Analysis

  • max time kernel
    122s
  • max time network
    128s
  • platform
    windows7_x64
  • resource
    win7-20231023-en
  • resource tags

    arch:x64arch:x86image:win7-20231023-enlocale:en-usos:windows7-x64system
  • submitted
    04-12-2023 19:18

General

  • Target

    881MES_S.exe

  • Size

    739KB

  • MD5

    5aeece34614b26efdaefb106b9858e51

  • SHA1

    87150ca90ed3d6bf722bec49b8b243c49cb73f0a

  • SHA256

    9d63673b1e36d651ab923268204876d1bae37d4acf857289c400b62b90a5ec64

  • SHA512

    2cf0113935e5173de0664f9bab343567838fd7418c72738fecafc1a3451cce54dcaa1b4e74db479da80b245eda0ee2c65bc9d0558b28cd7fe5f1a4bbf1523f9c

  • SSDEEP

    12288:CWdtW8G34/uK45+po2jW/32Rsn8LCdktyzsZlsBdcl1NjdR24ALlzLu:c34/up+pJjY8AbuwzsILmkhLlz

Malware Config

Extracted

Family

agenttesla

Credentials

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 9 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\881MES_S.exe
    "C:\Users\Admin\AppData\Local\Temp\881MES_S.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:3024
    • C:\Users\Admin\AppData\Local\Temp\881MES_S.exe
      "C:\Users\Admin\AppData\Local\Temp\881MES_S.exe"
      2⤵
      • Accesses Microsoft Outlook profiles
      • Suspicious use of AdjustPrivilegeToken
      • outlook_office_path
      • outlook_win_path
      PID:3044

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/3024-0-0x0000000001370000-0x000000000142E000-memory.dmp

    Filesize

    760KB

  • memory/3024-1-0x0000000074440000-0x0000000074B2E000-memory.dmp

    Filesize

    6.9MB

  • memory/3024-2-0x00000000050E0000-0x0000000005120000-memory.dmp

    Filesize

    256KB

  • memory/3024-3-0x00000000005C0000-0x00000000005D8000-memory.dmp

    Filesize

    96KB

  • memory/3024-4-0x00000000005E0000-0x00000000005E8000-memory.dmp

    Filesize

    32KB

  • memory/3024-5-0x00000000005F0000-0x00000000005FA000-memory.dmp

    Filesize

    40KB

  • memory/3024-6-0x0000000004830000-0x000000000489A000-memory.dmp

    Filesize

    424KB

  • memory/3024-21-0x0000000074440000-0x0000000074B2E000-memory.dmp

    Filesize

    6.9MB

  • memory/3044-12-0x0000000000400000-0x0000000000430000-memory.dmp

    Filesize

    192KB

  • memory/3044-10-0x0000000000400000-0x0000000000430000-memory.dmp

    Filesize

    192KB

  • memory/3044-9-0x0000000000400000-0x0000000000430000-memory.dmp

    Filesize

    192KB

  • memory/3044-16-0x0000000000400000-0x0000000000430000-memory.dmp

    Filesize

    192KB

  • memory/3044-14-0x000000007EFDE000-0x000000007EFDF000-memory.dmp

    Filesize

    4KB

  • memory/3044-18-0x0000000000400000-0x0000000000430000-memory.dmp

    Filesize

    192KB

  • memory/3044-7-0x0000000000400000-0x0000000000430000-memory.dmp

    Filesize

    192KB

  • memory/3044-20-0x0000000000400000-0x0000000000430000-memory.dmp

    Filesize

    192KB

  • memory/3044-22-0x0000000074440000-0x0000000074B2E000-memory.dmp

    Filesize

    6.9MB

  • memory/3044-23-0x00000000011F0000-0x0000000001230000-memory.dmp

    Filesize

    256KB

  • memory/3044-24-0x0000000074440000-0x0000000074B2E000-memory.dmp

    Filesize

    6.9MB

  • memory/3044-25-0x00000000011F0000-0x0000000001230000-memory.dmp

    Filesize

    256KB