Analysis

  • max time kernel
    124s
  • max time network
    52s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20231130-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20231130-enlocale:en-usos:windows10-2004-x64system
  • submitted
    06-12-2023 03:16

General

  • Target

    446bf403bee494bb174ee63f34ac2a839587450d508b3205ae6b65ac4db80375.exe

  • Size

    805KB

  • MD5

    08ee0d72de9475ba957cd2688b5ac25f

  • SHA1

    45ee3e5fb6b05118508a15e9c6ff60b1a5e68664

  • SHA256

    446bf403bee494bb174ee63f34ac2a839587450d508b3205ae6b65ac4db80375

  • SHA512

    dd67c8f01259a4562c03b849eac5a51b978f8c8252ffcc32d27c475d54cabc47fcaea8e75da8e35e5421f45ec7526944b7c8758f8e8542dee0f200646daca7a6

  • SSDEEP

    24576:QtKtD/61IAwGmGuq7c8+Dj09HnY+fgPH:f6KAd3F7t+09HYK

Malware Config

Extracted

Family

agenttesla

Credentials

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\446bf403bee494bb174ee63f34ac2a839587450d508b3205ae6b65ac4db80375.exe
    "C:\Users\Admin\AppData\Local\Temp\446bf403bee494bb174ee63f34ac2a839587450d508b3205ae6b65ac4db80375.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:4908
    • C:\Users\Admin\AppData\Local\Temp\446bf403bee494bb174ee63f34ac2a839587450d508b3205ae6b65ac4db80375.exe
      "C:\Users\Admin\AppData\Local\Temp\446bf403bee494bb174ee63f34ac2a839587450d508b3205ae6b65ac4db80375.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:1128

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\446bf403bee494bb174ee63f34ac2a839587450d508b3205ae6b65ac4db80375.exe.log

    Filesize

    1KB

    MD5

    8ec831f3e3a3f77e4a7b9cd32b48384c

    SHA1

    d83f09fd87c5bd86e045873c231c14836e76a05c

    SHA256

    7667e538030e3f8ce2886e47a01af24cb0ea70528b1e821c5d8832c5076cb982

    SHA512

    26bffa2406b66368bd412bf25869a792631455645992cdcade2dbc13a2e56fb546414a6a9223b94c96c38d89187add6678d4779a88b38b0c9e36be8527b213c3

  • memory/1128-11-0x0000000000400000-0x0000000000442000-memory.dmp

    Filesize

    264KB

  • memory/1128-20-0x0000000005910000-0x0000000005920000-memory.dmp

    Filesize

    64KB

  • memory/1128-19-0x0000000074940000-0x00000000750F0000-memory.dmp

    Filesize

    7.7MB

  • memory/1128-18-0x0000000007280000-0x00000000072D0000-memory.dmp

    Filesize

    320KB

  • memory/1128-17-0x0000000005B60000-0x0000000005BC6000-memory.dmp

    Filesize

    408KB

  • memory/1128-16-0x0000000005910000-0x0000000005920000-memory.dmp

    Filesize

    64KB

  • memory/1128-15-0x0000000074940000-0x00000000750F0000-memory.dmp

    Filesize

    7.7MB

  • memory/4908-5-0x0000000004B20000-0x0000000004B2A000-memory.dmp

    Filesize

    40KB

  • memory/4908-9-0x00000000064C0000-0x000000000653C000-memory.dmp

    Filesize

    496KB

  • memory/4908-10-0x0000000006290000-0x000000000632C000-memory.dmp

    Filesize

    624KB

  • memory/4908-8-0x0000000004DD0000-0x0000000004DDA000-memory.dmp

    Filesize

    40KB

  • memory/4908-7-0x0000000004DA0000-0x0000000004DA8000-memory.dmp

    Filesize

    32KB

  • memory/4908-14-0x0000000074940000-0x00000000750F0000-memory.dmp

    Filesize

    7.7MB

  • memory/4908-6-0x0000000004D80000-0x0000000004D98000-memory.dmp

    Filesize

    96KB

  • memory/4908-1-0x0000000000060000-0x0000000000130000-memory.dmp

    Filesize

    832KB

  • memory/4908-4-0x0000000004DF0000-0x0000000004E00000-memory.dmp

    Filesize

    64KB

  • memory/4908-3-0x0000000004B60000-0x0000000004BF2000-memory.dmp

    Filesize

    584KB

  • memory/4908-2-0x0000000005070000-0x0000000005614000-memory.dmp

    Filesize

    5.6MB

  • memory/4908-0-0x0000000074940000-0x00000000750F0000-memory.dmp

    Filesize

    7.7MB