Analysis

  • max time kernel
    53s
  • max time network
    148s
  • platform
    windows10-1703_x64
  • resource
    win10-20220901-en
  • resource tags

    arch:x64arch:x86image:win10-20220901-enlocale:en-usos:windows10-1703-x64system
  • submitted
    10-12-2022 03:45

General

  • Target

    eab690ef360c920d17f1fe58b42f970ecfe0e5917577b39df8c4e3e0928e251e.exe

  • Size

    1.0MB

  • MD5

    5412eda3615d696f56ae2dbffd4690a2

  • SHA1

    65808d9afa29c2143a81ee38f6cf090efa22f933

  • SHA256

    eab690ef360c920d17f1fe58b42f970ecfe0e5917577b39df8c4e3e0928e251e

  • SHA512

    b807f3f33b51dacd3644263c08730cb714cbdac2b95b78746e6f4d4c1ad157fbf81965c0017306967ee0920cba2c546171819b2b34d660b3e382a354a633c68f

  • SSDEEP

    24576:ytU2UGFJIXdxOZqfKH3ihLvUVsITY1xen66pFmf:y39XIXTiShLvUY3e6

Malware Config

Extracted

Family

agenttesla

Credentials

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 3 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\eab690ef360c920d17f1fe58b42f970ecfe0e5917577b39df8c4e3e0928e251e.exe
    "C:\Users\Admin\AppData\Local\Temp\eab690ef360c920d17f1fe58b42f970ecfe0e5917577b39df8c4e3e0928e251e.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:2764
    • C:\Users\Admin\AppData\Local\Temp\eab690ef360c920d17f1fe58b42f970ecfe0e5917577b39df8c4e3e0928e251e.exe
      "C:\Users\Admin\AppData\Local\Temp\eab690ef360c920d17f1fe58b42f970ecfe0e5917577b39df8c4e3e0928e251e.exe"
      2⤵
      • Accesses Microsoft Outlook profiles
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • outlook_office_path
      • outlook_win_path
      PID:1372

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\eab690ef360c920d17f1fe58b42f970ecfe0e5917577b39df8c4e3e0928e251e.exe.log

    Filesize

    1KB

    MD5

    0c2899d7c6746f42d5bbe088c777f94c

    SHA1

    622f66c5f7a3c91b28a9f43ce7c6cabadbf514f1

    SHA256

    5b0b99740cadaeff7b9891136644b396941547e20cc7eea646560d0dad5a5458

    SHA512

    ab7a3409ed4b6ca00358330a3aa4ef6de7d81eb21a5e24bb629ef6a7c7c4e2a70ca3accfbc989ed6e495fdb8eb6203a26d6f2a37b2a5809af4276af375b49078

