Analysis

  • max time kernel
    85s
  • max time network
    89s
  • platform
    windows11-21h2_x64
  • resource
    win11-20231128-en
  • resource tags

    arch:x64arch:x86image:win11-20231128-enlocale:en-usos:windows11-21h2-x64system
  • submitted
    03-12-2023 18:30

General

  • Target

    18ff7446c538ea6c96f148a12b2a214f9823d7e4061c2f3d350cd81e6a8de8c5.exe

  • Size

    689KB

  • MD5

    3c6b3c50afec4a49e616569559d4a749

  • SHA1

    9f5844d3f48eee948e371d4f527b4459b3323f73

  • SHA256

    18ff7446c538ea6c96f148a12b2a214f9823d7e4061c2f3d350cd81e6a8de8c5

  • SHA512

    4f12fee3499145d457058690ab7c4ec280d7fea46eb5113dc3e970b3efc3f3e0637a6e227e6917672c62a6615fed016235c92b5b8135d1021660fa1b33055765

  • SSDEEP

    12288:wq8o4AJwATF0VN+B+xMuWIatYJrcAlZS/XJjxAl/LLOEiYFtY:UIhTF0VxMqJXMXJNAlDLO8FG

Malware Config

Extracted

Family

agenttesla

Credentials

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\18ff7446c538ea6c96f148a12b2a214f9823d7e4061c2f3d350cd81e6a8de8c5.exe
    "C:\Users\Admin\AppData\Local\Temp\18ff7446c538ea6c96f148a12b2a214f9823d7e4061c2f3d350cd81e6a8de8c5.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:5136
    • C:\Users\Admin\AppData\Local\Temp\18ff7446c538ea6c96f148a12b2a214f9823d7e4061c2f3d350cd81e6a8de8c5.exe
      "C:\Users\Admin\AppData\Local\Temp\18ff7446c538ea6c96f148a12b2a214f9823d7e4061c2f3d350cd81e6a8de8c5.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:3668

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/3668-12-0x0000000000400000-0x0000000000442000-memory.dmp

    Filesize

    264KB

  • memory/3668-20-0x00000000058B0000-0x00000000058C0000-memory.dmp

    Filesize

    64KB

  • memory/3668-19-0x0000000074740000-0x0000000074EF1000-memory.dmp

    Filesize

    7.7MB

  • memory/3668-18-0x00000000066D0000-0x0000000006720000-memory.dmp

    Filesize

    320KB

  • memory/3668-17-0x0000000005930000-0x0000000005996000-memory.dmp

    Filesize

    408KB

  • memory/3668-16-0x00000000058B0000-0x00000000058C0000-memory.dmp

    Filesize

    64KB

  • memory/3668-14-0x0000000074740000-0x0000000074EF1000-memory.dmp

    Filesize

    7.7MB

  • memory/5136-5-0x0000000004DB0000-0x0000000004DC0000-memory.dmp

    Filesize

    64KB

  • memory/5136-8-0x0000000005830000-0x0000000005842000-memory.dmp

    Filesize

    72KB

  • memory/5136-9-0x0000000006B20000-0x0000000006B28000-memory.dmp

    Filesize

    32KB

  • memory/5136-10-0x0000000006B30000-0x0000000006B3A000-memory.dmp

    Filesize

    40KB

  • memory/5136-11-0x0000000006BA0000-0x0000000006C1A000-memory.dmp

    Filesize

    488KB

  • memory/5136-7-0x0000000005870000-0x000000000590C000-memory.dmp

    Filesize

    624KB

  • memory/5136-6-0x0000000004D20000-0x0000000004D2A000-memory.dmp

    Filesize

    40KB

  • memory/5136-15-0x0000000074740000-0x0000000074EF1000-memory.dmp

    Filesize

    7.7MB

  • memory/5136-0-0x0000000074740000-0x0000000074EF1000-memory.dmp

    Filesize

    7.7MB

  • memory/5136-4-0x0000000004DC0000-0x0000000005117000-memory.dmp

    Filesize

    3.3MB

  • memory/5136-3-0x0000000004B60000-0x0000000004BF2000-memory.dmp

    Filesize

    584KB

  • memory/5136-2-0x0000000005220000-0x00000000057C6000-memory.dmp

    Filesize

    5.6MB

  • memory/5136-1-0x0000000000010000-0x00000000000C2000-memory.dmp

    Filesize

    712KB