Analysis

  • max time kernel
    99s
  • max time network
    108s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20231201-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20231201-enlocale:en-usos:windows10-2004-x64system
  • submitted
    06-12-2023 03:22

General

  • Target

    742ddd7c28a8c3f513b7b4626fc8a8ecf6c6055d25882106332d00eb794482aa.exe

  • Size

    799KB

  • MD5

    2b666b4a29e7c9c2ffdb4422db935778

  • SHA1

    2e1776e706b47a696e28db905e54122a7fbba3a9

  • SHA256

    742ddd7c28a8c3f513b7b4626fc8a8ecf6c6055d25882106332d00eb794482aa

  • SHA512

    b5f06489c8a48d33f91926c9b7de9247d5189cc054b60b742ba4f90c5225d680654a8a313cf77178877a5f00e2bbb520a0c12823fee1985193b70760a228142d

  • SSDEEP

    12288:0kKE6jD/62iNG5nF8K6C0pU3EYc1D0oVCc7z5PE34s6LfHQ06yoPme/PG3gQE4:0kKtD/61IZaYc1D/Bf5PC0wLyeDuU4

Malware Config

Extracted

Family

agenttesla

Credentials

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\742ddd7c28a8c3f513b7b4626fc8a8ecf6c6055d25882106332d00eb794482aa.exe
    "C:\Users\Admin\AppData\Local\Temp\742ddd7c28a8c3f513b7b4626fc8a8ecf6c6055d25882106332d00eb794482aa.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:5100
    • C:\Users\Admin\AppData\Local\Temp\742ddd7c28a8c3f513b7b4626fc8a8ecf6c6055d25882106332d00eb794482aa.exe
      "C:\Users\Admin\AppData\Local\Temp\742ddd7c28a8c3f513b7b4626fc8a8ecf6c6055d25882106332d00eb794482aa.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2392

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\742ddd7c28a8c3f513b7b4626fc8a8ecf6c6055d25882106332d00eb794482aa.exe.log

    Filesize

    1KB

    MD5

    8ec831f3e3a3f77e4a7b9cd32b48384c

    SHA1

    d83f09fd87c5bd86e045873c231c14836e76a05c

    SHA256

    7667e538030e3f8ce2886e47a01af24cb0ea70528b1e821c5d8832c5076cb982

    SHA512

    26bffa2406b66368bd412bf25869a792631455645992cdcade2dbc13a2e56fb546414a6a9223b94c96c38d89187add6678d4779a88b38b0c9e36be8527b213c3

  • memory/2392-11-0x0000000000400000-0x0000000000440000-memory.dmp

    Filesize

    256KB

  • memory/2392-20-0x00000000010F0000-0x0000000001100000-memory.dmp

    Filesize

    64KB

  • memory/2392-19-0x00000000743D0000-0x0000000074B80000-memory.dmp

    Filesize

    7.7MB

  • memory/2392-18-0x0000000006A50000-0x0000000006AA0000-memory.dmp

    Filesize

    320KB

  • memory/2392-17-0x0000000005290000-0x00000000052F6000-memory.dmp

    Filesize

    408KB

  • memory/2392-16-0x00000000010F0000-0x0000000001100000-memory.dmp

    Filesize

    64KB

  • memory/2392-15-0x00000000743D0000-0x0000000074B80000-memory.dmp

    Filesize

    7.7MB

  • memory/5100-5-0x0000000004AA0000-0x0000000004AAA000-memory.dmp

    Filesize

    40KB

  • memory/5100-9-0x00000000061F0000-0x000000000626A000-memory.dmp

    Filesize

    488KB

  • memory/5100-10-0x0000000005ED0000-0x0000000005F6C000-memory.dmp

    Filesize

    624KB

  • memory/5100-8-0x0000000005DB0000-0x0000000005DBA000-memory.dmp

    Filesize

    40KB

  • memory/5100-7-0x0000000004D30000-0x0000000004D38000-memory.dmp

    Filesize

    32KB

  • memory/5100-6-0x0000000004D10000-0x0000000004D28000-memory.dmp

    Filesize

    96KB

  • memory/5100-14-0x00000000743D0000-0x0000000074B80000-memory.dmp

    Filesize

    7.7MB

  • memory/5100-1-0x00000000743D0000-0x0000000074B80000-memory.dmp

    Filesize

    7.7MB

  • memory/5100-4-0x0000000004D40000-0x0000000004D50000-memory.dmp

    Filesize

    64KB

  • memory/5100-3-0x0000000004AB0000-0x0000000004B42000-memory.dmp

    Filesize

    584KB

  • memory/5100-2-0x0000000004FC0000-0x0000000005564000-memory.dmp

    Filesize

    5.6MB

  • memory/5100-0-0x0000000000120000-0x00000000001EE000-memory.dmp

    Filesize

    824KB