Analysis

  • max time kernel
    139s
  • max time network
    161s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20231127-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20231127-enlocale:en-usos:windows10-2004-x64system
  • submitted
    01-12-2023 06:48

General

  • Target

    PO #50927.exe

  • Size

    694KB

  • MD5

    706db86ba1dc103e4e0c077df259f2b0

  • SHA1

    0596787953854f3f051e854b463f9f491f1edeee

  • SHA256

    bb43b2c0ebce3b50ab06f88375624660207270a8f14b0ee952b40f1810f1c9f6

  • SHA512

    301c40c186b5093b3055fc7ad56aeaf9ee538a490f2596e0e90ce65461aceb3e737a4c2f6e0e03bd734486312e9d45fb982934d142219ebbe7114e32e63d09d9

  • SSDEEP

    12288:MVo1gur4bP98Ev8mm4jy00142pl90QwJ1PFtTNlHxanDNumB0:GoOa4bPhnydVBdI1vxlInsy

Malware Config

Extracted

Family

agenttesla

Credentials

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 11 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\PO #50927.exe
    "C:\Users\Admin\AppData\Local\Temp\PO #50927.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:4976
    • C:\Users\Admin\AppData\Local\Temp\PO #50927.exe
      "C:\Users\Admin\AppData\Local\Temp\PO #50927.exe"
      2⤵
        PID:844
      • C:\Users\Admin\AppData\Local\Temp\PO #50927.exe
        "C:\Users\Admin\AppData\Local\Temp\PO #50927.exe"
        2⤵
        • Accesses Microsoft Outlook profiles
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • outlook_office_path
        • outlook_win_path
        PID:4776

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\PO #50927.exe.log

      Filesize

      1KB

      MD5

      8ec831f3e3a3f77e4a7b9cd32b48384c

      SHA1

      d83f09fd87c5bd86e045873c231c14836e76a05c

      SHA256

      7667e538030e3f8ce2886e47a01af24cb0ea70528b1e821c5d8832c5076cb982

      SHA512

      26bffa2406b66368bd412bf25869a792631455645992cdcade2dbc13a2e56fb546414a6a9223b94c96c38d89187add6678d4779a88b38b0c9e36be8527b213c3

    • memory/4776-13-0x0000000000400000-0x0000000000442000-memory.dmp

      Filesize

      264KB

    • memory/4776-22-0x0000000001730000-0x0000000001740000-memory.dmp

      Filesize

      64KB

    • memory/4776-21-0x0000000074DE0000-0x0000000075590000-memory.dmp

      Filesize

      7.7MB

    • memory/4776-20-0x0000000006410000-0x0000000006460000-memory.dmp

      Filesize

      320KB

    • memory/4776-19-0x0000000005780000-0x00000000057E6000-memory.dmp

      Filesize

      408KB

    • memory/4776-18-0x0000000001730000-0x0000000001740000-memory.dmp

      Filesize

      64KB

    • memory/4776-16-0x0000000074DE0000-0x0000000075590000-memory.dmp

      Filesize

      7.7MB

    • memory/4976-5-0x0000000005340000-0x000000000534A000-memory.dmp

      Filesize

      40KB

    • memory/4976-6-0x00000000056A0000-0x000000000573C000-memory.dmp

      Filesize

      624KB

    • memory/4976-10-0x0000000005680000-0x000000000568A000-memory.dmp

      Filesize

      40KB

    • memory/4976-11-0x00000000058C0000-0x00000000058CC000-memory.dmp

      Filesize

      48KB

    • memory/4976-12-0x0000000008000000-0x000000000807C000-memory.dmp

      Filesize

      496KB

    • memory/4976-8-0x0000000074DE0000-0x0000000075590000-memory.dmp

      Filesize

      7.7MB

    • memory/4976-7-0x0000000005530000-0x0000000005548000-memory.dmp

      Filesize

      96KB

    • memory/4976-9-0x0000000005550000-0x0000000005560000-memory.dmp

      Filesize

      64KB

    • memory/4976-17-0x0000000074DE0000-0x0000000075590000-memory.dmp

      Filesize

      7.7MB

    • memory/4976-1-0x0000000074DE0000-0x0000000075590000-memory.dmp

      Filesize

      7.7MB

    • memory/4976-4-0x0000000005550000-0x0000000005560000-memory.dmp

      Filesize

      64KB

    • memory/4976-3-0x00000000053E0000-0x0000000005472000-memory.dmp

      Filesize

      584KB

    • memory/4976-2-0x00000000058F0000-0x0000000005E94000-memory.dmp

      Filesize

      5.6MB

    • memory/4976-0-0x0000000000880000-0x0000000000934000-memory.dmp

      Filesize

      720KB