Analysis

  • max time kernel
    55s
  • max time network
    118s
  • platform
    windows10-1703_x64
  • resource
    win10-20220812-en
  • resource tags

    arch:x64arch:x86image:win10-20220812-enlocale:en-usos:windows10-1703-x64system
  • submitted
    06-12-2022 08:07

General

  • Target

    b02d61086cfa6f876e71f4eb2ba5bae874887cf3ef87c339cc634151a388f679.exe

  • Size

    742KB

  • MD5

    6b43e60fcb0a1858f5eb12437020dfc7

  • SHA1

    5a80f7cad8a5d5e5e6c833941314a74dfbf374d0

  • SHA256

    b02d61086cfa6f876e71f4eb2ba5bae874887cf3ef87c339cc634151a388f679

  • SHA512

    5518e247d38d371a846c10b554c55dedf32e5c67824f38d7b2676ff83bbc12f4c2145a81869cb0c102fcff80ff9459ecb1ae943c5bdda0da561ccafe3bdd47a3

  • SSDEEP

    12288:kwlVmomPZefVPtqvyuswNI3C/2eNp0XcMevpMq14wZev/cJFuJN+4i/2I2DlZ8jF:UomxiVQFngC50XuvuBwZucyC525Z0Z

Malware Config

Extracted

Family

agenttesla

Credentials

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Looks up external IP address via web service 2 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 3 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\b02d61086cfa6f876e71f4eb2ba5bae874887cf3ef87c339cc634151a388f679.exe
    "C:\Users\Admin\AppData\Local\Temp\b02d61086cfa6f876e71f4eb2ba5bae874887cf3ef87c339cc634151a388f679.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:2508
    • C:\Users\Admin\AppData\Local\Temp\b02d61086cfa6f876e71f4eb2ba5bae874887cf3ef87c339cc634151a388f679.exe
      "C:\Users\Admin\AppData\Local\Temp\b02d61086cfa6f876e71f4eb2ba5bae874887cf3ef87c339cc634151a388f679.exe"
      2⤵
      • Accesses Microsoft Outlook profiles
      • Adds Run key to start application
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • outlook_office_path
      • outlook_win_path
      PID:1916

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

1
T1112

Credential Access

Credentials in Files

3
T1081

Collection

Data from Local System

3
T1005

Email Collection

1
T1114

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\b02d61086cfa6f876e71f4eb2ba5bae874887cf3ef87c339cc634151a388f679.exe.log
    Filesize

    1KB

    MD5

    0c2899d7c6746f42d5bbe088c777f94c

    SHA1

    622f66c5f7a3c91b28a9f43ce7c6cabadbf514f1

    SHA256

    5b0b99740cadaeff7b9891136644b396941547e20cc7eea646560d0dad5a5458

    SHA512

    ab7a3409ed4b6ca00358330a3aa4ef6de7d81eb21a5e24bb629ef6a7c7c4e2a70ca3accfbc989ed6e495fdb8eb6203a26d6f2a37b2a5809af4276af375b49078

  • memory/1916-184-0x0000000000400000-0x0000000000438000-memory.dmp
    Filesize

    224KB

  • memory/1916-185-0x00000000004324DE-mapping.dmp
  • memory/1916-186-0x0000000077E00000-0x0000000077F8E000-memory.dmp
    Filesize

