Analysis

  • max time kernel
    121s
  • max time network
    124s
  • platform
    windows7_x64
  • resource
    win7-20231020-en
  • resource tags

    arch:x64arch:x86image:win7-20231020-enlocale:en-usos:windows7-x64system
  • submitted
    06-12-2023 04:07

General

  • Target

    PO771000.exe

  • Size

    668KB

  • MD5

    761b671d5b64b55a08df55fc1f719801

  • SHA1

    72beee839b56b8473efa2e98d751f56251f4c571

  • SHA256

    f59249e0421edc3799b01d06dfdfd1877edb5bdf70d777e9aafbcf5570f641c5

  • SHA512

    e97978f1d6c4a22f660b2351cb5df2b0aac89c85f513a87d1bd6d5a7c802b27cc378d70147a1d221b9755a2ce985f04bd75287634a344dc1a514e0ae6e22b208

  • SSDEEP

    12288:nelc5Fqrvh3ukGR8FFkbuqqKRY+ROuUFkCiUJ+nkweoWy3Hr4l/rQyw8GzNKJ4ea:8qs+RtUFPJc7eoWy3L4llXG+4e67M8v

Malware Config

Extracted

Family

agenttesla

Credentials

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 9 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\PO771000.exe
    "C:\Users\Admin\AppData\Local\Temp\PO771000.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:1980
    • C:\Users\Admin\AppData\Local\Temp\PO771000.exe
      "C:\Users\Admin\AppData\Local\Temp\PO771000.exe"
      2⤵
      • Accesses Microsoft Outlook profiles
      • Suspicious use of AdjustPrivilegeToken
      • outlook_office_path
      • outlook_win_path
      PID:2152

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1980-0-0x0000000000C90000-0x0000000000D3E000-memory.dmp

    Filesize

    696KB

  • memory/1980-1-0x0000000074080000-0x000000007476E000-memory.dmp

    Filesize

    6.9MB

  • memory/1980-2-0x0000000004D00000-0x0000000004D40000-memory.dmp

    Filesize

    256KB

  • memory/1980-3-0x0000000000540000-0x0000000000556000-memory.dmp

    Filesize

    88KB

  • memory/1980-4-0x0000000000550000-0x000000000055A000-memory.dmp

    Filesize

    40KB

  • memory/1980-5-0x0000000004E40000-0x0000000004EAA000-memory.dmp

    Filesize

    424KB

  • memory/1980-19-0x0000000074080000-0x000000007476E000-memory.dmp

    Filesize

    6.9MB

  • memory/2152-10-0x0000000000400000-0x0000000000430000-memory.dmp

    Filesize

    192KB

  • memory/2152-8-0x0000000000400000-0x0000000000430000-memory.dmp

    Filesize

    192KB

  • memory/2152-14-0x0000000000400000-0x0000000000430000-memory.dmp

    Filesize

    192KB

  • memory/2152-12-0x000000007EFDE000-0x000000007EFDF000-memory.dmp

    Filesize

    4KB

  • memory/2152-11-0x0000000000400000-0x0000000000430000-memory.dmp

    Filesize

    192KB

  • memory/2152-16-0x0000000000400000-0x0000000000430000-memory.dmp

    Filesize

    192KB

  • memory/2152-18-0x0000000000400000-0x0000000000430000-memory.dmp

    Filesize

    192KB

  • memory/2152-20-0x0000000074080000-0x000000007476E000-memory.dmp

    Filesize

    6.9MB

  • memory/2152-6-0x0000000000400000-0x0000000000430000-memory.dmp

    Filesize

    192KB

  • memory/2152-21-0x0000000004DF0000-0x0000000004E30000-memory.dmp

    Filesize

    256KB

  • memory/2152-22-0x0000000074080000-0x000000007476E000-memory.dmp

    Filesize

    6.9MB

  • memory/2152-23-0x0000000004DF0000-0x0000000004E30000-memory.dmp

    Filesize

    256KB