Analysis

  • max time kernel
    142s
  • max time network
    152s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20231127-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20231127-enlocale:en-usos:windows10-2004-x64system
  • submitted
    01-12-2023 06:49

General

  • Target

    PO 3345.exe

  • Size

    663KB

  • MD5

    16a97a92f7072068c9345f16c1b841b3

  • SHA1

    42dda412b6af64273d1e55ae3008ca03fcf0072a

  • SHA256

    c705dadf9dc655839e0778f2b05e191f41c58d288420095131fe2153e0cd9334

  • SHA512

    100c7c8f3a95b21ca1f408b7a2e879ace27ace6394774ebd2c9a97c7ef47d75191ed191af083e014b264bf2da0b0c68e8448e043c920788dc234e41360ed66c4

  • SSDEEP

    12288:HriSAx5PWPQA4jcCxttjSUXcM+UxhCuJ8JBCu5XHxrHdm5OznueAWt6G4enCG0m:Hr7Ax5uPH4jcCzBjJJ8/n3tHdm5OznuW

Malware Config

Extracted

Family

agenttesla

Credentials

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\PO 3345.exe
    "C:\Users\Admin\AppData\Local\Temp\PO 3345.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:4112
    • C:\Users\Admin\AppData\Local\Temp\PO 3345.exe
      "C:\Users\Admin\AppData\Local\Temp\PO 3345.exe"
      2⤵
      • Accesses Microsoft Outlook profiles
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • outlook_office_path
      • outlook_win_path
      PID:1884

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\PO 3345.exe.log

    Filesize

    1KB

    MD5

    8ec831f3e3a3f77e4a7b9cd32b48384c

    SHA1

    d83f09fd87c5bd86e045873c231c14836e76a05c

    SHA256

    7667e538030e3f8ce2886e47a01af24cb0ea70528b1e821c5d8832c5076cb982

    SHA512

    26bffa2406b66368bd412bf25869a792631455645992cdcade2dbc13a2e56fb546414a6a9223b94c96c38d89187add6678d4779a88b38b0c9e36be8527b213c3

  • memory/1884-13-0x0000000000400000-0x0000000000442000-memory.dmp

    Filesize

    264KB

  • memory/1884-22-0x00000000050E0000-0x00000000050F0000-memory.dmp

    Filesize

    64KB

  • memory/1884-21-0x0000000074B90000-0x0000000075340000-memory.dmp

    Filesize

    7.7MB

  • memory/1884-20-0x0000000005C50000-0x0000000005CA0000-memory.dmp

    Filesize

    320KB

  • memory/1884-19-0x0000000004F60000-0x0000000004FC6000-memory.dmp

    Filesize

    408KB

  • memory/1884-18-0x00000000050E0000-0x00000000050F0000-memory.dmp

    Filesize

    64KB

  • memory/1884-16-0x0000000074B90000-0x0000000075340000-memory.dmp

    Filesize

    7.7MB

  • memory/4112-5-0x0000000004B40000-0x0000000004B4A000-memory.dmp

    Filesize

    40KB

  • memory/4112-6-0x0000000004E30000-0x0000000004ECC000-memory.dmp

    Filesize

    624KB

  • memory/4112-10-0x0000000005070000-0x000000000507A000-memory.dmp

    Filesize

    40KB

  • memory/4112-11-0x0000000005080000-0x000000000508C000-memory.dmp

    Filesize

    48KB

  • memory/4112-12-0x00000000060B0000-0x000000000612C000-memory.dmp

    Filesize

    496KB

  • memory/4112-8-0x0000000074B90000-0x0000000075340000-memory.dmp

    Filesize

    7.7MB

  • memory/4112-7-0x0000000004C30000-0x0000000004C42000-memory.dmp

    Filesize

    72KB

  • memory/4112-9-0x0000000004D80000-0x0000000004D90000-memory.dmp

    Filesize

    64KB

  • memory/4112-17-0x0000000074B90000-0x0000000075340000-memory.dmp

    Filesize

    7.7MB

  • memory/4112-1-0x0000000074B90000-0x0000000075340000-memory.dmp

    Filesize

    7.7MB

  • memory/4112-4-0x0000000004D80000-0x0000000004D90000-memory.dmp

    Filesize

    64KB

  • memory/4112-3-0x0000000004B60000-0x0000000004BF2000-memory.dmp

    Filesize

    584KB

  • memory/4112-2-0x0000000005200000-0x00000000057A4000-memory.dmp

    Filesize

    5.6MB

  • memory/4112-0-0x0000000000090000-0x000000000013C000-memory.dmp

    Filesize

    688KB