Analysis

  • max time kernel
    67s
  • max time network
    52s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20231130-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20231130-enlocale:en-usos:windows10-2004-x64system
  • submitted
    05-12-2023 07:17

General

  • Target

    2ac64ed411072106e023a8ab584ee0566b2b97836f0beb8a95c20c561fe28326.exe

  • Size

    240KB

  • MD5

    4361dfdfaabb2b4a4062fced42686f60

  • SHA1

    2926a3e93915093d1bea069ee1bdf708bcd245ce

  • SHA256

    2ac64ed411072106e023a8ab584ee0566b2b97836f0beb8a95c20c561fe28326

  • SHA512

    1c4683b565eda2ff2b8cc9d2a2758edfdf6c4c33430f58a8f311cba25c4a94a5abd54b94c826e2cf3e01dd6e51a10845a28b1647078c033874952dc6ec5c2cab

  • SSDEEP

    3072:KWSJhdSBJZBRDo2hsaHCrByG29WRz5zFpc5J7:KWmdSBJZBRDhh5ir0WRPpQ

Malware Config

Extracted

Family

agenttesla

Credentials

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Looks up external IP address via web service 2 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\2ac64ed411072106e023a8ab584ee0566b2b97836f0beb8a95c20c561fe28326.exe
    "C:\Users\Admin\AppData\Local\Temp\2ac64ed411072106e023a8ab584ee0566b2b97836f0beb8a95c20c561fe28326.exe"
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    PID:2812

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/2812-1-0x0000000074EE0000-0x0000000075690000-memory.dmp

    Filesize

    7.7MB

  • memory/2812-0-0x0000000000700000-0x0000000000742000-memory.dmp

    Filesize

    264KB

  • memory/2812-2-0x00000000056F0000-0x0000000005C94000-memory.dmp

    Filesize

    5.6MB

  • memory/2812-3-0x0000000005030000-0x0000000005040000-memory.dmp

    Filesize

    64KB

  • memory/2812-4-0x0000000005240000-0x00000000052A6000-memory.dmp

    Filesize

    408KB

  • memory/2812-5-0x0000000074EE0000-0x0000000075690000-memory.dmp

    Filesize

    7.7MB

  • memory/2812-6-0x0000000005030000-0x0000000005040000-memory.dmp

    Filesize

    64KB

  • memory/2812-7-0x0000000006B10000-0x0000000006B60000-memory.dmp

    Filesize

    320KB

  • memory/2812-8-0x0000000006C00000-0x0000000006C9C000-memory.dmp

    Filesize

    624KB

  • memory/2812-9-0x0000000006DA0000-0x0000000006E32000-memory.dmp

    Filesize

    584KB

  • memory/2812-10-0x0000000006BA0000-0x0000000006BAA000-memory.dmp

    Filesize

    40KB