Analysis

  • max time kernel
    122s
  • max time network
    123s
  • platform
    windows7_x64
  • resource
    win7-20231130-en
  • resource tags

    arch:x64arch:x86image:win7-20231130-enlocale:en-usos:windows7-x64system
  • submitted
    04-12-2023 09:30

General

  • Target

    f74b812551e86b72772d6cf756540651.exe

  • Size

    694KB

  • MD5

    f74b812551e86b72772d6cf756540651

  • SHA1

    7f0d403e730da4b523b7196e6069628d0d5ca69c

  • SHA256

    90692f33abb1c304523cbd1ef8faf16d31a9ba0ef1a99b00aaa267ea14b2fecc

  • SHA512

    2f36a30d847078236505250bcbdf5c4f7be6381ba86804a18e73cbb040438f8836a7af154729e6b9828e33f0511a0d17681d3728554eb5fe31dfad16a8a760d8

  • SSDEEP

    12288:q2iNtI95D9GFQf+mgnwmiErxOH6Tva8oHHrDY:q1G5ReGNgLz4sForc

Malware Config

Extracted

Family

agenttesla

Credentials

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 9 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\f74b812551e86b72772d6cf756540651.exe
    "C:\Users\Admin\AppData\Local\Temp\f74b812551e86b72772d6cf756540651.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:1136
    • C:\Users\Admin\AppData\Local\Temp\f74b812551e86b72772d6cf756540651.exe
      "C:\Users\Admin\AppData\Local\Temp\f74b812551e86b72772d6cf756540651.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2196

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1136-0-0x0000000000190000-0x0000000000244000-memory.dmp

    Filesize

    720KB

  • memory/1136-1-0x0000000074800000-0x0000000074EEE000-memory.dmp

    Filesize

    6.9MB

  • memory/1136-2-0x0000000004D30000-0x0000000004D70000-memory.dmp

    Filesize

    256KB

  • memory/1136-3-0x0000000000290000-0x00000000002A6000-memory.dmp

    Filesize

    88KB

  • memory/1136-4-0x00000000002B0000-0x00000000002B8000-memory.dmp

    Filesize

    32KB

  • memory/1136-5-0x00000000002C0000-0x00000000002CA000-memory.dmp

    Filesize

    40KB

  • memory/1136-6-0x0000000005350000-0x00000000053DA000-memory.dmp

    Filesize

    552KB

  • memory/1136-16-0x0000000074800000-0x0000000074EEE000-memory.dmp

    Filesize

    6.9MB

  • memory/2196-10-0x0000000000400000-0x0000000000444000-memory.dmp

    Filesize

    272KB

  • memory/2196-9-0x0000000000400000-0x0000000000444000-memory.dmp

    Filesize

    272KB

  • memory/2196-8-0x0000000000400000-0x0000000000444000-memory.dmp

    Filesize

    272KB

  • memory/2196-11-0x000000007EFDE000-0x000000007EFDF000-memory.dmp

    Filesize

    4KB

  • memory/2196-13-0x0000000000400000-0x0000000000444000-memory.dmp

    Filesize

    272KB

  • memory/2196-15-0x0000000000400000-0x0000000000444000-memory.dmp

    Filesize

    272KB

  • memory/2196-7-0x0000000000400000-0x0000000000444000-memory.dmp

    Filesize

    272KB

  • memory/2196-18-0x0000000000400000-0x0000000000444000-memory.dmp

    Filesize

    272KB

  • memory/2196-19-0x0000000074800000-0x0000000074EEE000-memory.dmp

    Filesize

    6.9MB

  • memory/2196-20-0x00000000048C0000-0x0000000004900000-memory.dmp

    Filesize

    256KB

  • memory/2196-21-0x0000000074800000-0x0000000074EEE000-memory.dmp

    Filesize

    6.9MB

  • memory/2196-22-0x00000000048C0000-0x0000000004900000-memory.dmp

    Filesize

    256KB