    1.6MB

  • memory/1916-187-0x0000000077E00000-0x0000000077F8E000-memory.dmp
    Filesize

    1.6MB

  • memory/1916-247-0x0000000005AB0000-0x0000000005B16000-memory.dmp
    Filesize

    408KB

  • memory/1916-245-0x00000000052F0000-0x0000000005308000-memory.dmp
    Filesize

    96KB

  • memory/2508-148-0x0000000077E00000-0x0000000077F8E000-memory.dmp
    Filesize

    1.6MB

  • memory/2508-122-0x0000000077E00000-0x0000000077F8E000-memory.dmp
    Filesize

    1.6MB

  • memory/2508-119-0x0000000077E00000-0x0000000077F8E000-memory.dmp
    Filesize

    1.6MB

  • memory/2508-120-0x0000000077E00000-0x0000000077F8E000-memory.dmp
    Filesize

    1.6MB

  • memory/2508-121-0x0000000077E00000-0x0000000077F8E000-memory.dmp
    Filesize

    1.6MB

  • memory/2508-152-0x0000000005970000-0x0000000005E6E000-memory.dmp
    Filesize

    5.0MB

  • memory/2508-123-0x0000000077E00000-0x0000000077F8E000-memory.dmp
    Filesize

    1.6MB

  • memory/2508-124-0x0000000077E00000-0x0000000077F8E000-memory.dmp
    Filesize

    1.6MB

  • memory/2508-125-0x0000000077E00000-0x0000000077F8E000-memory.dmp
    Filesize

    1.6MB

  • memory/2508-126-0x0000000077E00000-0x0000000077F8E000-memory.dmp
    Filesize

    1.6MB

  • memory/2508-153-0x0000000077E00000-0x0000000077F8E000-memory.dmp
    Filesize

    1.6MB

  • memory/2508-128-0x0000000077E00000-0x0000000077F8E000-memory.dmp
    Filesize

    1.6MB

  • memory/2508-129-0x0000000077E00000-0x0000000077F8E000-memory.dmp
    Filesize

    1.6MB

  • memory/2508-130-0x0000000077E00000-0x0000000077F8E000-memory.dmp
    Filesize

    1.6MB

  • memory/2508-131-0x0000000077E00000-0x0000000077F8E000-memory.dmp
    Filesize

    1.6MB

  • memory/2508-132-0x0000000077E00000-0x0000000077F8E000-memory.dmp
    Filesize

    1.6MB

  • memory/2508-133-0x0000000077E00000-0x0000000077F8E000-memory.dmp
    Filesize

    1.6MB

  • memory/2508-134-0x0000000077E00000-0x0000000077F8E000-memory.dmp
    Filesize

    1.6MB

  • memory/2508-135-0x0000000077E00000-0x0000000077F8E000-memory.dmp
    Filesize

    1.6MB

  • memory/2508-136-0x0000000077E00000-0x0000000077F8E000-memory.dmp
    Filesize

    1.6MB

  • memory/2508-137-0x0000000077E00000-0x0000000077F8E000-memory.dmp
    Filesize

    1.6MB

  • memory/2508-138-0x0000000077E00000-0x0000000077F8E000-memory.dmp
    Filesize

    1.6MB

  • memory/2508-139-0x0000000077E00000-0x0000000077F8E000-memory.dmp
    Filesize

    1.6MB

  • memory/2508-140-0x0000000077E00000-0x0000000077F8E000-memory.dmp
    Filesize

    1.6MB

  • memory/2508-141-0x0000000077E00000-0x0000000077F8E000-memory.dmp
    Filesize

    1.6MB

  • memory/2508-142-0x0000000077E00000-0x0000000077F8E000-memory.dmp
    Filesize

    1.6MB

  • memory/2508-143-0x0000000077E00000-0x0000000077F8E000-memory.dmp
    Filesize

    1.6MB

  • memory/2508-144-0x0000000077E00000-0x0000000077F8E000-memory.dmp
    Filesize

    1.6MB

  • memory/2508-145-0x0000000077E00000-0x0000000077F8E000-memory.dmp
    Filesize

    1.6MB

  • memory/2508-151-0x0000000077E00000-0x0000000077F8E000-memory.dmp
    Filesize

    1.6MB

  • memory/2508-147-0x0000000077E00000-0x0000000077F8E000-memory.dmp
    Filesize

    1.6MB

  • memory/2508-117-0x0000000077E00000-0x0000000077F8E000-memory.dmp
    Filesize

    1.6MB

  • memory/2508-149-0x0000000000C80000-0x0000000000D3E000-memory.dmp
    Filesize

    760KB

  • memory/2508-150-0x0000000077E00000-0x0000000077F8E000-memory.dmp
