Analysis

  • max time kernel
    141s
  • max time network
    147s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20231127-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20231127-enlocale:en-usos:windows10-2004-x64system
  • submitted
    01-12-2023 06:55

General

  • Target

    PO 3345.exe

  • Size

    663KB

  • MD5

    16a97a92f7072068c9345f16c1b841b3

  • SHA1

    42dda412b6af64273d1e55ae3008ca03fcf0072a

  • SHA256

    c705dadf9dc655839e0778f2b05e191f41c58d288420095131fe2153e0cd9334

  • SHA512

    100c7c8f3a95b21ca1f408b7a2e879ace27ace6394774ebd2c9a97c7ef47d75191ed191af083e014b264bf2da0b0c68e8448e043c920788dc234e41360ed66c4

  • SSDEEP

    12288:HriSAx5PWPQA4jcCxttjSUXcM+UxhCuJ8JBCu5XHxrHdm5OznueAWt6G4enCG0m:Hr7Ax5uPH4jcCzBjJJ8/n3tHdm5OznuW

Malware Config

Extracted

Family

agenttesla

Credentials

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\PO 3345.exe
    "C:\Users\Admin\AppData\Local\Temp\PO 3345.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:2280
    • C:\Users\Admin\AppData\Local\Temp\PO 3345.exe
      "C:\Users\Admin\AppData\Local\Temp\PO 3345.exe"
      2⤵
      • Accesses Microsoft Outlook profiles
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • outlook_office_path
      • outlook_win_path
      PID:3588

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\PO 3345.exe.log

    Filesize

    1KB

    MD5

    8ec831f3e3a3f77e4a7b9cd32b48384c

    SHA1

    d83f09fd87c5bd86e045873c231c14836e76a05c

    SHA256

    7667e538030e3f8ce2886e47a01af24cb0ea70528b1e821c5d8832c5076cb982

    SHA512

    26bffa2406b66368bd412bf25869a792631455645992cdcade2dbc13a2e56fb546414a6a9223b94c96c38d89187add6678d4779a88b38b0c9e36be8527b213c3

  • memory/2280-10-0x00000000059D0000-0x00000000059DA000-memory.dmp

    Filesize

    40KB

  • memory/2280-5-0x0000000005740000-0x000000000574A000-memory.dmp

    Filesize

    40KB

  • memory/2280-11-0x0000000005C70000-0x0000000005C7C000-memory.dmp

    Filesize

    48KB

  • memory/2280-18-0x0000000074500000-0x0000000074CB0000-memory.dmp

    Filesize

    7.7MB

  • memory/2280-12-0x0000000006E30000-0x0000000006EAC000-memory.dmp

    Filesize

    496KB

  • memory/2280-6-0x00000000059F0000-0x0000000005A8C000-memory.dmp

    Filesize

    624KB

  • memory/2280-7-0x0000000005980000-0x0000000005992000-memory.dmp

    Filesize

    72KB

  • memory/2280-8-0x0000000074500000-0x0000000074CB0000-memory.dmp

    Filesize

    7.7MB

  • memory/2280-9-0x00000000056B0000-0x00000000056C0000-memory.dmp

    Filesize

    64KB

  • memory/2280-0-0x0000000000C80000-0x0000000000D2C000-memory.dmp

    Filesize

    688KB

  • memory/2280-3-0x0000000005770000-0x0000000005802000-memory.dmp

    Filesize

    584KB

  • memory/2280-2-0x0000000005C80000-0x0000000006224000-memory.dmp

    Filesize

    5.6MB

  • memory/2280-4-0x00000000056B0000-0x00000000056C0000-memory.dmp

    Filesize

    64KB

  • memory/2280-1-0x0000000074500000-0x0000000074CB0000-memory.dmp

    Filesize

    7.7MB

  • memory/3588-13-0x0000000000400000-0x0000000000442000-memory.dmp

    Filesize

    264KB

  • memory/3588-19-0x00000000050B0000-0x0000000005116000-memory.dmp

    Filesize

    408KB

  • memory/3588-17-0x0000000004DE0000-0x0000000004DF0000-memory.dmp

    Filesize

    64KB

  • memory/3588-16-0x0000000074500000-0x0000000074CB0000-memory.dmp

    Filesize

    7.7MB

  • memory/3588-20-0x0000000005D60000-0x0000000005DB0000-memory.dmp

    Filesize

    320KB

  • memory/3588-21-0x0000000074500000-0x0000000074CB0000-memory.dmp

    Filesize

    7.7MB

  • memory/3588-22-0x0000000004DE0000-0x0000000004DF0000-memory.dmp

    Filesize

    64KB