Analysis

  • max time kernel
    122s
  • max time network
    126s
  • platform
    windows7_x64
  • resource
    win7-20231023-en
  • resource tags

    arch:x64arch:x86image:win7-20231023-enlocale:en-usos:windows7-x64system
  • submitted
    02-12-2023 09:39

General

  • Target

    82364f1c145709d6e5ab34a718fae2eef082f0b3d174a90d41d52c1e149ceafc.exe

  • Size

    805KB

  • MD5

    66bf2e596e00b818198a8966fc6cc177

  • SHA1

    69573a8c25d3191045f93dd2c9f577455e46cecf

  • SHA256

    82364f1c145709d6e5ab34a718fae2eef082f0b3d174a90d41d52c1e149ceafc

  • SHA512

    e3c31ef65b6b80522e61e0a908a82503c77cbdbc8527edc953d82766e76ad81a355f38fe84001580eb1230e8dab7da32b9bfa19da0fe12c9a573c5ee89608c8e

  • SSDEEP

    12288:AeXQmbCpZKPzUftUshogoBJQkzFeEFC4M0qG5Tl:OeUftFhoFPFeyh

Malware Config

Extracted

Family

agenttesla

Credentials

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Looks up external IP address via web service 2 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 9 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\82364f1c145709d6e5ab34a718fae2eef082f0b3d174a90d41d52c1e149ceafc.exe
    "C:\Users\Admin\AppData\Local\Temp\82364f1c145709d6e5ab34a718fae2eef082f0b3d174a90d41d52c1e149ceafc.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:2412
    • C:\Users\Admin\AppData\Local\Temp\82364f1c145709d6e5ab34a718fae2eef082f0b3d174a90d41d52c1e149ceafc.exe
      "C:\Users\Admin\AppData\Local\Temp\82364f1c145709d6e5ab34a718fae2eef082f0b3d174a90d41d52c1e149ceafc.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      PID:2380

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/2380-20-0x0000000074630000-0x0000000074D1E000-memory.dmp

    Filesize

    6.9MB

  • memory/2380-17-0x0000000000400000-0x0000000000442000-memory.dmp

    Filesize

    264KB

  • memory/2380-8-0x0000000000400000-0x0000000000442000-memory.dmp

    Filesize

    264KB

  • memory/2380-23-0x0000000074630000-0x0000000074D1E000-memory.dmp

    Filesize

    6.9MB

  • memory/2380-9-0x0000000000400000-0x0000000000442000-memory.dmp

    Filesize

    264KB

  • memory/2380-19-0x0000000000400000-0x0000000000442000-memory.dmp

    Filesize

    264KB

  • memory/2380-15-0x0000000000400000-0x0000000000442000-memory.dmp

    Filesize

    264KB

  • memory/2380-11-0x0000000000400000-0x0000000000442000-memory.dmp

    Filesize

    264KB

  • memory/2380-24-0x00000000021C0000-0x0000000002200000-memory.dmp

    Filesize

    256KB

  • memory/2380-21-0x00000000021C0000-0x0000000002200000-memory.dmp

    Filesize

    256KB

  • memory/2380-7-0x0000000000400000-0x0000000000442000-memory.dmp

    Filesize

    264KB

  • memory/2380-13-0x000000007EFDE000-0x000000007EFDF000-memory.dmp

    Filesize

    4KB

  • memory/2412-6-0x0000000006010000-0x000000000608A000-memory.dmp

    Filesize

    488KB

  • memory/2412-1-0x0000000074630000-0x0000000074D1E000-memory.dmp

    Filesize

    6.9MB

  • memory/2412-5-0x0000000000320000-0x000000000032A000-memory.dmp

    Filesize

    40KB

  • memory/2412-0-0x0000000000A70000-0x0000000000B40000-memory.dmp

    Filesize

    832KB

  • memory/2412-22-0x0000000074630000-0x0000000074D1E000-memory.dmp

    Filesize

    6.9MB

  • memory/2412-4-0x00000000002A0000-0x00000000002A8000-memory.dmp

    Filesize

    32KB

  • memory/2412-3-0x0000000000300000-0x000000000031A000-memory.dmp

    Filesize

    104KB

  • memory/2412-2-0x0000000004E40000-0x0000000004E80000-memory.dmp

    Filesize

    256KB