Analysis

  • max time kernel
    70s
  • max time network
    49s
  • platform
    windows7_x64
  • resource
    win7-20220901-en
  • resource tags

    arch:x64arch:x86image:win7-20220901-enlocale:en-usos:windows7-x64system
  • submitted
    06-12-2022 06:23

General

  • Target

    SCANNED COPY.exe

  • Size

    1.0MB

  • MD5

    8bfedcd7d025aa96faa2334b5b85d959

  • SHA1

    a1b8959fb7b4d32a3adae8071f3a1bb581879737

  • SHA256

    fc41cb9d33a84a20e437091bf78e00938e4b5adb003f6c86370e975912d74dba

  • SHA512

    d40049e5e05ade2a73f3dd0fa31273aa4a060eb661ffbda983053d2642b574a14d46cba280f699a16d104a807921941e6ced71774e0eb36323671b7590415662

  • SSDEEP

    12288:ezlTteyx4xi85V4O4O5R2+nM87kzJNolKR6HkSwx7IkNu07k9md6WqmxyeTHXb5M:UCxRd2s/VlKcZw+mu0xjTrpq8y5dH

Malware Config

Extracted

Family

agenttesla

Credentials

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 13 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\SCANNED COPY.exe
    "C:\Users\Admin\AppData\Local\Temp\SCANNED COPY.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1920
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\jYPcLYnWPlhB" /XML "C:\Users\Admin\AppData\Local\Temp\tmp8602.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:780
    • C:\Users\Admin\AppData\Local\Temp\SCANNED COPY.exe
      "{path}"
      2⤵
      • Accesses Microsoft Outlook profiles
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • outlook_office_path
      • outlook_win_path
      PID:1292

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\tmp8602.tmp
    Filesize

    1KB

    MD5

    178cd95f7a569b3d84c286ed16433a6b

    SHA1

    ad56aae074671ccb57f681a863d1516a8dfc5448

    SHA256

    2d26045319c2bde5f90a63a80172fe3827896c40fad01afb95f59bc9ad3f04ca

    SHA512

    2aee5de071e5236eedb853010750978cac11fe9e84df789c7ac736ed7eaa48643a7e4da3e7ecdc51567d364eefaa25ee913a5089163cb6f3705f26c3a6e33235

  • memory/780-59-0x0000000000000000-mapping.dmp
  • memory/1292-64-0x0000000000400000-0x0000000000438000-memory.dmp
    Filesize

    224KB

  • memory/1292-61-0x0000000000400000-0x0000000000438000-memory.dmp
    Filesize

    224KB

  • memory/1292-62-0x0000000000400000-0x0000000000438000-memory.dmp
    Filesize

    224KB

  • memory/1292-65-0x0000000000400000-0x0000000000438000-memory.dmp
    Filesize

    224KB

  • memory/1292-67-0x000000000043242E-mapping.dmp
  • memory/1292-66-0x0000000000400000-0x0000000000438000-memory.dmp
    Filesize

    224KB

  • memory/1292-69-0x0000000000400000-0x0000000000438000-memory.dmp
    Filesize

    224KB

  • memory/1292-71-0x0000000000400000-0x0000000000438000-memory.dmp
    Filesize

    224KB

  • memory/1920-57-0x0000000004F90000-0x0000000005020000-memory.dmp
    Filesize

    576KB

  • memory/1920-58-0x0000000004BB0000-0x0000000004C00000-memory.dmp
    Filesize

    320KB

  • memory/1920-56-0x0000000000450000-0x0000000000462000-memory.dmp
    Filesize

    72KB

  • memory/1920-55-0x00000000760E1000-0x00000000760E3000-memory.dmp
    Filesize

    8KB

  • memory/1920-54-0x0000000000F90000-0x00000000010A0000-memory.dmp
    Filesize

    1.1MB