Analysis

  • max time kernel
    144s
  • max time network
    51s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20231201-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20231201-enlocale:en-usos:windows10-2004-x64system
  • submitted
    04-12-2023 01:39

General

  • Target

    2b2150b4b966d983f4757fa00856afd280becac91fdb6f385fff8a2f9471f816.exe

  • Size

    226KB

  • MD5

    e4f6895c5f376c9c0564fe3603c65341

  • SHA1

    86fbfbeeef55e549cd04bdfbb409ecc42d703b6a

  • SHA256

    2b2150b4b966d983f4757fa00856afd280becac91fdb6f385fff8a2f9471f816

  • SHA512

    bc5f364b302d1e477eed8c7939f48302a00f8369dcf648809b7c0fc7d9f4366858ffa21f210366d0f3277728a43d3dd7f30398717a3419a33b7d9914f16d19f1

  • SSDEEP

    3072:2DKW1LgppLRHMY0TBfJvjcTp5XkCyd12GTgs8kXUrKBBFnDhSRlXsog:2DKW1Lgbdl0TBBvjc/kCK2GTgUXZBVgG

Malware Config

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\2b2150b4b966d983f4757fa00856afd280becac91fdb6f385fff8a2f9471f816.exe
    "C:\Users\Admin\AppData\Local\Temp\2b2150b4b966d983f4757fa00856afd280becac91fdb6f385fff8a2f9471f816.exe"
    1⤵
    • Accesses Microsoft Outlook profiles
    • Suspicious use of AdjustPrivilegeToken
    • outlook_office_path
    • outlook_win_path
    PID:512

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/512-0-0x00000000025F0000-0x0000000002626000-memory.dmp

    Filesize

    216KB

  • memory/512-1-0x0000000074A00000-0x00000000751B0000-memory.dmp

    Filesize

    7.7MB

  • memory/512-2-0x0000000004B90000-0x0000000004BA0000-memory.dmp

    Filesize

    64KB

  • memory/512-3-0x0000000004B90000-0x0000000004BA0000-memory.dmp

    Filesize

    64KB

  • memory/512-4-0x0000000004B90000-0x0000000004BA0000-memory.dmp

    Filesize

    64KB

  • memory/512-5-0x0000000004BA0000-0x0000000005144000-memory.dmp

    Filesize

    5.6MB

  • memory/512-6-0x0000000004B00000-0x0000000004B34000-memory.dmp

    Filesize

    208KB

  • memory/512-7-0x0000000004B90000-0x0000000004BA0000-memory.dmp

    Filesize

    64KB

  • memory/512-8-0x0000000005150000-0x00000000051B6000-memory.dmp

    Filesize

    408KB

  • memory/512-9-0x0000000006420000-0x00000000064B2000-memory.dmp

    Filesize

    584KB

  • memory/512-10-0x00000000064C0000-0x00000000064CA000-memory.dmp

    Filesize

    40KB

  • memory/512-11-0x0000000006690000-0x00000000066E0000-memory.dmp

    Filesize

    320KB

  • memory/512-12-0x00000000066E0000-0x00000000068A2000-memory.dmp

    Filesize

    1.8MB

  • memory/512-13-0x0000000074A00000-0x00000000751B0000-memory.dmp

    Filesize

    7.7MB

  • memory/512-14-0x0000000004B90000-0x0000000004BA0000-memory.dmp

    Filesize

    64KB

  • memory/512-15-0x0000000004B90000-0x0000000004BA0000-memory.dmp

    Filesize

    64KB

  • memory/512-16-0x0000000004B90000-0x0000000004BA0000-memory.dmp

    Filesize

    64KB