Analysis

  • max time kernel
    121s
  • max time network
    144s
  • platform
    windows7_x64
  • resource
    win7-20231020-en
  • resource tags

    arch:x64arch:x86image:win7-20231020-enlocale:en-usos:windows7-x64system
  • submitted
    01-12-2023 17:08

General

  • Target

    09326d84d6ba7c8bfcc5c96d1d30f82179ec627d2936dc39e9e296872ca272aa.exe

  • Size

    614KB

  • MD5

    09e588de05f6b854dbfdeb5fbce76b46

  • SHA1

    597fc40270626e1beb9227ad67690b7174817d60

  • SHA256

    09326d84d6ba7c8bfcc5c96d1d30f82179ec627d2936dc39e9e296872ca272aa

  • SHA512

    af772251b347549fe3f0489ae5d9e6befb9a2759a90a04efcbd5d387f707b98300731936f15845f6e8dcdd1dda5c7f57f60677b3381809c3a07d34c01c746d66

  • SSDEEP

    12288:qqfLYYZXTyRqUydPmJbVJcaO+kATXHrJv/wPC7rHUn7w7Q6ykw8877UMAysP2E4J:ZXTlOJ9TTx/vHg7w7Q6ykw8877X/m

Malware Config

Extracted

Family

agenttesla

Credentials

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 9 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\09326d84d6ba7c8bfcc5c96d1d30f82179ec627d2936dc39e9e296872ca272aa.exe
    "C:\Users\Admin\AppData\Local\Temp\09326d84d6ba7c8bfcc5c96d1d30f82179ec627d2936dc39e9e296872ca272aa.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:2900
    • C:\Users\Admin\AppData\Local\Temp\09326d84d6ba7c8bfcc5c96d1d30f82179ec627d2936dc39e9e296872ca272aa.exe
      "C:\Users\Admin\AppData\Local\Temp\09326d84d6ba7c8bfcc5c96d1d30f82179ec627d2936dc39e9e296872ca272aa.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2656

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/2656-22-0x0000000000400000-0x0000000000440000-memory.dmp

    Filesize

    256KB

  • memory/2656-18-0x0000000000400000-0x0000000000440000-memory.dmp

    Filesize

    256KB

  • memory/2656-8-0x0000000000400000-0x0000000000440000-memory.dmp

    Filesize

    256KB

  • memory/2656-10-0x0000000000400000-0x0000000000440000-memory.dmp

    Filesize

    256KB

  • memory/2656-20-0x0000000000400000-0x0000000000440000-memory.dmp

    Filesize

    256KB

  • memory/2656-16-0x000000007EFDE000-0x000000007EFDF000-memory.dmp

    Filesize

    4KB

  • memory/2656-14-0x0000000000400000-0x0000000000440000-memory.dmp

    Filesize

    256KB

  • memory/2656-12-0x0000000000400000-0x0000000000440000-memory.dmp

    Filesize

    256KB

  • memory/2656-26-0x0000000074960000-0x000000007504E000-memory.dmp

    Filesize

    6.9MB

  • memory/2656-24-0x0000000074960000-0x000000007504E000-memory.dmp

    Filesize

    6.9MB

  • memory/2900-7-0x0000000074960000-0x000000007504E000-memory.dmp

    Filesize

    6.9MB

  • memory/2900-6-0x0000000005B60000-0x0000000005BDA000-memory.dmp

    Filesize

    488KB

  • memory/2900-5-0x0000000000A30000-0x0000000000A3A000-memory.dmp

    Filesize

    40KB

  • memory/2900-1-0x0000000074960000-0x000000007504E000-memory.dmp

    Filesize

    6.9MB

  • memory/2900-4-0x00000000009E0000-0x00000000009E6000-memory.dmp

    Filesize

    24KB

  • memory/2900-0-0x0000000001050000-0x00000000010EE000-memory.dmp

    Filesize

    632KB

  • memory/2900-23-0x0000000000520000-0x0000000000560000-memory.dmp

    Filesize

    256KB

  • memory/2900-3-0x0000000000500000-0x0000000000518000-memory.dmp

    Filesize

    96KB

  • memory/2900-25-0x0000000074960000-0x000000007504E000-memory.dmp

    Filesize

    6.9MB

  • memory/2900-2-0x0000000000520000-0x0000000000560000-memory.dmp

    Filesize

    256KB