Analysis

  • max time kernel
    139s
  • max time network
    146s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20231127-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20231127-enlocale:en-usos:windows10-2004-x64system
  • submitted
    12-12-2023 02:23

General

  • Target

    234dd271957dce958fddfeac710f5c9b0de3a4188caff69b6fdfdeac835dea96.exe

  • Size

    317KB

  • MD5

    4d8ba3b2a8662ef0369418d498dbccb5

  • SHA1

    dc31c93b6adab1ce08821b3cb07df1a2e4aabe17

  • SHA256

    234dd271957dce958fddfeac710f5c9b0de3a4188caff69b6fdfdeac835dea96

  • SHA512

    ee297cd0cb3ee2d323be3dfcfafb1d4706e8f3ef2239cc6d237a6d0dcfdbe297122a4630e32621d0f5debb2b21bdf136b0fe311225846b9ebe8415f834da552b

  • SSDEEP

    3072:VmCTc970E3iKeHrSei1V/XbKjvE18FMIqY3QslEn3ElbEr20bGX6nsfXT4:gTt0/HgVzK5MysnWi20bGXyoXU

Malware Config

Extracted

Family

agenttesla

Credentials

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Looks up external IP address via web service 2 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\234dd271957dce958fddfeac710f5c9b0de3a4188caff69b6fdfdeac835dea96.exe
    "C:\Users\Admin\AppData\Local\Temp\234dd271957dce958fddfeac710f5c9b0de3a4188caff69b6fdfdeac835dea96.exe"
    1⤵
    • Accesses Microsoft Outlook profiles
    • Adds Run key to start application
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • outlook_office_path
    • outlook_win_path
    PID:3472

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/3472-0-0x00000000746F0000-0x0000000074EA0000-memory.dmp

    Filesize

    7.7MB

  • memory/3472-1-0x0000000004B00000-0x0000000004B10000-memory.dmp

    Filesize

    64KB

  • memory/3472-2-0x00000000024A0000-0x00000000024E2000-memory.dmp

    Filesize

    264KB

  • memory/3472-3-0x0000000004B00000-0x0000000004B10000-memory.dmp

    Filesize

    64KB

  • memory/3472-4-0x0000000004B10000-0x00000000050B4000-memory.dmp

    Filesize

    5.6MB

  • memory/3472-5-0x0000000004B00000-0x0000000004B10000-memory.dmp

    Filesize

    64KB

  • memory/3472-6-0x0000000004A50000-0x0000000004AB6000-memory.dmp

    Filesize

    408KB

  • memory/3472-7-0x0000000005EA0000-0x0000000005EF0000-memory.dmp

    Filesize

    320KB

  • memory/3472-8-0x0000000005EF0000-0x0000000005F82000-memory.dmp

    Filesize

    584KB

  • memory/3472-9-0x0000000005FF0000-0x0000000005FFA000-memory.dmp

    Filesize

    40KB

  • memory/3472-10-0x00000000746F0000-0x0000000074EA0000-memory.dmp

    Filesize

    7.7MB

  • memory/3472-11-0x0000000004B00000-0x0000000004B10000-memory.dmp

    Filesize

    64KB

  • memory/3472-12-0x0000000004B00000-0x0000000004B10000-memory.dmp

    Filesize

    64KB

  • memory/3472-13-0x0000000004B00000-0x0000000004B10000-memory.dmp

    Filesize

    64KB