Analysis

  • max time kernel
    180s
  • max time network
    187s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    25-11-2022 07:41

General

  • Target

    1728-66-0x0000000004480000-0x00000000044BA000-memory.exe

  • Size

    232KB

  • MD5

    c9cad1432b0909453b6d21a48f88667f

  • SHA1

    8920f32797aebd392d2a16d1c177c16a1a934a23

  • SHA256

    70c4c96257a628366716c7adac8ddc4d029a9e6bf0856e4ae358ae752c18fad4

  • SHA512

    a1e9f1286d5a7f67c42865551f6dbb459d634541790e866ba59866ced2db2a4c8311e1f06482cceec321115f8bc82f335cf56d4108965e4d6e9f573d3f978c03

  • SSDEEP

    3072:JBU9QIN6LD4/crgrubakcGToom0mUtQQIiGYJa12IDSjqjUWtYbVutrCXa6+P:JW9Ql2DpkcJnUtQQIiGJmsUWtqMrYa

Malware Config

Extracted

Family

agenttesla

C2

https://api.telegram.org/bot5731015181:AAEnN7QEEeN_fBCr0YFv_H7lrNpKS_lkspI/sendDocument

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\1728-66-0x0000000004480000-0x00000000044BA000-memory.exe
    "C:\Users\Admin\AppData\Local\Temp\1728-66-0x0000000004480000-0x00000000044BA000-memory.exe"
    1⤵
    • Accesses Microsoft Outlook profiles
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • outlook_office_path
    • outlook_win_path
    PID:3208

Network

MITRE ATT&CK Matrix ATT&CK v6

Credential Access

Credentials in Files

3
T1081

Collection

Data from Local System

3
T1005

Email Collection

1
T1114

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/3208-132-0x0000000000330000-0x000000000036A000-memory.dmp
    Filesize

    232KB

  • memory/3208-133-0x0000000005390000-0x0000000005934000-memory.dmp
    Filesize

    5.6MB

  • memory/3208-134-0x0000000004D20000-0x0000000004DBC000-memory.dmp
    Filesize

    624KB

  • memory/3208-135-0x00000000059E0000-0x0000000005A46000-memory.dmp
    Filesize

    408KB

  • memory/3208-136-0x00000000060F0000-0x0000000006140000-memory.dmp
    Filesize

    320KB

  • memory/3208-137-0x0000000006920000-0x00000000069B2000-memory.dmp
    Filesize

    584KB

  • memory/3208-138-0x00000000068B0000-0x00000000068BA000-memory.dmp
    Filesize

    40KB