Analysis

  • max time kernel
    94s
  • max time network
    104s
  • platform
    windows10-1703_x64
  • resource
    win10-20231129-en
  • resource tags

    arch:x64arch:x86image:win10-20231129-enlocale:en-usos:windows10-1703-x64system
  • submitted
    06-12-2023 08:12

General

  • Target

    286a74a3334c854df367f5a885a38acb68a0a000526054ef8426d15779549474.exe

  • Size

    694KB

  • MD5

    239046147b36ff4763db827c7f9b6dc6

  • SHA1

    b21e17ce0b240f59d6681971071fb00952154a46

  • SHA256

    286a74a3334c854df367f5a885a38acb68a0a000526054ef8426d15779549474

  • SHA512

    de130ed39cd8f4c4294e1dea04d5019ec939b7bd82cef41b08dd248205c5394b5b7eb428ac2655be9d6486e7e237a7caf0542ff4ac4adf6442cfc4d6dc524c76

  • SSDEEP

    12288:4ueH5qGEWapltx5Vr1rzKp8TOQqT8IM+WzgqmpcmSLXUd5M2:MqbXpltpBKwFqT82aRmqQ5M2

Malware Config

Extracted

Family

agenttesla

Credentials

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 6 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 14 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\286a74a3334c854df367f5a885a38acb68a0a000526054ef8426d15779549474.exe
    "C:\Users\Admin\AppData\Local\Temp\286a74a3334c854df367f5a885a38acb68a0a000526054ef8426d15779549474.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:400
    • C:\Users\Admin\AppData\Local\Temp\286a74a3334c854df367f5a885a38acb68a0a000526054ef8426d15779549474.exe
      "C:\Users\Admin\AppData\Local\Temp\286a74a3334c854df367f5a885a38acb68a0a000526054ef8426d15779549474.exe"
      2⤵
        PID:4624
      • C:\Users\Admin\AppData\Local\Temp\286a74a3334c854df367f5a885a38acb68a0a000526054ef8426d15779549474.exe
        "C:\Users\Admin\AppData\Local\Temp\286a74a3334c854df367f5a885a38acb68a0a000526054ef8426d15779549474.exe"
        2⤵
          PID:4264
        • C:\Users\Admin\AppData\Local\Temp\286a74a3334c854df367f5a885a38acb68a0a000526054ef8426d15779549474.exe
          "C:\Users\Admin\AppData\Local\Temp\286a74a3334c854df367f5a885a38acb68a0a000526054ef8426d15779549474.exe"
          2⤵
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of SetWindowsHookEx
          PID:704

      Network

      MITRE ATT&CK Enterprise v15

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\286a74a3334c854df367f5a885a38acb68a0a000526054ef8426d15779549474.exe.log

        Filesize

        1KB

        MD5

        0c2899d7c6746f42d5bbe088c777f94c

        SHA1

        622f66c5f7a3c91b28a9f43ce7c6cabadbf514f1

        SHA256

        5b0b99740cadaeff7b9891136644b396941547e20cc7eea646560d0dad5a5458

        SHA512

        ab7a3409ed4b6ca00358330a3aa4ef6de7d81eb21a5e24bb629ef6a7c7c4e2a70ca3accfbc989ed6e495fdb8eb6203a26d6f2a37b2a5809af4276af375b49078

      • memory/400-10-0x0000000008430000-0x00000000084CC000-memory.dmp

        Filesize

        624KB

      • memory/400-15-0x0000000074090000-0x000000007477E000-memory.dmp

        Filesize

        6.9MB

      • memory/400-9-0x0000000005E80000-0x0000000005EFA000-memory.dmp

        Filesize

        488KB

      • memory/400-4-0x0000000005110000-0x0000000005120000-memory.dmp

        Filesize

        64KB

      • memory/400-5-0x0000000005220000-0x000000000522A000-memory.dmp

        Filesize

        40KB

      • memory/400-6-0x0000000005330000-0x000000000534A000-memory.dmp

        Filesize

        104KB

      • memory/400-7-0x0000000005360000-0x0000000005368000-memory.dmp

        Filesize

        32KB

      • memory/400-8-0x00000000054F0000-0x00000000054FA000-memory.dmp

        Filesize

        40KB

      • memory/400-3-0x0000000005160000-0x00000000051F2000-memory.dmp

        Filesize

        584KB

      • memory/400-0-0x0000000000870000-0x0000000000924000-memory.dmp

        Filesize

        720KB

      • memory/400-1-0x0000000074090000-0x000000007477E000-memory.dmp

        Filesize

        6.9MB

      • memory/400-2-0x0000000005770000-0x0000000005C6E000-memory.dmp

        Filesize

        5.0MB

      • memory/704-14-0x0000000074090000-0x000000007477E000-memory.dmp

        Filesize

        6.9MB

      • memory/704-11-0x0000000000400000-0x0000000000442000-memory.dmp

        Filesize

        264KB

      • memory/704-16-0x00000000059F0000-0x0000000005A00000-memory.dmp

        Filesize

        64KB

      • memory/704-17-0x0000000005910000-0x0000000005976000-memory.dmp

        Filesize

        408KB

      • memory/704-18-0x0000000006C80000-0x0000000006CD0000-memory.dmp

        Filesize

        320KB

      • memory/704-19-0x0000000074090000-0x000000007477E000-memory.dmp

        Filesize

        6.9MB

      • memory/704-20-0x00000000059F0000-0x0000000005A00000-memory.dmp

        Filesize

        64KB