Analysis

  • max time kernel
    121s
  • max time network
    123s
  • platform
    windows7_x64
  • resource
    win7-20231020-en
  • resource tags

    arch:x64arch:x86image:win7-20231020-enlocale:en-usos:windows7-x64system
  • submitted
    02-12-2023 07:34

General

  • Target

    b6f2ee3dbb723733889d1022a57910e6dbd5a5f86d8a1d7c8e06f9c0ffaf84b6.exe

  • Size

    613KB

  • MD5

    39fb75762707ccd673d011de0128d4f1

  • SHA1

    6856c0d143a47c02812ba6ef93b3dbaacf06ff4d

  • SHA256

    b6f2ee3dbb723733889d1022a57910e6dbd5a5f86d8a1d7c8e06f9c0ffaf84b6

  • SHA512

    dc25cdfa1f836c362f7e1e59f36dd4fcd0502ef0d8e3cffb1efeadc3a101780131b77775932a5e3dbfd01ac12bae9ec2acb333eab8890e4389b2f0310282da0c

  • SSDEEP

    12288:ZqfLYYZXTyVUXrkW/9ohMj9l+POEkCEeTffmPmWNC7SXXBIUFSD4/kcJTWB8YI:sXTC+Qyj+Tv3qmWbn6CdLJTxY

Malware Config

Extracted

Family

agenttesla

Credentials

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 3 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 13 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\b6f2ee3dbb723733889d1022a57910e6dbd5a5f86d8a1d7c8e06f9c0ffaf84b6.exe
    "C:\Users\Admin\AppData\Local\Temp\b6f2ee3dbb723733889d1022a57910e6dbd5a5f86d8a1d7c8e06f9c0ffaf84b6.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1716
    • C:\Users\Admin\AppData\Local\Temp\b6f2ee3dbb723733889d1022a57910e6dbd5a5f86d8a1d7c8e06f9c0ffaf84b6.exe
      "C:\Users\Admin\AppData\Local\Temp\b6f2ee3dbb723733889d1022a57910e6dbd5a5f86d8a1d7c8e06f9c0ffaf84b6.exe"
      2⤵
        PID:3048
      • C:\Users\Admin\AppData\Local\Temp\b6f2ee3dbb723733889d1022a57910e6dbd5a5f86d8a1d7c8e06f9c0ffaf84b6.exe
        "C:\Users\Admin\AppData\Local\Temp\b6f2ee3dbb723733889d1022a57910e6dbd5a5f86d8a1d7c8e06f9c0ffaf84b6.exe"
        2⤵
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:2492

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/1716-0-0x0000000001190000-0x000000000122E000-memory.dmp

      Filesize

      632KB

    • memory/1716-1-0x0000000073EA0000-0x000000007458E000-memory.dmp

      Filesize

      6.9MB

    • memory/1716-2-0x0000000004DB0000-0x0000000004DF0000-memory.dmp

      Filesize

      256KB

    • memory/1716-3-0x0000000000410000-0x0000000000428000-memory.dmp

      Filesize

      96KB

    • memory/1716-4-0x00000000009A0000-0x00000000009A6000-memory.dmp

      Filesize

      24KB

    • memory/1716-5-0x00000000009B0000-0x00000000009BA000-memory.dmp

      Filesize

      40KB

    • memory/1716-6-0x0000000006050000-0x00000000060CA000-memory.dmp

      Filesize

      488KB

    • memory/1716-18-0x0000000073EA0000-0x000000007458E000-memory.dmp

      Filesize

      6.9MB

    • memory/2492-9-0x0000000000400000-0x0000000000440000-memory.dmp

      Filesize

      256KB

    • memory/2492-10-0x0000000000400000-0x0000000000440000-memory.dmp

      Filesize

      256KB

    • memory/2492-12-0x0000000000400000-0x0000000000440000-memory.dmp

      Filesize

      256KB

    • memory/2492-14-0x000000007EFDE000-0x000000007EFDF000-memory.dmp

      Filesize

      4KB

    • memory/2492-16-0x0000000000400000-0x0000000000440000-memory.dmp

      Filesize

      256KB

    • memory/2492-7-0x0000000000400000-0x0000000000440000-memory.dmp

      Filesize

      256KB

    • memory/2492-19-0x0000000000400000-0x0000000000440000-memory.dmp

      Filesize

      256KB

    • memory/2492-21-0x0000000000400000-0x0000000000440000-memory.dmp

      Filesize

      256KB

    • memory/2492-22-0x00000000737B0000-0x0000000073E9E000-memory.dmp

      Filesize

      6.9MB

    • memory/2492-23-0x00000000737B0000-0x0000000073E9E000-memory.dmp

      Filesize

      6.9MB

    • memory/2492-24-0x0000000004A90000-0x0000000004AD0000-memory.dmp

      Filesize

      256KB