Analysis

  • max time kernel
    53s
  • max time network
    148s
  • platform
    windows10-1703_x64
  • resource
    win10-20220901-en
  • resource tags

    arch:x64arch:x86image:win10-20220901-enlocale:en-usos:windows10-1703-x64system
  • submitted
    06-12-2022 17:54

General

  • Target

    d8ead95646470952403879a6bc78117d895ffe37a3b3a551cf65731a1260c8ad.exe

  • Size

    748KB

  • MD5

    4e5cd63890a6f272b11c20333055c955

  • SHA1

    bada19d00c5a614504cfb820507ac5d110a82963

  • SHA256

    d8ead95646470952403879a6bc78117d895ffe37a3b3a551cf65731a1260c8ad

  • SHA512

    e76c40582c98db680e5e96280e528e12c8bb3a6f096d2950576ca017ab05497217a1ea50ea28ffd049afa296baf503fc71d06a6d979af65c91d479895ea969ce

  • SSDEEP

    12288:8wlk3UmomPZefh/B8dSIJo94T1QKaTnqhEXEhmLQGcg4Ptqvyuv/A:Apomxih/Ba/JocaTfXEhmchfQF3A

Malware Config

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
  • Looks up external IP address via web service 2 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 5 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 11 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\d8ead95646470952403879a6bc78117d895ffe37a3b3a551cf65731a1260c8ad.exe
    "C:\Users\Admin\AppData\Local\Temp\d8ead95646470952403879a6bc78117d895ffe37a3b3a551cf65731a1260c8ad.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:5052
    • C:\Users\Admin\AppData\Local\Temp\d8ead95646470952403879a6bc78117d895ffe37a3b3a551cf65731a1260c8ad.exe
      "C:\Users\Admin\AppData\Local\Temp\d8ead95646470952403879a6bc78117d895ffe37a3b3a551cf65731a1260c8ad.exe"
      2⤵
        PID:4168
      • C:\Users\Admin\AppData\Local\Temp\d8ead95646470952403879a6bc78117d895ffe37a3b3a551cf65731a1260c8ad.exe
        "C:\Users\Admin\AppData\Local\Temp\d8ead95646470952403879a6bc78117d895ffe37a3b3a551cf65731a1260c8ad.exe"
        2⤵
        • Accesses Microsoft Outlook profiles
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of SetWindowsHookEx
        • outlook_office_path
        • outlook_win_path
        PID:4280

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Credential Access

    Credentials in Files

    3
    T1081

    Collection

    Data from Local System

    3
    T1005

    Email Collection

    1
    T1114

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\d8ead95646470952403879a6bc78117d895ffe37a3b3a551cf65731a1260c8ad.exe.log
      Filesize

      1KB

      MD5

      0c2899d7c6746f42d5bbe088c777f94c

      SHA1

      622f66c5f7a3c91b28a9f43ce7c6cabadbf514f1

      SHA256

      5b0b99740cadaeff7b9891136644b396941547e20cc7eea646560d0dad5a5458

      SHA512

      ab7a3409ed4b6ca00358330a3aa4ef6de7d81eb21a5e24bb629ef6a7c7c4e2a70ca3accfbc989ed6e495fdb8eb6203a26d6f2a37b2a5809af4276af375b49078

    • memory/4280-192-0x0000000077AA0000-0x0000000077C2E000-memory.dmp
      Filesize

      1.6MB

    • memory/4280-191-0x000000000043249E-mapping.dmp
    • memory/4280-193-0x0000000077AA0000-0x0000000077C2E000-memory.dmp
      Filesize

      1.6MB

    • memory/4280-190-0x0000000000400000-0x0000000000438000-memory.dmp
      Filesize

      224KB

    • memory/4280-253-0x0000000005D80000-0x0000000005DE6000-memory.dmp
      Filesize

      408KB

    • memory/4280-251-0x00000000055E0000-0x00000000055F8000-memory.dmp
      Filesize

      96KB

    • memory/5052-154-0x00000000007F0000-0x00000000008B2000-memory.dmp
      Filesize

      776KB

    • memory/5052-127-0x0000000077AA0000-0x0000000077C2E000-memory.dmp
      Filesize

      1.6MB

    • memory/5052-124-0x0000000077AA0000-0x0000000077C2E000-memory.dmp
      Filesize

