Analysis

  • max time kernel
    117s
  • max time network
    120s
  • platform
    windows7_x64
  • resource
    win7-20231025-en
  • resource tags

    arch:x64arch:x86image:win7-20231025-enlocale:en-usos:windows7-x64system
  • submitted
    01-12-2023 09:25

General

  • Target

    B.exe

  • Size

    716KB

  • MD5

    8c366167246b6e371d4be611105206e3

  • SHA1

    5689b19440aaa57b8893f7fabaff725963b92483

  • SHA256

    bee896925d62192aff4e13abda9cc0cff1cd063778b2dadb45035edd5d274c8a

  • SHA512

    9b5089b2656c24ac82b3c01e1d22e6bea3a1e1906104e5080a07404162b4cf595624ccd989c49341852fc22a939a3d84064fe54deb95b37ebc5b944146ebde7a

  • SSDEEP

    12288:rFdIfzChVnn1eJmllQAxyvyHhCR55JyRM/zZ0QEVJK:JszChV9wYtHhCR5/zqQeI

Malware Config

Extracted

Family

agenttesla

Credentials

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 9 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\B.exe
    "C:\Users\Admin\AppData\Local\Temp\B.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:2928
    • C:\Users\Admin\AppData\Local\Temp\B.exe
      "C:\Users\Admin\AppData\Local\Temp\B.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2044

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/2044-13-0x0000000000400000-0x0000000000442000-memory.dmp

    Filesize

    264KB

  • memory/2044-22-0x0000000004B40000-0x0000000004B80000-memory.dmp

    Filesize

    256KB

  • memory/2044-21-0x0000000074DA0000-0x000000007548E000-memory.dmp

    Filesize

    6.9MB

  • memory/2044-20-0x0000000004B40000-0x0000000004B80000-memory.dmp

    Filesize

    256KB

  • memory/2044-19-0x0000000074DA0000-0x000000007548E000-memory.dmp

    Filesize

    6.9MB

  • memory/2044-18-0x0000000000400000-0x0000000000442000-memory.dmp

    Filesize

    264KB

  • memory/2044-15-0x0000000000400000-0x0000000000442000-memory.dmp

    Filesize

    264KB

  • memory/2044-7-0x0000000000400000-0x0000000000442000-memory.dmp

    Filesize

    264KB

  • memory/2044-9-0x0000000000400000-0x0000000000442000-memory.dmp

    Filesize

    264KB

  • memory/2044-8-0x0000000000400000-0x0000000000442000-memory.dmp

    Filesize

    264KB

  • memory/2044-10-0x0000000000400000-0x0000000000442000-memory.dmp

    Filesize

    264KB

  • memory/2044-11-0x000000007EFDE000-0x000000007EFDF000-memory.dmp

    Filesize

    4KB

  • memory/2928-5-0x0000000000470000-0x000000000047A000-memory.dmp

    Filesize

    40KB

  • memory/2928-6-0x0000000004DC0000-0x0000000004E3A000-memory.dmp

    Filesize

    488KB

  • memory/2928-0-0x0000000000D90000-0x0000000000E4A000-memory.dmp

    Filesize

    744KB

  • memory/2928-17-0x0000000074E20000-0x000000007550E000-memory.dmp

    Filesize

    6.9MB

  • memory/2928-4-0x0000000000460000-0x0000000000468000-memory.dmp

    Filesize

    32KB

  • memory/2928-3-0x0000000000220000-0x0000000000236000-memory.dmp

    Filesize

    88KB

  • memory/2928-2-0x0000000004EC0000-0x0000000004F00000-memory.dmp

    Filesize

    256KB

  • memory/2928-1-0x0000000074E20000-0x000000007550E000-memory.dmp

    Filesize

    6.9MB