Analysis

  • max time kernel
    120s
  • max time network
    122s
  • platform
    windows7_x64
  • resource
    win7-20231025-en
  • resource tags

    arch:x64arch:x86image:win7-20231025-enlocale:en-usos:windows7-x64system
  • submitted
    02-12-2023 16:39

General

  • Target

    04251452615625625.exe

  • Size

    888KB

  • MD5

    a390d1c199622b6608a8b40f77689bd7

  • SHA1

    98d0cb5c4c4f00a1bebe826e60c65eef639a8dc7

  • SHA256

    77d3daaae1248e670428b17c46a8bdb30b90c175cc70192fb1f7dbee025b9a91

  • SHA512

    90d309887bb857ac44e180e526b604977a5943275923934389752ae7044102a16151dedada29a35ad5bf6e63957b40c6043fe241966823d5b067c57b4db53638

  • SSDEEP

    12288:W8obXVUqFOmJ5ZmQj6K2KrMH+JuZA1xBItlafFeIAGdw:hYVVDT7j6l41kcBIE

Malware Config

Extracted

Family

agenttesla

C2

https://discord.com/api/webhooks/1176621449583263805/5JKryEUiTfkpFgwR0jfx1lxhlHrdD27Aj8EDwTK5fF7OvWWBv_Qi0oMYi0fTpMW-lLTE

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 9 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\04251452615625625.exe
    "C:\Users\Admin\AppData\Local\Temp\04251452615625625.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:2064
    • C:\Users\Admin\AppData\Local\Temp\04251452615625625.exe
      "C:\Users\Admin\AppData\Local\Temp\04251452615625625.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2764

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/2064-1-0x0000000074DC0000-0x00000000754AE000-memory.dmp

    Filesize

    6.9MB

  • memory/2064-0-0x0000000000300000-0x00000000003E4000-memory.dmp

    Filesize

    912KB

  • memory/2064-2-0x0000000000BC0000-0x0000000000C00000-memory.dmp

    Filesize

    256KB

  • memory/2064-3-0x0000000000210000-0x0000000000222000-memory.dmp

    Filesize

    72KB

  • memory/2064-4-0x00000000003F0000-0x00000000003F8000-memory.dmp

    Filesize

    32KB

  • memory/2064-5-0x0000000000400000-0x000000000040A000-memory.dmp

    Filesize

    40KB

  • memory/2064-6-0x0000000004F50000-0x0000000004FCC000-memory.dmp

    Filesize

    496KB

  • memory/2064-7-0x0000000074DC0000-0x00000000754AE000-memory.dmp

    Filesize

    6.9MB

  • memory/2064-8-0x0000000000BC0000-0x0000000000C00000-memory.dmp

    Filesize

    256KB

  • memory/2064-22-0x0000000074DC0000-0x00000000754AE000-memory.dmp

    Filesize

    6.9MB

  • memory/2764-11-0x0000000000400000-0x0000000000442000-memory.dmp

    Filesize

    264KB

  • memory/2764-13-0x0000000000400000-0x0000000000442000-memory.dmp

    Filesize

    264KB

  • memory/2764-14-0x0000000000400000-0x0000000000442000-memory.dmp

    Filesize

    264KB

  • memory/2764-15-0x000000007EFDE000-0x000000007EFDF000-memory.dmp

    Filesize

    4KB

  • memory/2764-17-0x0000000000400000-0x0000000000442000-memory.dmp

    Filesize

    264KB

  • memory/2764-19-0x0000000000400000-0x0000000000442000-memory.dmp

    Filesize

    264KB

  • memory/2764-21-0x0000000000400000-0x0000000000442000-memory.dmp

    Filesize

    264KB

  • memory/2764-9-0x0000000000400000-0x0000000000442000-memory.dmp

    Filesize

    264KB

  • memory/2764-23-0x0000000074DC0000-0x00000000754AE000-memory.dmp

    Filesize

    6.9MB

  • memory/2764-24-0x00000000046F0000-0x0000000004730000-memory.dmp

    Filesize

    256KB

  • memory/2764-25-0x0000000074DC0000-0x00000000754AE000-memory.dmp

    Filesize

    6.9MB

  • memory/2764-26-0x00000000046F0000-0x0000000004730000-memory.dmp

    Filesize

    256KB