Analysis

  • max time kernel
    119s
  • max time network
    122s
  • platform
    windows7_x64
  • resource
    win7-20231020-en
  • resource tags

    arch:x64arch:x86image:win7-20231020-enlocale:en-usos:windows7-x64system
  • submitted
    03-12-2023 12:57

General

  • Target

    170160810658b9ab1353650ba3bb2daa10ab6f727fac1831e2a6b28440ebd696ca737fa9c3513.exe

  • Size

    237KB

  • MD5

    ec0040a7d9875f801c1aee654d389722

  • SHA1

    1986b33624a04aba93075929b11991f6a8356891

  • SHA256

    48637d8f97bdd19da3d85c8c3dd1fdf52bb7bac9d6f9723a50d639631e9bb71a

  • SHA512

    5233f9f6c715924266426106b81a02f3aa1f6cb01315f7b90b4d1c979cf7d37ec7f7cc8970cba6f387d2434bfe537bd393ebddf0d433b62cff9ffa74da5bb8a6

  • SSDEEP

    3072:WEKlsG4HBtSxPRZy9BbSy4h92HfQ68JGD1gw:WEwslHBtWPRZy3bEh9uQu1

Malware Config

Extracted

Family

agenttesla

Credentials

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\170160810658b9ab1353650ba3bb2daa10ab6f727fac1831e2a6b28440ebd696ca737fa9c3513.exe
    "C:\Users\Admin\AppData\Local\Temp\170160810658b9ab1353650ba3bb2daa10ab6f727fac1831e2a6b28440ebd696ca737fa9c3513.exe"
    1⤵
    • Accesses Microsoft Outlook profiles
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • outlook_office_path
    • outlook_win_path
    PID:2452

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/2452-0-0x0000000000C70000-0x0000000000CB2000-memory.dmp

    Filesize

    264KB

  • memory/2452-1-0x00000000748B0000-0x0000000074F9E000-memory.dmp

    Filesize

    6.9MB

  • memory/2452-2-0x0000000000460000-0x00000000004A0000-memory.dmp

    Filesize

    256KB

  • memory/2452-3-0x00000000748B0000-0x0000000074F9E000-memory.dmp

    Filesize

    6.9MB

  • memory/2452-4-0x0000000000460000-0x00000000004A0000-memory.dmp

    Filesize

    256KB