Analysis

  • max time kernel
    118s
  • max time network
    121s
  • platform
    windows7_x64
  • resource
    win7-20231020-en
  • resource tags

    arch:x64arch:x86image:win7-20231020-enlocale:en-usos:windows7-x64system
  • submitted
    03-12-2023 15:18

General

  • Target

    Factura 09906899809.exe

  • Size

    636KB

  • MD5

    648d24805b6396c7829ed03801c3afcd

  • SHA1

    3124010bdb515f06aba5de75331e2681e9941f83

  • SHA256

    20227c6e65e5acfb344a1a022cffb491f753a7194c1f9e639c2c6f33658abfb4

  • SHA512

    be6b834d1b2fc2292a5b119fbbad517b244a651e088ebdf475ebdec76b9646dbf62ea0f0a448906908f779128bbc004e9430287ce6f1d72ae7b5d5f2db45819c

  • SSDEEP

    12288:4Ppjzd7BR6wT/wZ/H/0jkD1KNTb6Ff0pjlfYeFMpukznHGtuWSX0:4PpjzpBcZ/H8jxNTGlkjlf9FMxHWSE

Malware Config

Extracted

Family

agenttesla

Credentials

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 9 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\Factura 09906899809.exe
    "C:\Users\Admin\AppData\Local\Temp\Factura 09906899809.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:1956
    • C:\Users\Admin\AppData\Local\Temp\Factura 09906899809.exe
      "C:\Users\Admin\AppData\Local\Temp\Factura 09906899809.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2112

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1956-0-0x0000000001150000-0x00000000011F6000-memory.dmp

    Filesize

    664KB

  • memory/1956-1-0x00000000746F0000-0x0000000074DDE000-memory.dmp

    Filesize

    6.9MB

  • memory/1956-2-0x0000000004E80000-0x0000000004EC0000-memory.dmp

    Filesize

    256KB

  • memory/1956-3-0x0000000000270000-0x000000000028A000-memory.dmp

    Filesize

    104KB

  • memory/1956-4-0x0000000000210000-0x0000000000218000-memory.dmp

    Filesize

    32KB

  • memory/1956-5-0x0000000000290000-0x000000000029A000-memory.dmp

    Filesize

    40KB

  • memory/1956-6-0x0000000005B10000-0x0000000005B8A000-memory.dmp

    Filesize

    488KB

  • memory/1956-20-0x00000000746F0000-0x0000000074DDE000-memory.dmp

    Filesize

    6.9MB

  • memory/2112-9-0x0000000000400000-0x0000000000440000-memory.dmp

    Filesize

    256KB

  • memory/2112-11-0x0000000000400000-0x0000000000440000-memory.dmp

    Filesize

    256KB

  • memory/2112-13-0x000000007EFDE000-0x000000007EFDF000-memory.dmp

    Filesize

    4KB

  • memory/2112-12-0x0000000000400000-0x0000000000440000-memory.dmp

    Filesize

    256KB

  • memory/2112-15-0x0000000000400000-0x0000000000440000-memory.dmp

    Filesize

    256KB

  • memory/2112-17-0x0000000000400000-0x0000000000440000-memory.dmp

    Filesize

    256KB

  • memory/2112-7-0x0000000000400000-0x0000000000440000-memory.dmp

    Filesize

    256KB

  • memory/2112-19-0x0000000000400000-0x0000000000440000-memory.dmp

    Filesize

    256KB

  • memory/2112-21-0x00000000746F0000-0x0000000074DDE000-memory.dmp

    Filesize

    6.9MB

  • memory/2112-22-0x00000000746F0000-0x0000000074DDE000-memory.dmp

    Filesize

    6.9MB

  • memory/2112-23-0x0000000001100000-0x0000000001140000-memory.dmp

    Filesize

    256KB