Analysis

  • max time kernel
    122s
  • max time network
    126s
  • platform
    windows7_x64
  • resource
    win7-20231025-en
  • resource tags

    arch:x64arch:x86image:win7-20231025-enlocale:en-usos:windows7-x64system
  • submitted
    03-12-2023 15:16

General

  • Target

    Factura 09906899809.exe

  • Size

    636KB

  • MD5

    648d24805b6396c7829ed03801c3afcd

  • SHA1

    3124010bdb515f06aba5de75331e2681e9941f83

  • SHA256

    20227c6e65e5acfb344a1a022cffb491f753a7194c1f9e639c2c6f33658abfb4

  • SHA512

    be6b834d1b2fc2292a5b119fbbad517b244a651e088ebdf475ebdec76b9646dbf62ea0f0a448906908f779128bbc004e9430287ce6f1d72ae7b5d5f2db45819c

  • SSDEEP

    12288:4Ppjzd7BR6wT/wZ/H/0jkD1KNTb6Ff0pjlfYeFMpukznHGtuWSX0:4PpjzpBcZ/H8jxNTGlkjlf9FMxHWSE

Malware Config

Extracted

Family

agenttesla

Credentials

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 3 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 13 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\Factura 09906899809.exe
    "C:\Users\Admin\AppData\Local\Temp\Factura 09906899809.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2144
    • C:\Users\Admin\AppData\Local\Temp\Factura 09906899809.exe
      "C:\Users\Admin\AppData\Local\Temp\Factura 09906899809.exe"
      2⤵
        PID:2784
      • C:\Users\Admin\AppData\Local\Temp\Factura 09906899809.exe
        "C:\Users\Admin\AppData\Local\Temp\Factura 09906899809.exe"
        2⤵
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:2044

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/2044-15-0x0000000000400000-0x0000000000440000-memory.dmp

      Filesize

      256KB

    • memory/2044-19-0x0000000000400000-0x0000000000440000-memory.dmp

      Filesize

      256KB

    • memory/2044-9-0x0000000000400000-0x0000000000440000-memory.dmp

      Filesize

      256KB

    • memory/2044-12-0x0000000000400000-0x0000000000440000-memory.dmp

      Filesize

      256KB

    • memory/2044-22-0x0000000074340000-0x0000000074A2E000-memory.dmp

      Filesize

      6.9MB

    • memory/2044-21-0x0000000074340000-0x0000000074A2E000-memory.dmp

      Filesize

      6.9MB

    • memory/2044-17-0x0000000000400000-0x0000000000440000-memory.dmp

      Filesize

      256KB

    • memory/2044-7-0x0000000000400000-0x0000000000440000-memory.dmp

      Filesize

      256KB

    • memory/2044-13-0x000000007EFDE000-0x000000007EFDF000-memory.dmp

      Filesize

      4KB

    • memory/2044-23-0x0000000000E30000-0x0000000000E70000-memory.dmp

      Filesize

      256KB

    • memory/2044-11-0x0000000000400000-0x0000000000440000-memory.dmp

      Filesize

      256KB

    • memory/2144-2-0x0000000000540000-0x0000000000580000-memory.dmp

      Filesize

      256KB

    • memory/2144-0-0x0000000001110000-0x00000000011B6000-memory.dmp

      Filesize

      664KB

    • memory/2144-1-0x0000000074340000-0x0000000074A2E000-memory.dmp

      Filesize

      6.9MB

    • memory/2144-6-0x0000000005A30000-0x0000000005AAA000-memory.dmp

      Filesize

      488KB

    • memory/2144-20-0x0000000074340000-0x0000000074A2E000-memory.dmp

      Filesize

      6.9MB

    • memory/2144-5-0x0000000000330000-0x000000000033A000-memory.dmp

      Filesize

      40KB

    • memory/2144-4-0x0000000000310000-0x0000000000318000-memory.dmp

      Filesize

      32KB

    • memory/2144-3-0x0000000000380000-0x000000000039A000-memory.dmp

      Filesize

      104KB