Analysis

  • max time kernel
    125s
  • max time network
    51s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20231201-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20231201-enlocale:en-usos:windows10-2004-x64system
  • submitted
    05-12-2023 08:38

General

  • Target

    1960-19-0x0000000000400000-0x00000000009F6000-memory.exe

  • Size

    6.0MB

  • MD5

    d59ff768feb908aa04c9ac69786ff72b

  • SHA1

    f120a7e4a9e12a66241bd0496dd42ac46074c24f

  • SHA256

    4c9874f43f56326d8cefa7b6860c8d5607888f6e32c53c068db4d50a963bde19

  • SHA512

    f742cfb52310f77f97377a4b265473a6f9efe01193ed2cda85833f1b1be3da066d9ff0a5237e2503178b14d4b9648f5f3f208b026bd73298c1b75ef617c0d827

  • SSDEEP

    98304:NeCmyukrzD/gaH2Kc6fyoSd9SrgmzCg3O5oIfHYxDmd+5DX1bFbqirQt3eMD+Xg:NeCmyu+bfTSTw9el/6zjQirQLD

Malware Config

Extracted

Family

agenttesla

Credentials

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Themida packer 1 IoCs

    Detects Themida, an advanced Windows software protection system.

  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\1960-19-0x0000000000400000-0x00000000009F6000-memory.exe
    "C:\Users\Admin\AppData\Local\Temp\1960-19-0x0000000000400000-0x00000000009F6000-memory.exe"
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of SetWindowsHookEx
    PID:2992

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/2992-0-0x0000000074FA0000-0x0000000075750000-memory.dmp

    Filesize

    7.7MB

  • memory/2992-1-0x0000000000FF0000-0x00000000015E6000-memory.dmp

    Filesize

    6.0MB

  • memory/2992-2-0x0000000006620000-0x0000000006BC4000-memory.dmp

    Filesize

    5.6MB

  • memory/2992-3-0x0000000006240000-0x0000000006250000-memory.dmp

    Filesize

    64KB

  • memory/2992-4-0x00000000060E0000-0x0000000006146000-memory.dmp

    Filesize

    408KB

  • memory/2992-5-0x00000000078F0000-0x0000000007940000-memory.dmp

    Filesize

    320KB

  • memory/2992-6-0x00000000079E0000-0x0000000007A7C000-memory.dmp

    Filesize

    624KB

  • memory/2992-7-0x0000000074FA0000-0x0000000075750000-memory.dmp

    Filesize

    7.7MB

  • memory/2992-8-0x0000000006240000-0x0000000006250000-memory.dmp

    Filesize

    64KB

  • memory/2992-9-0x0000000007B20000-0x0000000007BB2000-memory.dmp

    Filesize

    584KB

  • memory/2992-10-0x00000000079D0000-0x00000000079DA000-memory.dmp

    Filesize

    40KB