Analysis

  • max time kernel
    143s
  • max time network
    148s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20231127-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20231127-enlocale:en-usos:windows10-2004-x64system
  • submitted
    06-12-2023 04:07

General

  • Target

    PO771000.exe

  • Size

    668KB

  • MD5

    761b671d5b64b55a08df55fc1f719801

  • SHA1

    72beee839b56b8473efa2e98d751f56251f4c571

  • SHA256

    f59249e0421edc3799b01d06dfdfd1877edb5bdf70d777e9aafbcf5570f641c5

  • SHA512

    e97978f1d6c4a22f660b2351cb5df2b0aac89c85f513a87d1bd6d5a7c802b27cc378d70147a1d221b9755a2ce985f04bd75287634a344dc1a514e0ae6e22b208

  • SSDEEP

    12288:nelc5Fqrvh3ukGR8FFkbuqqKRY+ROuUFkCiUJ+nkweoWy3Hr4l/rQyw8GzNKJ4ea:8qs+RtUFPJc7eoWy3L4llXG+4e67M8v

Malware Config

Extracted

Family

agenttesla

Credentials

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\PO771000.exe
    "C:\Users\Admin\AppData\Local\Temp\PO771000.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:1480
    • C:\Users\Admin\AppData\Local\Temp\PO771000.exe
      "C:\Users\Admin\AppData\Local\Temp\PO771000.exe"
      2⤵
      • Accesses Microsoft Outlook profiles
      • Suspicious use of AdjustPrivilegeToken
      • outlook_office_path
      • outlook_win_path
      PID:3592

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\PO771000.exe.log

    Filesize

    1KB

    MD5

    8ec831f3e3a3f77e4a7b9cd32b48384c

    SHA1

    d83f09fd87c5bd86e045873c231c14836e76a05c

    SHA256

    7667e538030e3f8ce2886e47a01af24cb0ea70528b1e821c5d8832c5076cb982

    SHA512

    26bffa2406b66368bd412bf25869a792631455645992cdcade2dbc13a2e56fb546414a6a9223b94c96c38d89187add6678d4779a88b38b0c9e36be8527b213c3

  • memory/1480-14-0x0000000074480000-0x0000000074C30000-memory.dmp

    Filesize

    7.7MB

  • memory/1480-1-0x0000000074480000-0x0000000074C30000-memory.dmp

    Filesize

    7.7MB

  • memory/1480-2-0x0000000005120000-0x00000000056C4000-memory.dmp

    Filesize

    5.6MB

  • memory/1480-3-0x0000000004C50000-0x0000000004CE2000-memory.dmp

    Filesize

    584KB

  • memory/1480-4-0x0000000004C10000-0x0000000004C20000-memory.dmp

    Filesize

    64KB

  • memory/1480-5-0x0000000004E10000-0x0000000004E1A000-memory.dmp

    Filesize

    40KB

  • memory/1480-6-0x0000000004EE0000-0x0000000004F7C000-memory.dmp

    Filesize

    624KB

  • memory/1480-7-0x0000000005080000-0x0000000005096000-memory.dmp

    Filesize

    88KB

  • memory/1480-8-0x0000000005090000-0x000000000509A000-memory.dmp

    Filesize

    40KB

  • memory/1480-9-0x00000000061C0000-0x000000000622A000-memory.dmp

    Filesize

    424KB

  • memory/1480-0-0x00000000001C0000-0x000000000026E000-memory.dmp

    Filesize

    696KB

  • memory/3592-10-0x0000000000400000-0x0000000000430000-memory.dmp

    Filesize

    192KB

  • memory/3592-13-0x0000000074480000-0x0000000074C30000-memory.dmp

    Filesize

    7.7MB

  • memory/3592-15-0x0000000005460000-0x0000000005470000-memory.dmp

    Filesize

    64KB

  • memory/3592-16-0x0000000005470000-0x00000000054D6000-memory.dmp

    Filesize

    408KB

  • memory/3592-17-0x0000000006870000-0x00000000068C0000-memory.dmp

    Filesize

    320KB

  • memory/3592-18-0x0000000006A90000-0x0000000006C52000-memory.dmp

    Filesize

    1.8MB

  • memory/3592-19-0x0000000074480000-0x0000000074C30000-memory.dmp

    Filesize

    7.7MB

  • memory/3592-20-0x0000000005460000-0x0000000005470000-memory.dmp

    Filesize

    64KB