      1.6MB

    • memory/5052-125-0x0000000077AA0000-0x0000000077C2E000-memory.dmp
      Filesize

      1.6MB

    • memory/5052-126-0x0000000077AA0000-0x0000000077C2E000-memory.dmp
      Filesize

      1.6MB

    • memory/5052-157-0x0000000005580000-0x0000000005A7E000-memory.dmp
      Filesize

      5.0MB

    • memory/5052-128-0x0000000077AA0000-0x0000000077C2E000-memory.dmp
      Filesize

      1.6MB

    • memory/5052-129-0x0000000077AA0000-0x0000000077C2E000-memory.dmp
      Filesize

      1.6MB

    • memory/5052-130-0x0000000077AA0000-0x0000000077C2E000-memory.dmp
      Filesize

      1.6MB

    • memory/5052-131-0x0000000077AA0000-0x0000000077C2E000-memory.dmp
      Filesize

      1.6MB

    • memory/5052-159-0x0000000005120000-0x00000000051B2000-memory.dmp
      Filesize

      584KB

    • memory/5052-133-0x0000000077AA0000-0x0000000077C2E000-memory.dmp
      Filesize

      1.6MB

    • memory/5052-134-0x0000000077AA0000-0x0000000077C2E000-memory.dmp
      Filesize

      1.6MB

    • memory/5052-135-0x0000000077AA0000-0x0000000077C2E000-memory.dmp
      Filesize

      1.6MB

    • memory/5052-136-0x0000000077AA0000-0x0000000077C2E000-memory.dmp
      Filesize

      1.6MB

    • memory/5052-139-0x0000000077AA0000-0x0000000077C2E000-memory.dmp
      Filesize

      1.6MB

    • memory/5052-138-0x0000000077AA0000-0x0000000077C2E000-memory.dmp
      Filesize

      1.6MB

    • memory/5052-137-0x0000000077AA0000-0x0000000077C2E000-memory.dmp
      Filesize

      1.6MB

    • memory/5052-140-0x0000000077AA0000-0x0000000077C2E000-memory.dmp
      Filesize

      1.6MB

    • memory/5052-141-0x0000000077AA0000-0x0000000077C2E000-memory.dmp
      Filesize

      1.6MB

    • memory/5052-142-0x0000000077AA0000-0x0000000077C2E000-memory.dmp
      Filesize

      1.6MB

    • memory/5052-143-0x0000000077AA0000-0x0000000077C2E000-memory.dmp
      Filesize

      1.6MB

    • memory/5052-144-0x0000000077AA0000-0x0000000077C2E000-memory.dmp
      Filesize

      1.6MB

    • memory/5052-145-0x0000000077AA0000-0x0000000077C2E000-memory.dmp
      Filesize

      1.6MB

    • memory/5052-146-0x0000000077AA0000-0x0000000077C2E000-memory.dmp
      Filesize

      1.6MB

    • memory/5052-147-0x0000000077AA0000-0x0000000077C2E000-memory.dmp
      Filesize

      1.6MB

    • memory/5052-148-0x0000000077AA0000-0x0000000077C2E000-memory.dmp
      Filesize

      1.6MB

    • memory/5052-149-0x0000000077AA0000-0x0000000077C2E000-memory.dmp
      Filesize

      1.6MB

    • memory/5052-150-0x0000000077AA0000-0x0000000077C2E000-memory.dmp
      Filesize

      1.6MB

    • memory/5052-156-0x0000000077AA0000-0x0000000077C2E000-memory.dmp
      Filesize

      1.6MB

    • memory/5052-152-0x0000000077AA0000-0x0000000077C2E000-memory.dmp
      Filesize

      1.6MB

    • memory/5052-122-0x0000000077AA0000-0x0000000077C2E000-memory.dmp
      Filesize

      1.6MB

    • memory/5052-155-0x0000000077AA0000-0x0000000077C2E000-memory.dmp
      Filesize

      1.6MB

    • memory/5052-153-0x0000000077AA0000-0x0000000077C2E000-memory.dmp
      Filesize

      1.6MB

    • memory/5052-151-0x0000000077AA0000-0x0000000077C2E000-memory.dmp
      Filesize

      1.6MB

    • memory/5052-123-0x0000000077AA0000-0x0000000077C2E000-memory.dmp
      Filesize

      1.6MB

    • memory/5052-132-0x0000000077AA0000-0x0000000077C2E000-memory.dmp
      Filesize

