Analysis

  • max time kernel
    120s
  • max time network
    125s
  • platform
    windows7_x64
  • resource
    win7-20231023-en
  • resource tags

    arch:x64arch:x86image:win7-20231023-enlocale:en-usos:windows7-x64system
  • submitted
    01-12-2023 18:07

General

  • Target

    6e891dc16c6c450513d98831d79925b869e48fa94a50fe0f066620875e225944.exe

  • Size

    686KB

  • MD5

    c16a6f4e8df4c64ef57fb7d5117edf7c

  • SHA1

    74668c393f0d8a0d2c8c2dc469453de74d93ca87

  • SHA256

    6e891dc16c6c450513d98831d79925b869e48fa94a50fe0f066620875e225944

  • SHA512

    b4e676704d1a8f256334b85e6c9a1847ae78a2a7ec714b03e67e9c58b194491d16fa3b268475b89ddb01b74d0775f397ea26b9ddcb8f4e3353511490b0a87760

  • SSDEEP

    12288:pYcopox4vvvoakgLfBpnXQVbCYnm1CQ+XfD0igd2pwDXkQz6:ReLvoIBpnKb5DQQ0igYQkQW

Malware Config

Extracted

Family

agenttesla

Credentials

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 9 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\6e891dc16c6c450513d98831d79925b869e48fa94a50fe0f066620875e225944.exe
    "C:\Users\Admin\AppData\Local\Temp\6e891dc16c6c450513d98831d79925b869e48fa94a50fe0f066620875e225944.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:2160
    • C:\Users\Admin\AppData\Local\Temp\6e891dc16c6c450513d98831d79925b869e48fa94a50fe0f066620875e225944.exe
      "C:\Users\Admin\AppData\Local\Temp\6e891dc16c6c450513d98831d79925b869e48fa94a50fe0f066620875e225944.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2720

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/2160-0-0x0000000001310000-0x00000000013C0000-memory.dmp

    Filesize

    704KB

  • memory/2160-1-0x00000000741D0000-0x00000000748BE000-memory.dmp

    Filesize

    6.9MB

  • memory/2160-2-0x0000000004CA0000-0x0000000004CE0000-memory.dmp

    Filesize

    256KB

  • memory/2160-3-0x00000000009F0000-0x0000000000A08000-memory.dmp

    Filesize

    96KB

  • memory/2160-4-0x00000000009D0000-0x00000000009D6000-memory.dmp

    Filesize

    24KB

  • memory/2160-5-0x0000000000A10000-0x0000000000A1A000-memory.dmp

    Filesize

    40KB

  • memory/2160-6-0x0000000005100000-0x000000000517A000-memory.dmp

    Filesize

    488KB

  • memory/2160-22-0x00000000741D0000-0x00000000748BE000-memory.dmp

    Filesize

    6.9MB

  • memory/2720-9-0x0000000000400000-0x0000000000440000-memory.dmp

    Filesize

    256KB

  • memory/2720-11-0x0000000000400000-0x0000000000440000-memory.dmp

    Filesize

    256KB

  • memory/2720-12-0x0000000000400000-0x0000000000440000-memory.dmp

    Filesize

    256KB

  • memory/2720-13-0x000000007EFDE000-0x000000007EFDF000-memory.dmp

    Filesize

    4KB

  • memory/2720-15-0x0000000000400000-0x0000000000440000-memory.dmp

    Filesize

    256KB

  • memory/2720-17-0x0000000000400000-0x0000000000440000-memory.dmp

    Filesize

    256KB

  • memory/2720-19-0x0000000000400000-0x0000000000440000-memory.dmp

    Filesize

    256KB

  • memory/2720-20-0x00000000741D0000-0x00000000748BE000-memory.dmp

    Filesize

    6.9MB

  • memory/2720-21-0x0000000004E40000-0x0000000004E80000-memory.dmp

    Filesize

    256KB

  • memory/2720-7-0x0000000000400000-0x0000000000440000-memory.dmp

    Filesize

    256KB

  • memory/2720-23-0x00000000741D0000-0x00000000748BE000-memory.dmp

    Filesize

    6.9MB