Analysis

  • max time kernel
    148s
  • max time network
    111s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    25-11-2022 08:48

General

  • Target

    54aa062cdf2608851a04e43b2e24d0449633f5c2f25d202f0a321d58a2a75b8c.exe

  • Size

    1.3MB

  • MD5

    6c47d7f12ec4b17a554eeaebfa9e57dd

  • SHA1

    370b78b3d7c65ddd2c74d1537a2cc7fbe753f5ab

  • SHA256

    54aa062cdf2608851a04e43b2e24d0449633f5c2f25d202f0a321d58a2a75b8c

  • SHA512

    508532656b1001aae03ac4831c450f9be903aed140f1327b34046b6155543da24483e37ee26edebbaced1b8624936584df8774148705ab3e8c9eae52acc23e34

  • SSDEEP

    24576:/AHnh+eWsN3skA4RV1Hom2KXMmHa2DAoNUGN1RDKqlcrMcVSZPpK+c5:ih+ZkldoPK8Ya2DAMUGlmjMUYPpKt

Malware Config

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • AgentTesla payload 4 IoCs
  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of FindShellTrayWindow 3 IoCs
  • Suspicious use of SendNotifyMessage 3 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 9 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\54aa062cdf2608851a04e43b2e24d0449633f5c2f25d202f0a321d58a2a75b8c.exe
    "C:\Users\Admin\AppData\Local\Temp\54aa062cdf2608851a04e43b2e24d0449633f5c2f25d202f0a321d58a2a75b8c.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    • Suspicious use of WriteProcessMemory
    PID:1764
    • C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegAsm.exe
      "C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegAsm.exe"
      2⤵
      • Accesses Microsoft Outlook profiles
      • Adds Run key to start application
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      • outlook_office_path
      • outlook_win_path
      PID:1208

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1208-55-0x0000000000400000-0x0000000000450000-memory.dmp
    Filesize

    320KB

  • memory/1208-57-0x0000000000400000-0x0000000000450000-memory.dmp
    Filesize

    320KB

  • memory/1208-62-0x000000000044A90E-mapping.dmp
  • memory/1208-63-0x0000000000400000-0x0000000000450000-memory.dmp
    Filesize

    320KB

  • memory/1208-64-0x0000000000400000-0x0000000000450000-memory.dmp
    Filesize

    320KB

  • memory/1208-66-0x0000000074800000-0x0000000074DAB000-memory.dmp
    Filesize

    5.7MB

  • memory/1208-67-0x0000000074800000-0x0000000074DAB000-memory.dmp
    Filesize

    5.7MB

  • memory/1764-54-0x0000000076261000-0x0000000076263000-memory.dmp
    Filesize

    8KB