  • memory/1372-186-0x0000000000400000-0x000000000042E000-memory.dmp

    Filesize

    184KB

  • memory/1372-187-0x000000000042937E-mapping.dmp

  • memory/1372-188-0x0000000077450000-0x00000000775DE000-memory.dmp

    Filesize

    1.6MB

  • memory/1372-189-0x0000000077450000-0x00000000775DE000-memory.dmp

    Filesize

    1.6MB

  • memory/1372-253-0x0000000006550000-0x00000000065A0000-memory.dmp

    Filesize

    320KB

  • memory/1372-249-0x0000000005A40000-0x0000000005AA6000-memory.dmp

    Filesize

    408KB

  • memory/1372-247-0x0000000004F60000-0x0000000004F78000-memory.dmp

    Filesize

    96KB

  • memory/2764-150-0x0000000077450000-0x00000000775DE000-memory.dmp

    Filesize

    1.6MB

  • memory/2764-125-0x0000000077450000-0x00000000775DE000-memory.dmp

    Filesize

    1.6MB

  • memory/2764-122-0x0000000077450000-0x00000000775DE000-memory.dmp

    Filesize

    1.6MB

  • memory/2764-123-0x0000000077450000-0x00000000775DE000-memory.dmp

    Filesize

    1.6MB

  • memory/2764-124-0x0000000077450000-0x00000000775DE000-memory.dmp

    Filesize

    1.6MB

  • memory/2764-155-0x0000000077450000-0x00000000775DE000-memory.dmp

    Filesize

    1.6MB

  • memory/2764-126-0x0000000077450000-0x00000000775DE000-memory.dmp

    Filesize

    1.6MB

  • memory/2764-127-0x0000000077450000-0x00000000775DE000-memory.dmp

    Filesize

    1.6MB

  • memory/2764-129-0x0000000077450000-0x00000000775DE000-memory.dmp

    Filesize

    1.6MB

  • memory/2764-130-0x0000000077450000-0x00000000775DE000-memory.dmp

    Filesize

    1.6MB

  • memory/2764-156-0x0000000004960000-0x00000000049F2000-memory.dmp

    Filesize

    584KB

  • memory/2764-128-0x0000000077450000-0x00000000775DE000-memory.dmp

    Filesize

    1.6MB

  • memory/2764-132-0x0000000077450000-0x00000000775DE000-memory.dmp

    Filesize

    1.6MB

  • memory/2764-134-0x0000000077450000-0x00000000775DE000-memory.dmp

    Filesize

    1.6MB

  • memory/2764-135-0x0000000077450000-0x00000000775DE000-memory.dmp

    Filesize

    1.6MB

  • memory/2764-136-0x0000000077450000-0x00000000775DE000-memory.dmp

    Filesize

    1.6MB

  • memory/2764-133-0x0000000077450000-0x00000000775DE000-memory.dmp

    Filesize

    1.6MB

  • memory/2764-138-0x0000000077450000-0x00000000775DE000-memory.dmp

    Filesize

    1.6MB

  • memory/2764-137-0x0000000077450000-0x00000000775DE000-memory.dmp

    Filesize

    1.6MB

  • memory/2764-139-0x0000000077450000-0x00000000775DE000-memory.dmp

    Filesize

    1.6MB

  • memory/2764-140-0x0000000077450000-0x00000000775DE000-memory.dmp

    Filesize

    1.6MB

  • memory/2764-141-0x0000000077450000-0x00000000775DE000-memory.dmp

    Filesize

    1.6MB

  • memory/2764-142-0x0000000077450000-0x00000000775DE000-memory.dmp

    Filesize

    1.6MB

  • memory/2764-143-0x0000000077450000-0x00000000775DE000-memory.dmp

    Filesize

    1.6MB

  • memory/2764-144-0x0000000077450000-0x00000000775DE000-memory.dmp

    Filesize

    1.6MB

  • memory/2764-145-0x0000000077450000-0x00000000775DE000-memory.dmp

    Filesize

    1.6MB

  • memory/2764-146-0x0000000077450000-0x00000000775DE000-memory.dmp

    Filesize

    1.6MB

  • memory/2764-147-0x0000000077450000-0x00000000775DE000-memory.dmp

    Filesize

    1.6MB

  • memory/2764-148-0x0000000077450000-0x00000000775DE000-memory.dmp

    Filesize

    1.6MB

  • memory/2764-154-0x0000000004E60000-0x000000000535E000-memory.dmp

    Filesize

    5.0MB

  • memory/2764-120-0x0000000077450000-0x00000000775DE000-memory.dmp

    Filesize

    1.6MB

  • memory/2764-151-0x0000000000030000-0x000000000013E000-memory.dmp

