Analysis

  • max time kernel
    121s
  • max time network
    123s
  • platform
    windows7_x64
  • resource
    win7-20231020-en
  • resource tags

    arch:x64arch:x86image:win7-20231020-enlocale:en-usos:windows7-x64system
  • submitted
    02-12-2023 02:16

General

  • Target

    d3d09316054ff5ad3ab30887deff95647c9ddb64439cd33fd4570b71571487f7.exe

  • Size

    961KB

  • MD5

    ad5f454daeb142f9416deae204aa535d

  • SHA1

    0deafed1c60e48599268a5b1c4250ea6be6c08b4

  • SHA256

    d3d09316054ff5ad3ab30887deff95647c9ddb64439cd33fd4570b71571487f7

  • SHA512

    fde48420c00ef7ef9b055e04d7038f4b79be65369136e641ea4653fa9ae24ac52078b4370e9b95b942aa62356b042ccc9177f442a124be1750536eec3cef8344

  • SSDEEP

    12288:YCe3JTIy0D5E3AGvQr98o2j5lQvXmq7jNOw9DZEc3gNIkCPX51p0gjkD90z:g3JyIv298jTWmmZEcQNIkoLpg0z

Malware Config

Extracted

Family

agenttesla

C2

https://discord.com/api/webhooks/1179011823245217852/BApmSysJ7ds4rFscxhzRAHKJv1hyP1UFKhyfN1ojsei9HMF0L9z-hwZZiDIGOsncVkXv

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 3 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 13 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\d3d09316054ff5ad3ab30887deff95647c9ddb64439cd33fd4570b71571487f7.exe
    "C:\Users\Admin\AppData\Local\Temp\d3d09316054ff5ad3ab30887deff95647c9ddb64439cd33fd4570b71571487f7.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2408
    • C:\Users\Admin\AppData\Local\Temp\d3d09316054ff5ad3ab30887deff95647c9ddb64439cd33fd4570b71571487f7.exe
      "C:\Users\Admin\AppData\Local\Temp\d3d09316054ff5ad3ab30887deff95647c9ddb64439cd33fd4570b71571487f7.exe"
      2⤵
        PID:2668
      • C:\Users\Admin\AppData\Local\Temp\d3d09316054ff5ad3ab30887deff95647c9ddb64439cd33fd4570b71571487f7.exe
        "C:\Users\Admin\AppData\Local\Temp\d3d09316054ff5ad3ab30887deff95647c9ddb64439cd33fd4570b71571487f7.exe"
        2⤵
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:2676

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/2408-0-0x0000000000B50000-0x0000000000C46000-memory.dmp

      Filesize

      984KB

    • memory/2408-1-0x0000000074260000-0x000000007494E000-memory.dmp

      Filesize

      6.9MB

    • memory/2408-2-0x00000000022C0000-0x0000000002300000-memory.dmp

      Filesize

      256KB

    • memory/2408-3-0x0000000000510000-0x0000000000526000-memory.dmp

      Filesize

      88KB

    • memory/2408-4-0x0000000000530000-0x0000000000538000-memory.dmp

      Filesize

      32KB

    • memory/2408-5-0x0000000000540000-0x000000000054A000-memory.dmp

      Filesize

      40KB

    • memory/2408-6-0x00000000052F0000-0x000000000536C000-memory.dmp

      Filesize

      496KB

    • memory/2408-7-0x0000000074260000-0x000000007494E000-memory.dmp

      Filesize

      6.9MB

    • memory/2408-8-0x00000000022C0000-0x0000000002300000-memory.dmp

      Filesize

      256KB

    • memory/2408-24-0x0000000074260000-0x000000007494E000-memory.dmp

      Filesize

      6.9MB

    • memory/2676-11-0x0000000000400000-0x0000000000442000-memory.dmp

      Filesize

      264KB

    • memory/2676-13-0x0000000000400000-0x0000000000442000-memory.dmp

      Filesize

      264KB

    • memory/2676-15-0x0000000000400000-0x0000000000442000-memory.dmp

      Filesize

      264KB

    • memory/2676-17-0x000000007EFDE000-0x000000007EFDF000-memory.dmp

      Filesize

      4KB

    • memory/2676-19-0x0000000000400000-0x0000000000442000-memory.dmp

      Filesize

      264KB

    • memory/2676-21-0x0000000000400000-0x0000000000442000-memory.dmp

      Filesize

      264KB

    • memory/2676-23-0x0000000000400000-0x0000000000442000-memory.dmp

      Filesize

      264KB

    • memory/2676-9-0x0000000000400000-0x0000000000442000-memory.dmp

      Filesize

      264KB

    • memory/2676-25-0x0000000074260000-0x000000007494E000-memory.dmp

      Filesize

      6.9MB

    • memory/2676-26-0x0000000004AA0000-0x0000000004AE0000-memory.dmp

      Filesize

      256KB

    • memory/2676-27-0x0000000074260000-0x000000007494E000-memory.dmp

      Filesize

      6.9MB

    • memory/2676-28-0x0000000004AA0000-0x0000000004AE0000-memory.dmp

      Filesize

      256KB