Analysis

  • max time kernel
    117s
  • max time network
    117s
  • platform
    windows7_x64
  • resource
    win7-20231129-en
  • resource tags

    arch:x64arch:x86image:win7-20231129-enlocale:en-usos:windows7-x64system
  • submitted
    05-12-2023 02:46

General

  • Target

    6149b0dde92a3da518db88f71c5b105a7cc2d66ea33d12cb058056fcaa864cae.exe

  • Size

    908KB

  • MD5

    bb2658ad62d5fc81c0e970c54bcc6d03

  • SHA1

    3d630cf3ac0a351f05fbd19a848bd58940af1109

  • SHA256

    6149b0dde92a3da518db88f71c5b105a7cc2d66ea33d12cb058056fcaa864cae

  • SHA512

    f255b2045006511e9574b52beafb946993a94689583c62538f1fee41b7de819136f07293082a3e48a60b6e1be11397770c7b8245ab8476bcfb80c27b69962f6b

  • SSDEEP

    24576:V34/up+pJLvN6UNLma2sPxCZTKlo1P1QA:V38PJLvYMLmjs0FKlojQA

Malware Config

Extracted

Family

agenttesla

Credentials

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 9 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\6149b0dde92a3da518db88f71c5b105a7cc2d66ea33d12cb058056fcaa864cae.exe
    "C:\Users\Admin\AppData\Local\Temp\6149b0dde92a3da518db88f71c5b105a7cc2d66ea33d12cb058056fcaa864cae.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:2424
    • C:\Users\Admin\AppData\Local\Temp\6149b0dde92a3da518db88f71c5b105a7cc2d66ea33d12cb058056fcaa864cae.exe
      "C:\Users\Admin\AppData\Local\Temp\6149b0dde92a3da518db88f71c5b105a7cc2d66ea33d12cb058056fcaa864cae.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2280

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/2280-21-0x0000000000400000-0x0000000000442000-memory.dmp

    Filesize

    264KB

  • memory/2280-15-0x000000007EFDE000-0x000000007EFDF000-memory.dmp

    Filesize

    4KB

  • memory/2280-11-0x0000000000400000-0x0000000000442000-memory.dmp

    Filesize

    264KB

  • memory/2280-10-0x0000000000400000-0x0000000000442000-memory.dmp

    Filesize

    264KB

  • memory/2280-25-0x0000000074830000-0x0000000074F1E000-memory.dmp

    Filesize

    6.9MB

  • memory/2280-23-0x0000000074830000-0x0000000074F1E000-memory.dmp

    Filesize

    6.9MB

  • memory/2280-24-0x00000000042D0000-0x0000000004310000-memory.dmp

    Filesize

    256KB

  • memory/2280-17-0x0000000000400000-0x0000000000442000-memory.dmp

    Filesize

    264KB

  • memory/2280-13-0x0000000000400000-0x0000000000442000-memory.dmp

    Filesize

    264KB

  • memory/2280-9-0x0000000000400000-0x0000000000442000-memory.dmp

    Filesize

    264KB

  • memory/2280-26-0x00000000042D0000-0x0000000004310000-memory.dmp

    Filesize

    256KB

  • memory/2280-19-0x0000000000400000-0x0000000000442000-memory.dmp

    Filesize

    264KB

  • memory/2424-6-0x0000000005310000-0x000000000538A000-memory.dmp

    Filesize

    488KB

  • memory/2424-8-0x0000000004980000-0x00000000049C0000-memory.dmp

    Filesize

    256KB

  • memory/2424-22-0x0000000074830000-0x0000000074F1E000-memory.dmp

    Filesize

    6.9MB

  • memory/2424-0-0x00000000001F0000-0x00000000002D8000-memory.dmp

    Filesize

    928KB

  • memory/2424-2-0x0000000004980000-0x00000000049C0000-memory.dmp

    Filesize

    256KB

  • memory/2424-7-0x0000000074830000-0x0000000074F1E000-memory.dmp

    Filesize

    6.9MB

  • memory/2424-1-0x0000000074830000-0x0000000074F1E000-memory.dmp

    Filesize

    6.9MB

  • memory/2424-5-0x0000000000670000-0x000000000067A000-memory.dmp

    Filesize

    40KB

  • memory/2424-4-0x00000000004B0000-0x00000000004B8000-memory.dmp

    Filesize

    32KB

  • memory/2424-3-0x0000000000650000-0x0000000000668000-memory.dmp

    Filesize

    96KB