    Filesize

    1.6MB

  • memory/2508-146-0x0000000077E00000-0x0000000077F8E000-memory.dmp
    Filesize

    1.6MB

  • memory/2508-118-0x0000000077E00000-0x0000000077F8E000-memory.dmp
    Filesize

    1.6MB

  • memory/2508-127-0x0000000077E00000-0x0000000077F8E000-memory.dmp
    Filesize

    1.6MB

  • memory/2508-154-0x0000000005560000-0x00000000055F2000-memory.dmp
    Filesize

    584KB

  • memory/2508-155-0x0000000077E00000-0x0000000077F8E000-memory.dmp
    Filesize

    1.6MB

  • memory/2508-156-0x0000000077E00000-0x0000000077F8E000-memory.dmp
    Filesize

    1.6MB

  • memory/2508-157-0x0000000077E00000-0x0000000077F8E000-memory.dmp
    Filesize

    1.6MB

  • memory/2508-158-0x0000000077E00000-0x0000000077F8E000-memory.dmp
    Filesize

    1.6MB

  • memory/2508-159-0x0000000077E00000-0x0000000077F8E000-memory.dmp
    Filesize

    1.6MB

  • memory/2508-160-0x0000000077E00000-0x0000000077F8E000-memory.dmp
    Filesize

    1.6MB

  • memory/2508-161-0x0000000077E00000-0x0000000077F8E000-memory.dmp
    Filesize

    1.6MB

  • memory/2508-162-0x0000000077E00000-0x0000000077F8E000-memory.dmp
    Filesize

    1.6MB

  • memory/2508-163-0x0000000077E00000-0x0000000077F8E000-memory.dmp
    Filesize

    1.6MB

  • memory/2508-164-0x0000000077E00000-0x0000000077F8E000-memory.dmp
    Filesize

    1.6MB

  • memory/2508-165-0x0000000077E00000-0x0000000077F8E000-memory.dmp
    Filesize

    1.6MB

  • memory/2508-166-0x0000000077E00000-0x0000000077F8E000-memory.dmp
    Filesize

    1.6MB

  • memory/2508-167-0x0000000077E00000-0x0000000077F8E000-memory.dmp
    Filesize

    1.6MB

  • memory/2508-168-0x0000000077E00000-0x0000000077F8E000-memory.dmp
    Filesize

    1.6MB

  • memory/2508-169-0x0000000077E00000-0x0000000077F8E000-memory.dmp
    Filesize

    1.6MB

  • memory/2508-170-0x00000000056D0000-0x00000000056DA000-memory.dmp
    Filesize

    40KB

  • memory/2508-171-0x0000000077E00000-0x0000000077F8E000-memory.dmp
    Filesize

    1.6MB

  • memory/2508-172-0x0000000077E00000-0x0000000077F8E000-memory.dmp
    Filesize

    1.6MB

  • memory/2508-173-0x0000000077E00000-0x0000000077F8E000-memory.dmp
    Filesize

    1.6MB

  • memory/2508-174-0x0000000077E00000-0x0000000077F8E000-memory.dmp
    Filesize

    1.6MB

  • memory/2508-175-0x0000000077E00000-0x0000000077F8E000-memory.dmp
    Filesize

    1.6MB

  • memory/2508-176-0x0000000077E00000-0x0000000077F8E000-memory.dmp
    Filesize

    1.6MB

  • memory/2508-177-0x0000000077E00000-0x0000000077F8E000-memory.dmp
    Filesize

    1.6MB

  • memory/2508-178-0x0000000005940000-0x000000000595A000-memory.dmp
    Filesize

    104KB

  • memory/2508-179-0x000000000AFD0000-0x000000000AFDE000-memory.dmp
    Filesize

    56KB

  • memory/2508-180-0x0000000077E00000-0x0000000077F8E000-memory.dmp
    Filesize

    1.6MB

  • memory/2508-181-0x000000000B140000-0x000000000B1BC000-memory.dmp
    Filesize

    496KB

  • memory/2508-182-0x000000000B260000-0x000000000B2FC000-memory.dmp
    Filesize

    624KB

  • memory/2508-116-0x0000000077E00000-0x0000000077F8E000-memory.dmp
    Filesize

    1.6MB

  • memory/2508-115-0x0000000077E00000-0x0000000077F8E000-memory.dmp
    Filesize

    1.6MB

  • memory/2508-183-0x000000000B070000-0x000000000B0B4000-memory.dmp
    Filesize

    272KB

  • memory/2508-188-0x0000000077E00000-0x0000000077F8E000-memory.dmp
    Filesize

    1.6MB