Analysis

  • max time kernel
    120s
  • max time network
    124s
  • platform
    windows7_x64
  • resource
    win7-20231023-en
  • resource tags

    arch:x64arch:x86image:win7-20231023-enlocale:en-usos:windows7-x64system
  • submitted
    01-12-2023 17:55

General

  • Target

    5e34fe6ea5ee7b8093f2b8e827441b7ccdf1cd11480bfd974e38ce047d91058f.exe

  • Size

    686KB

  • MD5

    f6e02bb059c25f2ec8b7ba6377f6513e

  • SHA1

    99beb70b4587e1c0d480303a572ce37df1124d58

  • SHA256

    5e34fe6ea5ee7b8093f2b8e827441b7ccdf1cd11480bfd974e38ce047d91058f

  • SHA512

    0077b1c72f2b3f3af61c0c05515d9601c452bed0ca8d0fbfd9e9750b0d7518d2c0544fd134b4e07a2d72f7941240d76af960e56ed26768d0d8f9819a16f7280f

  • SSDEEP

    12288:AMcopox4ZDusU/lXmOQYwYsako7rtTRwyt2ZvEuv8BtXOUcUO9xcK:+ewX8kk8HC3c

Malware Config

Extracted

Family

agenttesla

Credentials

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Looks up external IP address via web service 2 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 9 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\5e34fe6ea5ee7b8093f2b8e827441b7ccdf1cd11480bfd974e38ce047d91058f.exe
    "C:\Users\Admin\AppData\Local\Temp\5e34fe6ea5ee7b8093f2b8e827441b7ccdf1cd11480bfd974e38ce047d91058f.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:2244
    • C:\Users\Admin\AppData\Local\Temp\5e34fe6ea5ee7b8093f2b8e827441b7ccdf1cd11480bfd974e38ce047d91058f.exe
      "C:\Users\Admin\AppData\Local\Temp\5e34fe6ea5ee7b8093f2b8e827441b7ccdf1cd11480bfd974e38ce047d91058f.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      PID:1344

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1344-17-0x0000000000400000-0x0000000000440000-memory.dmp

    Filesize

    256KB

  • memory/1344-15-0x000000007EFDE000-0x000000007EFDF000-memory.dmp

    Filesize

    4KB

  • memory/1344-11-0x0000000000400000-0x0000000000440000-memory.dmp

    Filesize

    256KB

  • memory/1344-13-0x0000000000400000-0x0000000000440000-memory.dmp

    Filesize

    256KB

  • memory/1344-9-0x0000000000400000-0x0000000000440000-memory.dmp

    Filesize

    256KB

  • memory/1344-23-0x0000000074B10000-0x00000000751FE000-memory.dmp

    Filesize

    6.9MB

  • memory/1344-22-0x0000000000400000-0x0000000000440000-memory.dmp

    Filesize

    256KB

  • memory/1344-7-0x0000000000400000-0x0000000000440000-memory.dmp

    Filesize

    256KB

  • memory/1344-24-0x0000000074B10000-0x00000000751FE000-memory.dmp

    Filesize

    6.9MB

  • memory/1344-19-0x0000000000400000-0x0000000000440000-memory.dmp

    Filesize

    256KB

  • memory/2244-2-0x0000000004CF0000-0x0000000004D30000-memory.dmp

    Filesize

    256KB

  • memory/2244-3-0x0000000000380000-0x0000000000398000-memory.dmp

    Filesize

    96KB

  • memory/2244-0-0x0000000000B10000-0x0000000000BC0000-memory.dmp

    Filesize

    704KB

  • memory/2244-20-0x0000000074B90000-0x000000007527E000-memory.dmp

    Filesize

    6.9MB

  • memory/2244-1-0x0000000074B90000-0x000000007527E000-memory.dmp

    Filesize

    6.9MB

  • memory/2244-6-0x0000000005980000-0x00000000059FA000-memory.dmp

    Filesize

    488KB

  • memory/2244-5-0x00000000003B0000-0x00000000003BA000-memory.dmp

    Filesize

    40KB

  • memory/2244-4-0x0000000000360000-0x0000000000366000-memory.dmp

    Filesize

    24KB