Analysis

  • max time kernel
    34s
  • max time network
    41s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    03-10-2022 07:13

General

  • Target

    1752-63-0x0000000004980000-0x00000000049BA000-memory.exe

  • Size

    232KB

  • MD5

    72ef97a1431a1af3916400b51b838595

  • SHA1

    9b2a56ac2ee29ccaae51e4b9280231ef277b807c

  • SHA256

    c6d727804473e0650c4058e81ab1c7b072430c1059afd2a200ff19e2aee17c3f

  • SHA512

    2af4621e1b2c562574b01965f117fb973d4e383d2853829edfb5df53de31e74661056473e3f989875160b736917827ac998dc74a68c245381fbf09519d009260

  • SSDEEP

    6144:Q+PZdlReTEMpTw9QvDXaBSU307ZYNc1kholu9mBBPP0OX71U5LKeYvQ:Q+PZxeTEMpTMQbqBy73PP0Oy5Ka

Malware Config

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\1752-63-0x0000000004980000-0x00000000049BA000-memory.exe
    "C:\Users\Admin\AppData\Local\Temp\1752-63-0x0000000004980000-0x00000000049BA000-memory.exe"
    1⤵
    • Accesses Microsoft Outlook profiles
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of SetWindowsHookEx
    • outlook_office_path
    • outlook_win_path
    PID:784

Network

MITRE ATT&CK Matrix ATT&CK v6

Credential Access

Credentials in Files

3
T1081

Collection

Data from Local System

3
T1005

Email Collection

1
T1114

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/784-54-0x0000000000E70000-0x0000000000EAA000-memory.dmp
    Filesize

    232KB

  • memory/784-55-0x0000000075FC1000-0x0000000075FC3000-memory.dmp
    Filesize

    8KB