Analysis

  • max time kernel
    121s
  • max time network
    122s
  • platform
    windows7_x64
  • resource
    win7-20231130-en
  • resource tags

    arch:x64arch:x86image:win7-20231130-enlocale:en-usos:windows7-x64system
  • submitted
    05-12-2023 02:57

General

  • Target

    a79b1f114580faa92faeb2e6bcd6dea0dfa24f28abdacb227f18cd4b16a27a92.exe

  • Size

    632KB

  • MD5

    bdf17bc9572ea9688f7197170c9e8ba5

  • SHA1

    51b46673afb0cc49ef3159c2f6b026832b4ceeef

  • SHA256

    a79b1f114580faa92faeb2e6bcd6dea0dfa24f28abdacb227f18cd4b16a27a92

  • SHA512

    42217e461b74b96805b8a0cfb4733dca210485dfdc6f44bf578ccd50d16ced83e2a0ba0bda3426671b51368d9508f7fa397653c5db4881cf76adcc39566f82eb

  • SSDEEP

    12288:645+po2mrMbymdO0XIgEPtYz5w62FEASUjJq4tiNF/3M3Guc817:Z+pJrrdO04gwtYz5wrF4UjY48NF/Tuc8

Malware Config

Extracted

Family

agenttesla

Credentials

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 9 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\a79b1f114580faa92faeb2e6bcd6dea0dfa24f28abdacb227f18cd4b16a27a92.exe
    "C:\Users\Admin\AppData\Local\Temp\a79b1f114580faa92faeb2e6bcd6dea0dfa24f28abdacb227f18cd4b16a27a92.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:3032
    • C:\Users\Admin\AppData\Local\Temp\a79b1f114580faa92faeb2e6bcd6dea0dfa24f28abdacb227f18cd4b16a27a92.exe
      "C:\Users\Admin\AppData\Local\Temp\a79b1f114580faa92faeb2e6bcd6dea0dfa24f28abdacb227f18cd4b16a27a92.exe"
      2⤵
      • Adds Run key to start application
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      PID:2264

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/2264-19-0x0000000000400000-0x0000000000442000-memory.dmp

    Filesize

    264KB

  • memory/2264-25-0x0000000000C70000-0x0000000000CB0000-memory.dmp

    Filesize

    256KB

  • memory/2264-24-0x00000000743B0000-0x0000000074A9E000-memory.dmp

    Filesize

    6.9MB

  • memory/2264-15-0x0000000000400000-0x0000000000442000-memory.dmp

    Filesize

    264KB

  • memory/2264-17-0x0000000000400000-0x0000000000442000-memory.dmp

    Filesize

    264KB

  • memory/2264-22-0x0000000000C70000-0x0000000000CB0000-memory.dmp

    Filesize

    256KB

  • memory/2264-21-0x00000000743B0000-0x0000000074A9E000-memory.dmp

    Filesize

    6.9MB

  • memory/2264-7-0x0000000000400000-0x0000000000442000-memory.dmp

    Filesize

    264KB

  • memory/2264-8-0x0000000000400000-0x0000000000442000-memory.dmp

    Filesize

    264KB

  • memory/2264-9-0x0000000000400000-0x0000000000442000-memory.dmp

    Filesize

    264KB

  • memory/2264-11-0x0000000000400000-0x0000000000442000-memory.dmp

    Filesize

    264KB

  • memory/2264-13-0x000000007EFDE000-0x000000007EFDF000-memory.dmp

    Filesize

    4KB

  • memory/3032-5-0x00000000009D0000-0x00000000009DA000-memory.dmp

    Filesize

    40KB

  • memory/3032-6-0x0000000005DF0000-0x0000000005E6C000-memory.dmp

    Filesize

    496KB

  • memory/3032-0-0x0000000000E20000-0x0000000000EC2000-memory.dmp

    Filesize

    648KB

  • memory/3032-20-0x00000000743B0000-0x0000000074A9E000-memory.dmp

    Filesize

    6.9MB

  • memory/3032-4-0x00000000009C0000-0x00000000009C8000-memory.dmp

    Filesize

    32KB

  • memory/3032-3-0x0000000000990000-0x00000000009A8000-memory.dmp

    Filesize

    96KB

  • memory/3032-2-0x0000000000D90000-0x0000000000DD0000-memory.dmp

    Filesize

    256KB

  • memory/3032-1-0x00000000743B0000-0x0000000074A9E000-memory.dmp

    Filesize

    6.9MB