Analysis

  • max time kernel
    122s
  • max time network
    127s
  • platform
    windows7_x64
  • resource
    win7-20231023-en
  • resource tags

    arch:x64arch:x86image:win7-20231023-enlocale:en-usos:windows7-x64system
  • submitted
    01-12-2023 09:17

General

  • Target

    PO121220230000.exe

  • Size

    623KB

  • MD5

    2dff35f881e1b92e782ebe44560c0332

  • SHA1

    fdd04c9a862a8b7de260b9a51fabda987fa8dbbc

  • SHA256

    803e4cc9b03cad379aa66910d00aebd1e8962098f94c60e3247f059d18f97369

  • SHA512

    9bcaea9fdf40caaac383649c3b65811b62521d65049223eca9a1f26c4c6e46666f1c4f10ab6c5726552cd38e9b7ae8a37e71ab980ff9d02148dbdfbca5774dd9

  • SSDEEP

    12288:eJodHzPZhVJOm7/RNBZsCRU3EryD8g1O9AOV98RObR6OdO6D4/bLR24NWse71z:LznVJOo/1Gso8g1O9A4984bR6R6D4JNI

Malware Config

Extracted

Family

agenttesla

Credentials

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • Drops startup file 1 IoCs
  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Looks up external IP address via web service 2 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Gathers network information 2 TTPs 2 IoCs

    Uses commandline utility to view network configuration.

  • Suspicious behavior: EnumeratesProcesses 6 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 33 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\PO121220230000.exe
    "C:\Users\Admin\AppData\Local\Temp\PO121220230000.exe"
    1⤵
    • Drops startup file
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1748
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /c ipconfig /release
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:2052
      • C:\Windows\SysWOW64\ipconfig.exe
        ipconfig /release
        3⤵
        • Gathers network information
        PID:2952
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /c ipconfig /renew
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:2648
      • C:\Windows\SysWOW64\ipconfig.exe
        ipconfig /renew
        3⤵
        • Gathers network information
        PID:2616
    • C:\Users\Admin\AppData\Local\Temp\PO121220230000.exe
      C:\Users\Admin\AppData\Local\Temp\PO121220230000.exe
      2⤵
        PID:2732
      • C:\Users\Admin\AppData\Local\Temp\PO121220230000.exe
        C:\Users\Admin\AppData\Local\Temp\PO121220230000.exe
        2⤵
          PID:2752
        • C:\Users\Admin\AppData\Local\Temp\PO121220230000.exe
          C:\Users\Admin\AppData\Local\Temp\PO121220230000.exe
          2⤵
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of SetWindowsHookEx
          PID:2676

      Network

      MITRE ATT&CK Enterprise v15

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • memory/1748-0-0x00000000000B0000-0x000000000014C000-memory.dmp

        Filesize

        624KB

      • memory/1748-1-0x0000000074C10000-0x00000000752FE000-memory.dmp

        Filesize

        6.9MB

      • memory/1748-2-0x00000000020B0000-0x000000000210A000-memory.dmp

        Filesize

        360KB

      • memory/1748-3-0x0000000004C40000-0x0000000004C80000-memory.dmp

        Filesize

        256KB

      • memory/1748-4-0x0000000000320000-0x0000000000360000-memory.dmp

        Filesize

        256KB

      • memory/1748-5-0x0000000000800000-0x0000000000840000-memory.dmp

        Filesize

        256KB

      • memory/1748-6-0x0000000002110000-0x000000000215C000-memory.dmp

        Filesize

        304KB

      • memory/1748-7-0x0000000074C10000-0x00000000752FE000-memory.dmp

        Filesize

        6.9MB

      • memory/1748-8-0x0000000004C40000-0x0000000004C80000-memory.dmp

        Filesize

        256KB

      • memory/1748-22-0x0000000074C10000-0x00000000752FE000-memory.dmp

        Filesize

        6.9MB

      • memory/2676-12-0x0000000000400000-0x0000000000442000-memory.dmp

        Filesize

        264KB

      • memory/2676-13-0x0000000000400000-0x0000000000442000-memory.dmp

        Filesize

        264KB

      • memory/2676-15-0x000000007EFDE000-0x000000007EFDF000-memory.dmp

        Filesize

        4KB

      • memory/2676-17-0x0000000000400000-0x0000000000442000-memory.dmp

        Filesize

        264KB

      • memory/2676-14-0x0000000000400000-0x0000000000442000-memory.dmp

        Filesize

        264KB

      • memory/2676-19-0x0000000000400000-0x0000000000442000-memory.dmp

        Filesize

        264KB

      • memory/2676-11-0x0000000000400000-0x0000000000442000-memory.dmp

        Filesize

        264KB

      • memory/2676-21-0x0000000000400000-0x0000000000442000-memory.dmp

        Filesize

        264KB

      • memory/2676-23-0x0000000074C10000-0x00000000752FE000-memory.dmp

        Filesize

        6.9MB

      • memory/2676-24-0x0000000004AC0000-0x0000000004B00000-memory.dmp

        Filesize

        256KB

      • memory/2676-25-0x0000000074C10000-0x00000000752FE000-memory.dmp

        Filesize

        6.9MB

      • memory/2676-26-0x0000000004AC0000-0x0000000004B00000-memory.dmp

        Filesize

        256KB