Analysis

  • max time kernel
    117s
  • max time network
    120s
  • platform
    windows7_x64
  • resource
    win7-20231023-en
  • resource tags

    arch:x64arch:x86image:win7-20231023-enlocale:en-usos:windows7-x64system
  • submitted
    02-12-2023 02:25

General

  • Target

    73577aac96eac7334ba21e0c3324ab5edec6eb933b96c37a58c8fa9cdbb948a0.exe

  • Size

    674KB

  • MD5

    90842fb1307b60fef589421dbecf0670

  • SHA1

    b1b60231e3d1eadd2ad214b22e915b91fe88e72a

  • SHA256

    73577aac96eac7334ba21e0c3324ab5edec6eb933b96c37a58c8fa9cdbb948a0

  • SHA512

    5cd0020157289e8b5a47be2467c7376abff50280dc86a77d34f60967dd9c836ab5529d71f021800f644829616cb744f513e533e62a721c4eae550f93711184e5

  • SSDEEP

    12288:jCEbJGICDVhbbdSRzoL0bVXQ7cJcl8qIWq+n5zHWLIIircpuaN:DbJ4bIzI0BX0OcbhHWcA

Malware Config

Extracted

Family

agenttesla

Credentials

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Looks up external IP address via web service 2 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 9 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\73577aac96eac7334ba21e0c3324ab5edec6eb933b96c37a58c8fa9cdbb948a0.exe
    "C:\Users\Admin\AppData\Local\Temp\73577aac96eac7334ba21e0c3324ab5edec6eb933b96c37a58c8fa9cdbb948a0.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:1692
    • C:\Users\Admin\AppData\Local\Temp\73577aac96eac7334ba21e0c3324ab5edec6eb933b96c37a58c8fa9cdbb948a0.exe
      "C:\Users\Admin\AppData\Local\Temp\73577aac96eac7334ba21e0c3324ab5edec6eb933b96c37a58c8fa9cdbb948a0.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2056

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1692-0-0x0000000000BF0000-0x0000000000C9E000-memory.dmp

    Filesize

    696KB

  • memory/1692-1-0x0000000074540000-0x0000000074C2E000-memory.dmp

    Filesize

    6.9MB

  • memory/1692-2-0x0000000004980000-0x00000000049C0000-memory.dmp

    Filesize

    256KB

  • memory/1692-3-0x0000000000A30000-0x0000000000A46000-memory.dmp

    Filesize

    88KB

  • memory/1692-4-0x0000000000A80000-0x0000000000A88000-memory.dmp

    Filesize

    32KB

  • memory/1692-5-0x0000000000A90000-0x0000000000A9A000-memory.dmp

    Filesize

    40KB

  • memory/1692-6-0x0000000005180000-0x00000000051FA000-memory.dmp

    Filesize

    488KB

  • memory/1692-17-0x0000000074540000-0x0000000074C2E000-memory.dmp

    Filesize

    6.9MB

  • memory/2056-8-0x0000000000400000-0x0000000000440000-memory.dmp

    Filesize

    256KB

  • memory/2056-9-0x0000000000400000-0x0000000000440000-memory.dmp

    Filesize

    256KB

  • memory/2056-10-0x0000000000400000-0x0000000000440000-memory.dmp

    Filesize

    256KB

  • memory/2056-11-0x000000007EFDE000-0x000000007EFDF000-memory.dmp

    Filesize

    4KB

  • memory/2056-13-0x0000000000400000-0x0000000000440000-memory.dmp

    Filesize

    256KB

  • memory/2056-15-0x0000000000400000-0x0000000000440000-memory.dmp

    Filesize

    256KB

  • memory/2056-7-0x0000000000400000-0x0000000000440000-memory.dmp

    Filesize

    256KB

  • memory/2056-18-0x0000000000400000-0x0000000000440000-memory.dmp

    Filesize

    256KB

  • memory/2056-19-0x0000000073E50000-0x000000007453E000-memory.dmp

    Filesize

    6.9MB

  • memory/2056-20-0x0000000073E50000-0x000000007453E000-memory.dmp

    Filesize

    6.9MB