Analysis

  • max time kernel
    121s
  • max time network
    125s
  • platform
    windows7_x64
  • resource
    win7-20231020-en
  • resource tags

    arch:x64arch:x86image:win7-20231020-enlocale:en-usos:windows7-x64system
  • submitted
    02-12-2023 07:35

General

  • Target

    baa8f36bbac74541c841caa0a891d8913224001d33452bcd735754b663e67bd2.exe

  • Size

    650KB

  • MD5

    987a2dd36bf202de190bb71bdba080b7

  • SHA1

    3609ffe72f3982c9fc7a8199bcc2b9fb88f6771f

  • SHA256

    baa8f36bbac74541c841caa0a891d8913224001d33452bcd735754b663e67bd2

  • SHA512

    3a29940db9875c030b2ab9d9911ebbc6c0c64a1ca4037931eb38b023f16b70a609feceb95b243af5698ac9dc39320795ce6c857f537a5f4e9254332b13b237dd

  • SSDEEP

    12288:PHbA7SxtLLhNYWW8KBq/o0/mw9IvoOa4yqCL8Y3d00Yvog2aAFQR0/jkwNmopox:USvtZ4Y/CvobQYS0YvWAokeme

Malware Config

Extracted

Family

agenttesla

Credentials

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 9 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\baa8f36bbac74541c841caa0a891d8913224001d33452bcd735754b663e67bd2.exe
    "C:\Users\Admin\AppData\Local\Temp\baa8f36bbac74541c841caa0a891d8913224001d33452bcd735754b663e67bd2.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:2560
    • C:\Users\Admin\AppData\Local\Temp\baa8f36bbac74541c841caa0a891d8913224001d33452bcd735754b663e67bd2.exe
      "C:\Users\Admin\AppData\Local\Temp\baa8f36bbac74541c841caa0a891d8913224001d33452bcd735754b663e67bd2.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2728

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/2560-23-0x0000000074600000-0x0000000074CEE000-memory.dmp

    Filesize

    6.9MB

  • memory/2560-4-0x00000000002C0000-0x00000000002C6000-memory.dmp

    Filesize

    24KB

  • memory/2560-24-0x0000000004E00000-0x0000000004E40000-memory.dmp

    Filesize

    256KB

  • memory/2560-0-0x00000000001F0000-0x0000000000298000-memory.dmp

    Filesize

    672KB

  • memory/2560-3-0x00000000003E0000-0x00000000003F8000-memory.dmp

    Filesize

    96KB

  • memory/2560-5-0x0000000000400000-0x000000000040A000-memory.dmp

    Filesize

    40KB

  • memory/2560-6-0x0000000074600000-0x0000000074CEE000-memory.dmp

    Filesize

    6.9MB

  • memory/2560-7-0x0000000004D00000-0x0000000004D7C000-memory.dmp

    Filesize

    496KB

  • memory/2560-1-0x0000000074600000-0x0000000074CEE000-memory.dmp

    Filesize

    6.9MB

  • memory/2560-2-0x0000000004E00000-0x0000000004E40000-memory.dmp

    Filesize

    256KB

  • memory/2728-10-0x0000000000400000-0x0000000000442000-memory.dmp

    Filesize

    264KB

  • memory/2728-8-0x0000000000400000-0x0000000000442000-memory.dmp

    Filesize

    264KB

  • memory/2728-13-0x0000000000400000-0x0000000000442000-memory.dmp

    Filesize

    264KB

  • memory/2728-19-0x0000000000400000-0x0000000000442000-memory.dmp

    Filesize

    264KB

  • memory/2728-17-0x0000000000400000-0x0000000000442000-memory.dmp

    Filesize

    264KB

  • memory/2728-21-0x0000000000400000-0x0000000000442000-memory.dmp

    Filesize

    264KB

  • memory/2728-15-0x000000007EFDE000-0x000000007EFDF000-memory.dmp

    Filesize

    4KB

  • memory/2728-22-0x0000000074600000-0x0000000074CEE000-memory.dmp

    Filesize

    6.9MB

  • memory/2728-12-0x0000000000400000-0x0000000000442000-memory.dmp

    Filesize

    264KB

  • memory/2728-25-0x0000000074600000-0x0000000074CEE000-memory.dmp

    Filesize

    6.9MB

  • memory/2728-26-0x00000000002A0000-0x00000000002E0000-memory.dmp

    Filesize

    256KB