Analysis

  • max time kernel
    163s
  • max time network
    178s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220901-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220901-enlocale:en-usos:windows10-2004-x64system
  • submitted
    03-10-2022 10:41

General

  • Target

    tmp.exe

  • Size

    563KB

  • MD5

    227c17af92250eb0bdf0699aa960da49

  • SHA1

    d61972c27c1c527e4045b8ae02bee2cecc1f0e1c

  • SHA256

    0c62abe574a6b360a940fc43ecae0993eb52715bac6208ea56e2de5e1bc5892b

  • SHA512

    2f63af39b7f4c6e262f4ce6fa41392dcc81746562f0d3f2624ec51528450a337be02739d046dd9062e0bc81a4c1bcbecee7adecdb434b119ad708aab07acf017

  • SSDEEP

    12288:kErC2iNx04jcS2r4LRzx/T/xtznCqpTBaGNCAkQvlBhCTet:LG1/07r4fr/xt7CuUGhvhx

Malware Config

Extracted

Family

agenttesla

C2

https://api.telegram.org/bot2134979594:AAFk4QkrlHlt2a-q-EhIoHZBbzxSH0QxiBI/sendDocument

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • AgentTesla payload 1 IoCs
  • Drops file in Drivers directory 1 IoCs
  • Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 7 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 14 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\tmp.exe
    "C:\Users\Admin\AppData\Local\Temp\tmp.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:748
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe
      "{path}"
      2⤵
        PID:4668
      • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe
        "{path}"
        2⤵
          PID:452
        • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe
          "{path}"
          2⤵
          • Drops file in Drivers directory
          • Accesses Microsoft Outlook profiles
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          • outlook_office_path
          • outlook_win_path
          PID:5000

      Network

      MITRE ATT&CK Matrix ATT&CK v6

      Collection

      Email Collection

      1
      T1114

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • memory/452-138-0x0000000000000000-mapping.dmp
      • memory/748-132-0x0000000000DF0000-0x0000000000E82000-memory.dmp
        Filesize

        584KB

      • memory/748-133-0x0000000005CD0000-0x0000000006274000-memory.dmp
        Filesize

        5.6MB

      • memory/748-134-0x0000000005720000-0x00000000057B2000-memory.dmp
        Filesize

        584KB

      • memory/748-135-0x00000000057C0000-0x000000000585C000-memory.dmp
        Filesize

        624KB

      • memory/748-136-0x00000000033B0000-0x00000000033BA000-memory.dmp
        Filesize

        40KB

      • memory/4668-137-0x0000000000000000-mapping.dmp
      • memory/5000-139-0x0000000000000000-mapping.dmp
      • memory/5000-140-0x0000000000400000-0x000000000043C000-memory.dmp
        Filesize

        240KB

      • memory/5000-141-0x0000000005D50000-0x0000000005DB6000-memory.dmp
        Filesize

        408KB

      • memory/5000-142-0x0000000005EC0000-0x0000000005F10000-memory.dmp
        Filesize

        320KB