Analysis

  • max time kernel
    122s
  • max time network
    125s
  • platform
    windows7_x64
  • resource
    win7-20231020-en
  • resource tags

    arch:x64arch:x86image:win7-20231020-enlocale:en-usos:windows7-x64system
  • submitted
    01-12-2023 07:36

General

  • Target

    PO 3345.exe

  • Size

    663KB

  • MD5

    16a97a92f7072068c9345f16c1b841b3

  • SHA1

    42dda412b6af64273d1e55ae3008ca03fcf0072a

  • SHA256

    c705dadf9dc655839e0778f2b05e191f41c58d288420095131fe2153e0cd9334

  • SHA512

    100c7c8f3a95b21ca1f408b7a2e879ace27ace6394774ebd2c9a97c7ef47d75191ed191af083e014b264bf2da0b0c68e8448e043c920788dc234e41360ed66c4

  • SSDEEP

    12288:HriSAx5PWPQA4jcCxttjSUXcM+UxhCuJ8JBCu5XHxrHdm5OznueAWt6G4enCG0m:Hr7Ax5uPH4jcCzBjJJ8/n3tHdm5OznuW

Malware Config

Extracted

Family

agenttesla

Credentials

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 9 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\PO 3345.exe
    "C:\Users\Admin\AppData\Local\Temp\PO 3345.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:1984
    • C:\Users\Admin\AppData\Local\Temp\PO 3345.exe
      "C:\Users\Admin\AppData\Local\Temp\PO 3345.exe"
      2⤵
      • Accesses Microsoft Outlook profiles
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • outlook_office_path
      • outlook_win_path
      PID:2320

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1984-21-0x0000000074570000-0x0000000074C5E000-memory.dmp

    Filesize

    6.9MB

  • memory/1984-2-0x00000000043A0000-0x00000000043E0000-memory.dmp

    Filesize

    256KB

  • memory/1984-1-0x0000000074570000-0x0000000074C5E000-memory.dmp

    Filesize

    6.9MB

  • memory/1984-3-0x0000000000290000-0x00000000002A2000-memory.dmp

    Filesize

    72KB

  • memory/1984-4-0x0000000074570000-0x0000000074C5E000-memory.dmp

    Filesize

    6.9MB

  • memory/1984-5-0x00000000043A0000-0x00000000043E0000-memory.dmp

    Filesize

    256KB

  • memory/1984-6-0x00000000004C0000-0x00000000004CA000-memory.dmp

    Filesize

    40KB

  • memory/1984-7-0x00000000004D0000-0x00000000004DC000-memory.dmp

    Filesize

    48KB

  • memory/1984-8-0x0000000005540000-0x00000000055BC000-memory.dmp

    Filesize

    496KB

  • memory/1984-0-0x0000000000E30000-0x0000000000EDC000-memory.dmp

    Filesize

    688KB

  • memory/2320-28-0x0000000000510000-0x0000000000550000-memory.dmp

    Filesize

    256KB

  • memory/2320-9-0x0000000000400000-0x0000000000442000-memory.dmp

    Filesize

    264KB

  • memory/2320-15-0x0000000000400000-0x0000000000442000-memory.dmp

    Filesize

    264KB

  • memory/2320-17-0x000000007EFDE000-0x000000007EFDF000-memory.dmp

    Filesize

    4KB

  • memory/2320-19-0x0000000000400000-0x0000000000442000-memory.dmp

    Filesize

    264KB

  • memory/2320-13-0x0000000000400000-0x0000000000442000-memory.dmp

    Filesize

    264KB

  • memory/2320-22-0x0000000000400000-0x0000000000442000-memory.dmp

    Filesize

    264KB

  • memory/2320-24-0x0000000000400000-0x0000000000442000-memory.dmp

    Filesize

    264KB

  • memory/2320-25-0x00000000744F0000-0x0000000074BDE000-memory.dmp

    Filesize

    6.9MB

  • memory/2320-26-0x0000000000510000-0x0000000000550000-memory.dmp

    Filesize

    256KB

  • memory/2320-27-0x00000000744F0000-0x0000000074BDE000-memory.dmp

    Filesize

    6.9MB

  • memory/2320-11-0x0000000000400000-0x0000000000442000-memory.dmp

    Filesize

    264KB