Analysis

  • max time kernel
    121s
  • max time network
    124s
  • platform
    windows7_x64
  • resource
    win7-20231020-en
  • resource tags

    arch:x64arch:x86image:win7-20231020-enlocale:en-usos:windows7-x64system
  • submitted
    01-12-2023 07:58

General

  • Target

    SKM-7088.exe

  • Size

    715KB

  • MD5

    5b7ea5a8e579fa9de99ab8812a8cf5c3

  • SHA1

    2b321d8502b001fa3b04a38f9d1faf9146a1389f

  • SHA256

    391d6c12f39cc9f83c7ec77261409e9168c9c21d8bf90288c5c9d5541ba2cf18

  • SHA512

    e1e4b706b121e78d4236d32fa6c85e48fd33edc7f4b8066b50cae2ed335a73b51bb4e936f0284f5264f51d7ab1ce0da9c62e91f29d9ec56fc1ca51f1ad852032

  • SSDEEP

    12288:ywdIjyqz4/kr1Nx6SL88KB0EyG9+f+O9/HP6Tvw3:F7/kRzo8KB0vg+z9/HCw3

Malware Config

Extracted

Family

agenttesla

Credentials

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 3 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 9 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\SKM-7088.exe
    "C:\Users\Admin\AppData\Local\Temp\SKM-7088.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:1684
    • C:\Users\Admin\AppData\Local\Temp\SKM-7088.exe
      "C:\Users\Admin\AppData\Local\Temp\SKM-7088.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2460

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1684-1-0x0000000073F90000-0x000000007467E000-memory.dmp

    Filesize

    6.9MB

  • memory/1684-0-0x0000000000280000-0x000000000033A000-memory.dmp

    Filesize

    744KB

  • memory/1684-2-0x0000000004B60000-0x0000000004BA0000-memory.dmp

    Filesize

    256KB

  • memory/1684-3-0x0000000000640000-0x0000000000656000-memory.dmp

    Filesize

    88KB

  • memory/1684-4-0x0000000001DD0000-0x0000000001DD8000-memory.dmp

    Filesize

    32KB

  • memory/1684-5-0x0000000001DE0000-0x0000000001DEA000-memory.dmp

    Filesize

    40KB

  • memory/1684-6-0x0000000005C00000-0x0000000005C7A000-memory.dmp

    Filesize

    488KB

  • memory/1684-18-0x0000000073F90000-0x000000007467E000-memory.dmp

    Filesize

    6.9MB

  • memory/2460-8-0x0000000000400000-0x0000000000440000-memory.dmp

    Filesize

    256KB

  • memory/2460-9-0x0000000000400000-0x0000000000440000-memory.dmp

    Filesize

    256KB

  • memory/2460-10-0x0000000000400000-0x0000000000440000-memory.dmp

    Filesize

    256KB

  • memory/2460-11-0x000000007EFDE000-0x000000007EFDF000-memory.dmp

    Filesize

    4KB

  • memory/2460-13-0x0000000000400000-0x0000000000440000-memory.dmp

    Filesize

    256KB

  • memory/2460-15-0x0000000000400000-0x0000000000440000-memory.dmp

    Filesize

    256KB

  • memory/2460-17-0x0000000000400000-0x0000000000440000-memory.dmp

    Filesize

    256KB

  • memory/2460-19-0x0000000073F90000-0x000000007467E000-memory.dmp

    Filesize

    6.9MB

  • memory/2460-7-0x0000000000400000-0x0000000000440000-memory.dmp

    Filesize

    256KB

  • memory/2460-20-0x0000000073F90000-0x000000007467E000-memory.dmp

    Filesize

    6.9MB