      1.6MB

    • memory/5052-158-0x0000000077AA0000-0x0000000077C2E000-memory.dmp
      Filesize

      1.6MB

    • memory/5052-161-0x0000000077AA0000-0x0000000077C2E000-memory.dmp
      Filesize

      1.6MB

    • memory/5052-160-0x0000000077AA0000-0x0000000077C2E000-memory.dmp
      Filesize

      1.6MB

    • memory/5052-162-0x0000000077AA0000-0x0000000077C2E000-memory.dmp
      Filesize

      1.6MB

    • memory/5052-164-0x0000000077AA0000-0x0000000077C2E000-memory.dmp
      Filesize

      1.6MB

    • memory/5052-165-0x0000000077AA0000-0x0000000077C2E000-memory.dmp
      Filesize

      1.6MB

    • memory/5052-163-0x0000000077AA0000-0x0000000077C2E000-memory.dmp
      Filesize

      1.6MB

    • memory/5052-166-0x0000000077AA0000-0x0000000077C2E000-memory.dmp
      Filesize

      1.6MB

    • memory/5052-168-0x0000000077AA0000-0x0000000077C2E000-memory.dmp
      Filesize

      1.6MB

    • memory/5052-167-0x0000000077AA0000-0x0000000077C2E000-memory.dmp
      Filesize

      1.6MB

    • memory/5052-169-0x0000000077AA0000-0x0000000077C2E000-memory.dmp
      Filesize

      1.6MB

    • memory/5052-171-0x0000000077AA0000-0x0000000077C2E000-memory.dmp
      Filesize

      1.6MB

    • memory/5052-170-0x0000000077AA0000-0x0000000077C2E000-memory.dmp
      Filesize

      1.6MB

    • memory/5052-172-0x0000000077AA0000-0x0000000077C2E000-memory.dmp
      Filesize

      1.6MB

    • memory/5052-173-0x0000000077AA0000-0x0000000077C2E000-memory.dmp
      Filesize

      1.6MB

    • memory/5052-174-0x0000000077AA0000-0x0000000077C2E000-memory.dmp
      Filesize

      1.6MB

    • memory/5052-175-0x00000000050E0000-0x00000000050EA000-memory.dmp
      Filesize

      40KB

    • memory/5052-176-0x0000000077AA0000-0x0000000077C2E000-memory.dmp
      Filesize

      1.6MB

    • memory/5052-177-0x0000000077AA0000-0x0000000077C2E000-memory.dmp
      Filesize

      1.6MB

    • memory/5052-178-0x0000000077AA0000-0x0000000077C2E000-memory.dmp
      Filesize

      1.6MB

    • memory/5052-180-0x0000000077AA0000-0x0000000077C2E000-memory.dmp
      Filesize

      1.6MB

    • memory/5052-181-0x0000000077AA0000-0x0000000077C2E000-memory.dmp
      Filesize

      1.6MB

    • memory/5052-179-0x0000000077AA0000-0x0000000077C2E000-memory.dmp
      Filesize

      1.6MB

    • memory/5052-182-0x0000000077AA0000-0x0000000077C2E000-memory.dmp
      Filesize

      1.6MB

    • memory/5052-183-0x00000000054D0000-0x00000000054EA000-memory.dmp
      Filesize

      104KB

    • memory/5052-184-0x0000000005570000-0x000000000557E000-memory.dmp
      Filesize

      56KB

    • memory/5052-121-0x0000000077AA0000-0x0000000077C2E000-memory.dmp
      Filesize

      1.6MB

    • memory/5052-120-0x0000000077AA0000-0x0000000077C2E000-memory.dmp
      Filesize

      1.6MB

    • memory/5052-185-0x0000000077AA0000-0x0000000077C2E000-memory.dmp
      Filesize

      1.6MB

    • memory/5052-186-0x000000000ACC0000-0x000000000AD3C000-memory.dmp
      Filesize

      496KB

    • memory/5052-187-0x000000000ADE0000-0x000000000AE7C000-memory.dmp
      Filesize

      624KB

    • memory/5052-188-0x000000000ABF0000-0x000000000AC34000-memory.dmp
      Filesize

      272KB

    • memory/5052-189-0x0000000077AA0000-0x0000000077C2E000-memory.dmp
      Filesize

      1.6MB