Analysis

  • max time kernel
    150s
  • max time network
    131s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20231127-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20231127-enlocale:en-usos:windows10-2004-x64system
  • submitted
    06-12-2023 12:28

General

  • Target

    AFX_909388388382772883.jpg.exe

  • Size

    621KB

  • MD5

    209267b5decf170fdc25565e0d86a5d2

  • SHA1

    a96b5e85c76e518534c59a849ec45e129c1597a9

  • SHA256

    0a109b2fcbb4ceae58549963c3c7ba7444763b9c9536323e95d90116cd78f809

  • SHA512

    2e1fc8466a4c4a773845a4c2d378d2e2fc427c56f820eef6d9f0c1fc6d216c6fb17c6ed1c278798c2772db87bb3382bef6a74337eb538519bf15d9b70cd34890

  • SSDEEP

    12288:tknueH5qxiaH9god9j5199wXRusYfB6CxNK6PRW:6Vqxi8yqB510R4Zw

Malware Config

Extracted

Family

agenttesla

Credentials

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\AFX_909388388382772883.jpg.exe
    "C:\Users\Admin\AppData\Local\Temp\AFX_909388388382772883.jpg.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:3760
    • C:\Users\Admin\AppData\Local\Temp\AFX_909388388382772883.jpg.exe
      "C:\Users\Admin\AppData\Local\Temp\AFX_909388388382772883.jpg.exe"
      2⤵
      • Accesses Microsoft Outlook profiles
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • outlook_office_path
      • outlook_win_path
      PID:4312

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\AFX_909388388382772883.jpg.exe.log

    Filesize

    1KB

    MD5

    8ec831f3e3a3f77e4a7b9cd32b48384c

    SHA1

    d83f09fd87c5bd86e045873c231c14836e76a05c

    SHA256

    7667e538030e3f8ce2886e47a01af24cb0ea70528b1e821c5d8832c5076cb982

    SHA512

    26bffa2406b66368bd412bf25869a792631455645992cdcade2dbc13a2e56fb546414a6a9223b94c96c38d89187add6678d4779a88b38b0c9e36be8527b213c3

  • memory/3760-10-0x0000000009830000-0x00000000098CC000-memory.dmp

    Filesize

    624KB

  • memory/3760-16-0x0000000074FC0000-0x0000000075770000-memory.dmp

    Filesize

    7.7MB

  • memory/3760-3-0x0000000005A80000-0x0000000005B12000-memory.dmp

    Filesize

    584KB

  • memory/3760-4-0x0000000005BE0000-0x0000000005BF0000-memory.dmp

    Filesize

    64KB

  • memory/3760-5-0x0000000005A50000-0x0000000005A5A000-memory.dmp

    Filesize

    40KB

  • memory/3760-6-0x0000000005BC0000-0x0000000005BDA000-memory.dmp

    Filesize

    104KB

  • memory/3760-7-0x0000000005EB0000-0x0000000005EB8000-memory.dmp

    Filesize

    32KB

  • memory/3760-9-0x00000000071F0000-0x000000000725A000-memory.dmp

    Filesize

    424KB

  • memory/3760-0-0x0000000074FC0000-0x0000000075770000-memory.dmp

    Filesize

    7.7MB

  • memory/3760-2-0x0000000005F50000-0x00000000064F4000-memory.dmp

    Filesize

    5.6MB

  • memory/3760-8-0x0000000005F40000-0x0000000005F4A000-memory.dmp

    Filesize

    40KB

  • memory/3760-1-0x0000000000FA0000-0x0000000001042000-memory.dmp

    Filesize

    648KB

  • memory/3760-14-0x0000000074FC0000-0x0000000075770000-memory.dmp

    Filesize

    7.7MB

  • memory/4312-19-0x00000000064B0000-0x0000000006500000-memory.dmp

    Filesize

    320KB

  • memory/4312-15-0x0000000074FC0000-0x0000000075770000-memory.dmp

    Filesize

    7.7MB

  • memory/4312-17-0x0000000005680000-0x0000000005690000-memory.dmp

    Filesize

    64KB

  • memory/4312-18-0x0000000005710000-0x0000000005776000-memory.dmp

    Filesize

    408KB

  • memory/4312-21-0x0000000005680000-0x0000000005690000-memory.dmp

    Filesize

    64KB

  • memory/4312-20-0x0000000074FC0000-0x0000000075770000-memory.dmp

    Filesize

    7.7MB

  • memory/4312-11-0x0000000000400000-0x0000000000430000-memory.dmp

    Filesize

    192KB