Analysis

  • max time kernel
    121s
  • max time network
    122s
  • platform
    windows7_x64
  • resource
    win7-20231130-en
  • resource tags

    arch:x64arch:x86image:win7-20231130-enlocale:en-usos:windows7-x64system
  • submitted
    05-12-2023 02:53

General

  • Target

    aaa7f269998ab8f868fc880124e6e15e7872f32d3508d54a90fc1cdf443a8322.exe

  • Size

    756KB

  • MD5

    0f336e8e46a795e9dff2585f72e46c22

  • SHA1

    4da7e197b297756abde642d83b208ed3498775fb

  • SHA256

    aaa7f269998ab8f868fc880124e6e15e7872f32d3508d54a90fc1cdf443a8322

  • SHA512

    691c2fba7679417bb95a968bab7608ca292fe8659ad69936fed913a7d54cd61d766862d180379191fe346cd8abd2bb0eefb7837a12e989af1eb428c74acc961b

  • SSDEEP

    12288:szQIYsNpaWi59B582PHa2dT3/36vKMtwRMmVcKMl/GT+3+2+W9Y:sz/859B582P62db/23wRMJl6JhoY

Malware Config

Extracted

Family

agenttesla

Credentials

  • Protocol:
    ftp
  • Host:
    ftp://ftp.aksumer.com
  • Port:
    21
  • Username:
    aksumerc
  • Password:
    211116.kS*-

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 9 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\aaa7f269998ab8f868fc880124e6e15e7872f32d3508d54a90fc1cdf443a8322.exe
    "C:\Users\Admin\AppData\Local\Temp\aaa7f269998ab8f868fc880124e6e15e7872f32d3508d54a90fc1cdf443a8322.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:2868
    • C:\Users\Admin\AppData\Local\Temp\aaa7f269998ab8f868fc880124e6e15e7872f32d3508d54a90fc1cdf443a8322.exe
      "C:\Users\Admin\AppData\Local\Temp\aaa7f269998ab8f868fc880124e6e15e7872f32d3508d54a90fc1cdf443a8322.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      PID:1136

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1136-19-0x0000000000400000-0x0000000000442000-memory.dmp

    Filesize

    264KB

  • memory/1136-26-0x0000000004E20000-0x0000000004E60000-memory.dmp

    Filesize

    256KB

  • memory/1136-25-0x0000000074070000-0x000000007475E000-memory.dmp

    Filesize

    6.9MB

  • memory/1136-13-0x0000000000400000-0x0000000000442000-memory.dmp

    Filesize

    264KB

  • memory/1136-23-0x0000000074070000-0x000000007475E000-memory.dmp

    Filesize

    6.9MB

  • memory/1136-24-0x0000000004E20000-0x0000000004E60000-memory.dmp

    Filesize

    256KB

  • memory/1136-15-0x000000007EFDE000-0x000000007EFDF000-memory.dmp

    Filesize

    4KB

  • memory/1136-7-0x0000000000400000-0x0000000000442000-memory.dmp

    Filesize

    264KB

  • memory/1136-9-0x0000000000400000-0x0000000000442000-memory.dmp

    Filesize

    264KB

  • memory/1136-11-0x0000000000400000-0x0000000000442000-memory.dmp

    Filesize

    264KB

  • memory/1136-17-0x0000000000400000-0x0000000000442000-memory.dmp

    Filesize

    264KB

  • memory/1136-22-0x0000000000400000-0x0000000000442000-memory.dmp

    Filesize

    264KB

  • memory/2868-5-0x00000000006F0000-0x00000000006FA000-memory.dmp

    Filesize

    40KB

  • memory/2868-21-0x0000000074760000-0x0000000074E4E000-memory.dmp

    Filesize

    6.9MB

  • memory/2868-6-0x0000000005660000-0x00000000056EA000-memory.dmp

    Filesize

    552KB

  • memory/2868-1-0x0000000074760000-0x0000000074E4E000-memory.dmp

    Filesize

    6.9MB

  • memory/2868-4-0x00000000006E0000-0x00000000006E8000-memory.dmp

    Filesize

    32KB

  • memory/2868-3-0x00000000006D0000-0x00000000006E6000-memory.dmp

    Filesize

    88KB

  • memory/2868-2-0x0000000004B20000-0x0000000004B60000-memory.dmp

    Filesize

    256KB

  • memory/2868-0-0x0000000000DD0000-0x0000000000E94000-memory.dmp

    Filesize

    784KB