Analysis

  • max time kernel
    121s
  • max time network
    127s
  • platform
    windows7_x64
  • resource
    win7-20231020-en
  • resource tags

    arch:x64arch:x86image:win7-20231020-enlocale:en-usos:windows7-x64system
  • submitted
    05-12-2023 07:17

General

  • Target

    PO-23-0146.exe

  • Size

    760KB

  • MD5

    88605a04041c844d0fa3e70f9a34dac4

  • SHA1

    11bc6d37d5d1c7cb84c6a2de49bcee576d6006f9

  • SHA256

    55117ad52823e037d345b3fd86b13e81f4b88aecbb548f733ee5beeb91209438

  • SHA512

    bb02bd7586c14e67d165e287ca332947db6cbe929b78d0959c3239d45933084be8e15315983caa41c9c47325cd87ee188fdcc58f210b5c1576f6340ed81ebd29

  • SSDEEP

    12288:TRLid7BR6wTuH+kbuU17TBM7jYnlLw8xkVj7SnfT2KlSIO/DpXc/DzHtIZJAf3P9:VLipBul17Te7El1GVS6sSIYdXc/NIZDm

Malware Config

Extracted

Family

agenttesla

Credentials

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Looks up external IP address via web service 2 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 9 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\PO-23-0146.exe
    "C:\Users\Admin\AppData\Local\Temp\PO-23-0146.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:2660
    • C:\Users\Admin\AppData\Local\Temp\PO-23-0146.exe
      "C:\Users\Admin\AppData\Local\Temp\PO-23-0146.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2440

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/2440-21-0x0000000000400000-0x0000000000442000-memory.dmp

    Filesize

    264KB

  • memory/2440-19-0x0000000000400000-0x0000000000442000-memory.dmp

    Filesize

    264KB

  • memory/2440-9-0x0000000000400000-0x0000000000442000-memory.dmp

    Filesize

    264KB

  • memory/2440-25-0x0000000073A70000-0x000000007415E000-memory.dmp

    Filesize

    6.9MB

  • memory/2440-11-0x0000000000400000-0x0000000000442000-memory.dmp

    Filesize

    264KB

  • memory/2440-23-0x0000000073A70000-0x000000007415E000-memory.dmp

    Filesize

    6.9MB

  • memory/2440-17-0x0000000000400000-0x0000000000442000-memory.dmp

    Filesize

    264KB

  • memory/2440-13-0x0000000000400000-0x0000000000442000-memory.dmp

    Filesize

    264KB

  • memory/2440-26-0x0000000004A60000-0x0000000004AA0000-memory.dmp

    Filesize

    256KB

  • memory/2440-24-0x0000000004A60000-0x0000000004AA0000-memory.dmp

    Filesize

    256KB

  • memory/2440-7-0x0000000000400000-0x0000000000442000-memory.dmp

    Filesize

    264KB

  • memory/2440-15-0x000000007EFDE000-0x000000007EFDF000-memory.dmp

    Filesize

    4KB

  • memory/2660-6-0x0000000005AD0000-0x0000000005B60000-memory.dmp

    Filesize

    576KB

  • memory/2660-1-0x0000000074160000-0x000000007484E000-memory.dmp

    Filesize

    6.9MB

  • memory/2660-22-0x0000000074160000-0x000000007484E000-memory.dmp

    Filesize

    6.9MB

  • memory/2660-0-0x00000000009B0000-0x0000000000A74000-memory.dmp

    Filesize

    784KB

  • memory/2660-5-0x00000000005A0000-0x00000000005AA000-memory.dmp

    Filesize

    40KB

  • memory/2660-4-0x0000000000550000-0x0000000000558000-memory.dmp

    Filesize

    32KB

  • memory/2660-3-0x0000000000570000-0x000000000058A000-memory.dmp

    Filesize

    104KB

  • memory/2660-2-0x0000000004B90000-0x0000000004BD0000-memory.dmp

    Filesize

    256KB