Analysis

  • max time kernel
    126s
  • max time network
    50s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20231130-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20231130-enlocale:en-usos:windows10-2004-x64system
  • submitted
    02-12-2023 09:16

General

  • Target

    eea977d6c736325a557a0c31552c49c51399748fc138db772735109fb6510757.exe

  • Size

    1.1MB

  • MD5

    d6393631100d7160ca348397cb01943d

  • SHA1

    3ff0803ae9fd31efc74bcb29006c1cbf29b03f75

  • SHA256

    eea977d6c736325a557a0c31552c49c51399748fc138db772735109fb6510757

  • SHA512

    efef9bd64c68757c762a2fdbeb21cc6fc504b85dfd4f468b13504b00b365b58cd83aad3dbbc1cc12c8688d74777d69d6e09685cc9310a0cd29885f6a74fea576

  • SSDEEP

    24576:X1uC5JT92RkNSIXtzdf1ZOS0e42xWVYknV3G/Z:AKfRdtsS0e4GIV3GR

Malware Config

Extracted

Family

agenttesla

Credentials

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • Detect PureLogs payload 1 IoCs
  • PureLogs

    PureLogs is an infostealer written in C#.

  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Adds Run key to start application 2 TTPs 2 IoCs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 11 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\eea977d6c736325a557a0c31552c49c51399748fc138db772735109fb6510757.exe
    "C:\Users\Admin\AppData\Local\Temp\eea977d6c736325a557a0c31552c49c51399748fc138db772735109fb6510757.exe"
    1⤵
    • Adds Run key to start application
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:716
    • C:\Users\Admin\AppData\Local\Temp\eea977d6c736325a557a0c31552c49c51399748fc138db772735109fb6510757.exe
      C:\Users\Admin\AppData\Local\Temp\eea977d6c736325a557a0c31552c49c51399748fc138db772735109fb6510757.exe
      2⤵
        PID:2868
      • C:\Users\Admin\AppData\Local\Temp\eea977d6c736325a557a0c31552c49c51399748fc138db772735109fb6510757.exe
        C:\Users\Admin\AppData\Local\Temp\eea977d6c736325a557a0c31552c49c51399748fc138db772735109fb6510757.exe
        2⤵
        • Adds Run key to start application
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:2196

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\eea977d6c736325a557a0c31552c49c51399748fc138db772735109fb6510757.exe.log

      Filesize

      927B

      MD5

      4a911455784f74e368a4c2c7876d76f4

      SHA1

      a1700a0849ffb4f26671eb76da2489946b821c34

      SHA256

      264098e15b5b33d425f3b76e45b7976b58f917048125041135f7e60d8151108c

      SHA512

      4617591400409e1930195795a55e20d5f063042bb3e9fd1955099066e507b6ac8a1e3ae54cc42418e2639149b31bf7e58cd5743670d9030a15e29f14d813815d

    • memory/716-12-0x0000000075250000-0x0000000075A00000-memory.dmp

      Filesize

      7.7MB

    • memory/716-2-0x0000000004D90000-0x0000000004DEA000-memory.dmp

      Filesize

      360KB

    • memory/716-1-0x0000000075250000-0x0000000075A00000-memory.dmp

      Filesize

      7.7MB

    • memory/716-4-0x0000000004DF0000-0x0000000004E32000-memory.dmp

      Filesize

      264KB

    • memory/716-5-0x0000000004E40000-0x0000000004E80000-memory.dmp

      Filesize

      256KB

    • memory/716-6-0x0000000004E80000-0x0000000004ECC000-memory.dmp

      Filesize

      304KB

    • memory/716-7-0x00000000054E0000-0x0000000005A84000-memory.dmp

      Filesize

      5.6MB

    • memory/716-0-0x00000000002D0000-0x00000000003F6000-memory.dmp

      Filesize

      1.1MB

    • memory/716-3-0x0000000004D10000-0x0000000004D20000-memory.dmp

      Filesize

      64KB

    • memory/2196-22-0x0000000006F90000-0x0000000006F9A000-memory.dmp

      Filesize

      40KB

    • memory/2196-15-0x0000000005410000-0x0000000005420000-memory.dmp

      Filesize

      64KB

    • memory/2196-13-0x0000000075250000-0x0000000075A00000-memory.dmp

      Filesize

      7.7MB

    • memory/2196-14-0x0000000005600000-0x0000000005666000-memory.dmp

      Filesize

      408KB

    • memory/2196-17-0x0000000006DB0000-0x0000000006E00000-memory.dmp

      Filesize

      320KB

    • memory/2196-18-0x0000000006EA0000-0x0000000006F3C000-memory.dmp

      Filesize

      624KB

    • memory/2196-19-0x0000000075250000-0x0000000075A00000-memory.dmp

      Filesize

      7.7MB

    • memory/2196-20-0x0000000005410000-0x0000000005420000-memory.dmp

      Filesize

      64KB

    • memory/2196-21-0x0000000006FE0000-0x0000000007072000-memory.dmp

      Filesize

      584KB

    • memory/2196-9-0x0000000000400000-0x0000000000444000-memory.dmp

      Filesize

      272KB