Analysis

  • max time kernel
    135s
  • max time network
    145s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20230220-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20230220-enlocale:en-usos:windows10-2004-x64system
  • submitted
    03-04-2023 12:41

General

  • Target

    3573cfa28e62b14b3a8189063065c8bc.exe

  • Size

    1.0MB

  • MD5

    3573cfa28e62b14b3a8189063065c8bc

  • SHA1

    16880f808ff4cbf50575f2cdba5ed4d2d13ef517

  • SHA256

    3678eacb8a54a9b0112aae9c691b5ddbbe86631d17689abd544a1acac76c1ce8

  • SHA512

    e7bafc37a0b52259de077ed2722acc363e354846163e5f39a8719b3df703f72ef4a702b83c92c4cf212c396c0c4128a40382cfbba75a58b8a886bff42b57d8b2

  • SSDEEP

    12288:dX9JvxrmCjZ+yywVFUS6tleliDFjvLdMcKT5i7ZfgpopMcTpVdLjZkdE2ajTIbIQ:1J6uuwVFf6tlBFdMc4Q7e/+XB

Malware Config

Extracted

Family

agenttesla

Credentials

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
  • Looks up external IP address via web service 2 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\3573cfa28e62b14b3a8189063065c8bc.exe
    "C:\Users\Admin\AppData\Local\Temp\3573cfa28e62b14b3a8189063065c8bc.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:4984
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe
      "{path}"
      2⤵
      • Accesses Microsoft Outlook profiles
      • Suspicious use of AdjustPrivilegeToken
      • outlook_office_path
      • outlook_win_path
      PID:2396

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/2396-141-0x0000000000400000-0x0000000000430000-memory.dmp
    Filesize

    192KB

  • memory/2396-147-0x0000000005040000-0x0000000005050000-memory.dmp
    Filesize

    64KB

  • memory/2396-146-0x0000000006CB0000-0x0000000006E72000-memory.dmp
    Filesize

    1.8MB

  • memory/2396-145-0x0000000006A90000-0x0000000006AE0000-memory.dmp
    Filesize

    320KB

  • memory/2396-144-0x0000000005040000-0x0000000005050000-memory.dmp
    Filesize

    64KB

  • memory/2396-143-0x00000000050C0000-0x0000000005126000-memory.dmp
    Filesize

    408KB

  • memory/4984-136-0x00000000057D0000-0x0000000005862000-memory.dmp
    Filesize

    584KB

  • memory/4984-140-0x00000000053A0000-0x00000000053B0000-memory.dmp
    Filesize

    64KB

  • memory/4984-139-0x0000000005A20000-0x0000000005A76000-memory.dmp
    Filesize

    344KB

  • memory/4984-138-0x0000000005770000-0x000000000577A000-memory.dmp
    Filesize

    40KB

  • memory/4984-137-0x00000000053A0000-0x00000000053B0000-memory.dmp
    Filesize

    64KB

  • memory/4984-133-0x0000000000890000-0x000000000099C000-memory.dmp
    Filesize

    1.0MB

  • memory/4984-135-0x0000000005CE0000-0x0000000006284000-memory.dmp
    Filesize

    5.6MB

  • memory/4984-134-0x0000000005690000-0x000000000572C000-memory.dmp
    Filesize

    624KB