e6680b9601f0f0c612e83723150e04e4175996989e8f4623c57fa02fd480f79275fbd1b94cba6818c151a65135e630

Malware Config

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • AgentTesla payload 1 IoCs
  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\d4b02f13f678a48591eb74ef4ffd64f24734c6ba0793a6af02fd84beb7183a51.exe
    "C:\Users\Admin\AppData\Local\Temp\d4b02f13f678a48591eb74ef4ffd64f24734c6ba0793a6af02fd84beb7183a51.exe"
    1⤵
    • Accesses Microsoft Outlook profiles
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • outlook_office_path
    • outlook_win_path
    PID:1160

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1160-54-0x0000000000160000-0x00000000001DA000-memory.dmp

    Filesize

    488KB

  • memory/1160-55-0x0000000000740000-0x0000000000794000-memory.dmp

    Filesize

    336KB

  • memory/1160-56-0x0000000000870000-0x00000000008C2000-memory.dmp

    Filesize

    328KB

  • memory/1160-57-0x0000000002120000-0x000000000216C000-memory.dmp

    Filesize

    304KB

  • memory/1160-58-0x0000000075481000-0x0000000075483000-memory.dmp

    Filesize

    8KB