Analysis

  • max time kernel
    138s
  • max time network
    150s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20231127-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20231127-enlocale:en-usos:windows10-2004-x64system
  • submitted
    02-12-2023 02:08

General

  • Target

    bf934681200971a6ae822aa59d0cbb4da25e5f225731f99426f4bb1721063bde.exe

  • Size

    716KB

  • MD5

    27177294843b989dfe02bfb64622212e

  • SHA1

    9584be4dccf2c5067629d208490040223ad98f80

  • SHA256

    bf934681200971a6ae822aa59d0cbb4da25e5f225731f99426f4bb1721063bde

  • SHA512

    73a8a029b50fcd256f578858f24cfead91287e97c38dd2fa4764d2d94012b17abb4b0a64ca9e139c34f21481cd358d2c00ae4865b490cf6870c5cfe655a5bd69

  • SSDEEP

    12288:RVdIOcaKXPuUs/IbknLJfUhhNA+xFR8wuaVCQS3ObHe7itlEEM:RVlcae141chha+FR8wvV9e7mlEEM

Malware Config

Extracted

Credentials

Extracted

Family

agenttesla

Credentials

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Looks up external IP address via web service 2 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 11 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\bf934681200971a6ae822aa59d0cbb4da25e5f225731f99426f4bb1721063bde.exe
    "C:\Users\Admin\AppData\Local\Temp\bf934681200971a6ae822aa59d0cbb4da25e5f225731f99426f4bb1721063bde.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:4760
    • C:\Users\Admin\AppData\Local\Temp\bf934681200971a6ae822aa59d0cbb4da25e5f225731f99426f4bb1721063bde.exe
      "C:\Users\Admin\AppData\Local\Temp\bf934681200971a6ae822aa59d0cbb4da25e5f225731f99426f4bb1721063bde.exe"
      2⤵
        PID:4480
      • C:\Users\Admin\AppData\Local\Temp\bf934681200971a6ae822aa59d0cbb4da25e5f225731f99426f4bb1721063bde.exe
        "C:\Users\Admin\AppData\Local\Temp\bf934681200971a6ae822aa59d0cbb4da25e5f225731f99426f4bb1721063bde.exe"
        2⤵
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:1292

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\bf934681200971a6ae822aa59d0cbb4da25e5f225731f99426f4bb1721063bde.exe.log

      Filesize

      1KB

      MD5

      8ec831f3e3a3f77e4a7b9cd32b48384c

      SHA1

      d83f09fd87c5bd86e045873c231c14836e76a05c

      SHA256

      7667e538030e3f8ce2886e47a01af24cb0ea70528b1e821c5d8832c5076cb982

      SHA512

      26bffa2406b66368bd412bf25869a792631455645992cdcade2dbc13a2e56fb546414a6a9223b94c96c38d89187add6678d4779a88b38b0c9e36be8527b213c3

    • memory/1292-11-0x0000000000400000-0x0000000000440000-memory.dmp

      Filesize

      256KB

    • memory/1292-20-0x00000000056F0000-0x0000000005700000-memory.dmp

      Filesize

      64KB

    • memory/1292-19-0x0000000074A00000-0x00000000751B0000-memory.dmp

      Filesize

      7.7MB

    • memory/1292-18-0x0000000006F10000-0x0000000006F60000-memory.dmp

      Filesize

      320KB

    • memory/1292-17-0x0000000005730000-0x0000000005796000-memory.dmp

      Filesize

      408KB

    • memory/1292-16-0x00000000056F0000-0x0000000005700000-memory.dmp

      Filesize

      64KB

    • memory/1292-14-0x0000000074A00000-0x00000000751B0000-memory.dmp

      Filesize

      7.7MB

    • memory/4760-5-0x0000000005800000-0x000000000580A000-memory.dmp

      Filesize

      40KB

    • memory/4760-9-0x0000000005A10000-0x0000000005A1A000-memory.dmp

      Filesize

      40KB

    • memory/4760-10-0x0000000006D60000-0x0000000006DDA000-memory.dmp

      Filesize

      488KB

    • memory/4760-8-0x00000000059F0000-0x00000000059F8000-memory.dmp

      Filesize

      32KB

    • memory/4760-7-0x00000000059E0000-0x00000000059F6000-memory.dmp

      Filesize

      88KB

    • memory/4760-6-0x0000000005A20000-0x0000000005ABC000-memory.dmp

      Filesize

      624KB

    • memory/4760-15-0x0000000074A00000-0x00000000751B0000-memory.dmp

      Filesize

      7.7MB

    • memory/4760-0-0x0000000000DE0000-0x0000000000E9A000-memory.dmp

      Filesize

      744KB

    • memory/4760-4-0x0000000005720000-0x0000000005730000-memory.dmp

      Filesize

      64KB

    • memory/4760-3-0x0000000005740000-0x00000000057D2000-memory.dmp

      Filesize

      584KB

    • memory/4760-2-0x0000000005E10000-0x00000000063B4000-memory.dmp

      Filesize

      5.6MB

    • memory/4760-1-0x0000000074A00000-0x00000000751B0000-memory.dmp

      Filesize

      7.7MB