Analysis

  • max time kernel
    142s
  • max time network
    147s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20231127-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20231127-enlocale:en-usos:windows10-2004-x64system
  • submitted
    01-12-2023 07:58

General

  • Target

    SKM-7088.exe

  • Size

    715KB

  • MD5

    5b7ea5a8e579fa9de99ab8812a8cf5c3

  • SHA1

    2b321d8502b001fa3b04a38f9d1faf9146a1389f

  • SHA256

    391d6c12f39cc9f83c7ec77261409e9168c9c21d8bf90288c5c9d5541ba2cf18

  • SHA512

    e1e4b706b121e78d4236d32fa6c85e48fd33edc7f4b8066b50cae2ed335a73b51bb4e936f0284f5264f51d7ab1ce0da9c62e91f29d9ec56fc1ca51f1ad852032

  • SSDEEP

    12288:ywdIjyqz4/kr1Nx6SL88KB0EyG9+f+O9/HP6Tvw3:F7/kRzo8KB0vg+z9/HCw3

Malware Config

Extracted

Family

agenttesla

Credentials

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\SKM-7088.exe
    "C:\Users\Admin\AppData\Local\Temp\SKM-7088.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:2652
    • C:\Users\Admin\AppData\Local\Temp\SKM-7088.exe
      "C:\Users\Admin\AppData\Local\Temp\SKM-7088.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:4972

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\SKM-7088.exe.log

    Filesize

    1KB

    MD5

    8ec831f3e3a3f77e4a7b9cd32b48384c

    SHA1

    d83f09fd87c5bd86e045873c231c14836e76a05c

    SHA256

    7667e538030e3f8ce2886e47a01af24cb0ea70528b1e821c5d8832c5076cb982

    SHA512

    26bffa2406b66368bd412bf25869a792631455645992cdcade2dbc13a2e56fb546414a6a9223b94c96c38d89187add6678d4779a88b38b0c9e36be8527b213c3

  • memory/2652-10-0x0000000007950000-0x00000000079CA000-memory.dmp

    Filesize

    488KB

  • memory/2652-16-0x0000000074FB0000-0x0000000075760000-memory.dmp

    Filesize

    7.7MB

  • memory/2652-9-0x0000000006170000-0x000000000617A000-memory.dmp

    Filesize

    40KB

  • memory/2652-4-0x0000000004E60000-0x0000000004E70000-memory.dmp

    Filesize

    64KB

  • memory/2652-5-0x0000000004FB0000-0x0000000004FBA000-memory.dmp

    Filesize

    40KB

  • memory/2652-6-0x0000000005190000-0x000000000522C000-memory.dmp

    Filesize

    624KB

  • memory/2652-7-0x0000000005180000-0x0000000005196000-memory.dmp

    Filesize

    88KB

  • memory/2652-8-0x0000000006160000-0x0000000006168000-memory.dmp

    Filesize

    32KB

  • memory/2652-3-0x0000000004EF0000-0x0000000004F82000-memory.dmp

    Filesize

    584KB

  • memory/2652-2-0x00000000055B0000-0x0000000005B54000-memory.dmp

    Filesize

    5.6MB

  • memory/2652-1-0x0000000074FB0000-0x0000000075760000-memory.dmp

    Filesize

    7.7MB

  • memory/2652-0-0x0000000000580000-0x000000000063A000-memory.dmp

    Filesize

    744KB

  • memory/4972-20-0x0000000005530000-0x0000000005540000-memory.dmp

    Filesize

    64KB

  • memory/4972-15-0x0000000005530000-0x0000000005540000-memory.dmp

    Filesize

    64KB

  • memory/4972-14-0x0000000074FB0000-0x0000000075760000-memory.dmp

    Filesize

    7.7MB

  • memory/4972-17-0x0000000005680000-0x00000000056E6000-memory.dmp

    Filesize

    408KB

  • memory/4972-18-0x00000000062F0000-0x0000000006340000-memory.dmp

    Filesize

    320KB

  • memory/4972-19-0x0000000074FB0000-0x0000000075760000-memory.dmp

    Filesize

    7.7MB

  • memory/4972-11-0x0000000000400000-0x0000000000440000-memory.dmp

    Filesize

    256KB