    Filesize

    1.1MB

  • memory/2764-153-0x0000000077450000-0x00000000775DE000-memory.dmp

    Filesize

    1.6MB

  • memory/2764-152-0x0000000077450000-0x00000000775DE000-memory.dmp

    Filesize

    1.6MB

  • memory/2764-149-0x0000000077450000-0x00000000775DE000-memory.dmp

    Filesize

    1.6MB

  • memory/2764-121-0x0000000077450000-0x00000000775DE000-memory.dmp

    Filesize

    1.6MB

  • memory/2764-131-0x0000000077450000-0x00000000775DE000-memory.dmp

    Filesize

    1.6MB

  • memory/2764-157-0x0000000077450000-0x00000000775DE000-memory.dmp

    Filesize

    1.6MB

  • memory/2764-158-0x0000000077450000-0x00000000775DE000-memory.dmp

    Filesize

    1.6MB

  • memory/2764-159-0x0000000077450000-0x00000000775DE000-memory.dmp

    Filesize

    1.6MB

  • memory/2764-161-0x0000000077450000-0x00000000775DE000-memory.dmp

    Filesize

    1.6MB

  • memory/2764-160-0x0000000077450000-0x00000000775DE000-memory.dmp

    Filesize

    1.6MB

  • memory/2764-162-0x0000000077450000-0x00000000775DE000-memory.dmp

    Filesize

    1.6MB

  • memory/2764-163-0x0000000077450000-0x00000000775DE000-memory.dmp

    Filesize

    1.6MB

  • memory/2764-165-0x0000000077450000-0x00000000775DE000-memory.dmp

    Filesize

    1.6MB

  • memory/2764-164-0x0000000077450000-0x00000000775DE000-memory.dmp

    Filesize

    1.6MB

  • memory/2764-166-0x0000000077450000-0x00000000775DE000-memory.dmp

    Filesize

    1.6MB

  • memory/2764-167-0x0000000077450000-0x00000000775DE000-memory.dmp

    Filesize

    1.6MB

  • memory/2764-168-0x0000000077450000-0x00000000775DE000-memory.dmp

    Filesize

    1.6MB

  • memory/2764-169-0x0000000077450000-0x00000000775DE000-memory.dmp

    Filesize

    1.6MB

  • memory/2764-170-0x0000000077450000-0x00000000775DE000-memory.dmp

    Filesize

    1.6MB

  • memory/2764-171-0x0000000077450000-0x00000000775DE000-memory.dmp

    Filesize

    1.6MB

  • memory/2764-172-0x0000000004A00000-0x0000000004A0A000-memory.dmp

    Filesize

    40KB

  • memory/2764-173-0x0000000077450000-0x00000000775DE000-memory.dmp

    Filesize

    1.6MB

  • memory/2764-174-0x0000000077450000-0x00000000775DE000-memory.dmp

    Filesize

    1.6MB

  • memory/2764-175-0x0000000077450000-0x00000000775DE000-memory.dmp

    Filesize

    1.6MB

  • memory/2764-176-0x0000000077450000-0x00000000775DE000-memory.dmp

    Filesize

    1.6MB

  • memory/2764-177-0x0000000077450000-0x00000000775DE000-memory.dmp

    Filesize

    1.6MB

  • memory/2764-179-0x0000000077450000-0x00000000775DE000-memory.dmp

    Filesize

    1.6MB

  • memory/2764-178-0x0000000077450000-0x00000000775DE000-memory.dmp

    Filesize

    1.6MB

  • memory/2764-181-0x0000000004D60000-0x0000000004D7A000-memory.dmp

    Filesize

    104KB

  • memory/2764-180-0x0000000077450000-0x00000000775DE000-memory.dmp

    Filesize

    1.6MB

  • memory/2764-182-0x0000000004BF0000-0x0000000004BFE000-memory.dmp

    Filesize

    56KB

  • memory/2764-183-0x0000000008400000-0x00000000084AC000-memory.dmp

    Filesize

    688KB

  • memory/2764-184-0x0000000008560000-0x00000000085FC000-memory.dmp

    Filesize

    624KB

  • memory/2764-185-0x0000000008270000-0x00000000082E4000-memory.dmp

    Filesize

    464KB

  • memory/2764-119-0x0000000077450000-0x00000000775DE000-memory.dmp

    Filesize

    1.6MB

  • memory/2764-118-0x0000000077450000-0x00000000775DE000-memory.dmp

    Filesize

    1.6MB

  • memory/2764-117-0x0000000077450000-0x00000000775DE000-memory.dmp

    Filesize

    1.6MB

  • memory/2764-190-0x0000000077450000-0x00000000775DE000-memory.dmp

    Filesize

    1.6MB