Analysis

  • max time kernel
    125s
  • max time network
    51s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20231201-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20231201-enlocale:en-usos:windows10-2004-x64system
  • submitted
    04-12-2023 04:26

General

  • Target

    Advice Ref.[G91222721471].exe

  • Size

    635KB

  • MD5

    acd04306f9838fb1b154c2a42e072ef5

  • SHA1

    5fb94f6e77ecd9f3f3baa523f332bd5c75db73ac

  • SHA256

    201b3143e9e4ba28c3dacba060233db540cce934825d05f91165bc50a3e2c996

  • SHA512

    26eca6161dc3ae0ff08791c9f76bffc86a543bc1a9115e87417a4abad56762dabe8a7c6f80d694ac414fcd0257e47fc9eaac401aaaaafff0922fcec28dacdf93

  • SSDEEP

    12288:+a45+po2d1pgIyS8+YI6fELRCQce6S5cJc4ZuNqFsU8dZE:+5+pJrISm3sLRCHFMcC3NksU8dS

Malware Config

Extracted

Family

agenttesla

Credentials

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 6 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 11 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\Advice Ref.[G91222721471].exe
    "C:\Users\Admin\AppData\Local\Temp\Advice Ref.[G91222721471].exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1904
    • C:\Users\Admin\AppData\Local\Temp\Advice Ref.[G91222721471].exe
      "C:\Users\Admin\AppData\Local\Temp\Advice Ref.[G91222721471].exe"
      2⤵
        PID:664
      • C:\Users\Admin\AppData\Local\Temp\Advice Ref.[G91222721471].exe
        "C:\Users\Admin\AppData\Local\Temp\Advice Ref.[G91222721471].exe"
        2⤵
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:4780

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/1904-8-0x0000000005A90000-0x0000000005A9A000-memory.dmp

      Filesize

      40KB

    • memory/1904-14-0x0000000074570000-0x0000000074D20000-memory.dmp

      Filesize

      7.7MB

    • memory/1904-0-0x0000000000BD0000-0x0000000000C74000-memory.dmp

      Filesize

      656KB

    • memory/1904-3-0x0000000005D10000-0x00000000062B4000-memory.dmp

      Filesize

      5.6MB

    • memory/1904-4-0x0000000005820000-0x00000000058B2000-memory.dmp

      Filesize

      584KB

    • memory/1904-5-0x0000000005920000-0x000000000592A000-memory.dmp

      Filesize

      40KB

    • memory/1904-6-0x0000000005930000-0x0000000005948000-memory.dmp

      Filesize

      96KB

    • memory/1904-7-0x0000000005A80000-0x0000000005A88000-memory.dmp

      Filesize

      32KB

    • memory/1904-2-0x0000000005740000-0x0000000005750000-memory.dmp

      Filesize

      64KB

    • memory/1904-9-0x0000000006B60000-0x0000000006BDC000-memory.dmp

      Filesize

      496KB

    • memory/1904-1-0x0000000074570000-0x0000000074D20000-memory.dmp

      Filesize

      7.7MB

    • memory/1904-10-0x0000000006A60000-0x0000000006AFC000-memory.dmp

      Filesize

      624KB

    • memory/4780-13-0x0000000074570000-0x0000000074D20000-memory.dmp

      Filesize

      7.7MB

    • memory/4780-11-0x0000000000400000-0x0000000000442000-memory.dmp

      Filesize

      264KB

    • memory/4780-16-0x00000000055D0000-0x00000000055E0000-memory.dmp

      Filesize

      64KB

    • memory/4780-15-0x0000000005720000-0x0000000005786000-memory.dmp

      Filesize

      408KB

    • memory/4780-17-0x0000000006F90000-0x0000000006FE0000-memory.dmp

      Filesize

      320KB

    • memory/4780-18-0x0000000074570000-0x0000000074D20000-memory.dmp

      Filesize

      7.7MB

    • memory/4780-19-0x00000000055D0000-0x00000000055E0000-memory.dmp

      Filesize

      64KB