Analysis

  • max time kernel
    46s
  • max time network
    122s
  • platform
    windows7_x64
  • resource
    win7-20231201-en
  • resource tags

    arch:x64arch:x86image:win7-20231201-enlocale:en-usos:windows7-x64system
  • submitted
    05-12-2023 16:45

General

  • Target

    2d9a0704386d3f8838cb40d5f22952c2708e98cb9e359e0c3e106b617c26de64.exe

  • Size

    633KB

  • MD5

    4d52ebbb40c58cabc7d4571855935d70

  • SHA1

    1d81f8c7c90f0381f5d096efe6fb2926e598af5b

  • SHA256

    2d9a0704386d3f8838cb40d5f22952c2708e98cb9e359e0c3e106b617c26de64

  • SHA512

    8ba82655cc438ead48b15cd2ad34a7f66b65ab4af59f435965a6f5a42da169088a21fb8da87aad32b3bd4b02e3be6b4c787080bedf93f1e9358e0f7ce760b4d5

  • SSDEEP

    12288:kJ45+po2Toa8W5FQlCJeazX9Cwjajn8OXdyPWJzPG3JHJACu1Y:kU+pJTo1W57J9tCwInv4J

Malware Config

Extracted

Family

agenttesla

Credentials

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Looks up external IP address via web service 2 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 9 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\2d9a0704386d3f8838cb40d5f22952c2708e98cb9e359e0c3e106b617c26de64.exe
    "C:\Users\Admin\AppData\Local\Temp\2d9a0704386d3f8838cb40d5f22952c2708e98cb9e359e0c3e106b617c26de64.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:1800
    • C:\Users\Admin\AppData\Local\Temp\2d9a0704386d3f8838cb40d5f22952c2708e98cb9e359e0c3e106b617c26de64.exe
      "C:\Users\Admin\AppData\Local\Temp\2d9a0704386d3f8838cb40d5f22952c2708e98cb9e359e0c3e106b617c26de64.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2028

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1800-22-0x0000000074A70000-0x000000007515E000-memory.dmp

    Filesize

    6.9MB

  • memory/1800-0-0x0000000001170000-0x0000000001214000-memory.dmp

    Filesize

    656KB

  • memory/1800-2-0x0000000004C70000-0x0000000004CB0000-memory.dmp

    Filesize

    256KB

  • memory/1800-3-0x0000000000490000-0x00000000004A8000-memory.dmp

    Filesize

    96KB

  • memory/1800-5-0x0000000000510000-0x000000000051A000-memory.dmp

    Filesize

    40KB

  • memory/1800-4-0x0000000000500000-0x0000000000508000-memory.dmp

    Filesize

    32KB

  • memory/1800-6-0x0000000004E40000-0x0000000004EBC000-memory.dmp

    Filesize

    496KB

  • memory/1800-1-0x0000000074A70000-0x000000007515E000-memory.dmp

    Filesize

    6.9MB

  • memory/2028-24-0x0000000004C50000-0x0000000004C90000-memory.dmp

    Filesize

    256KB

  • memory/2028-17-0x0000000000400000-0x0000000000442000-memory.dmp

    Filesize

    264KB

  • memory/2028-11-0x0000000000400000-0x0000000000442000-memory.dmp

    Filesize

    264KB

  • memory/2028-23-0x0000000074A70000-0x000000007515E000-memory.dmp

    Filesize

    6.9MB

  • memory/2028-21-0x0000000000400000-0x0000000000442000-memory.dmp

    Filesize

    264KB

  • memory/2028-19-0x0000000000400000-0x0000000000442000-memory.dmp

    Filesize

    264KB

  • memory/2028-15-0x000000007EFDE000-0x000000007EFDF000-memory.dmp

    Filesize

    4KB

  • memory/2028-13-0x0000000000400000-0x0000000000442000-memory.dmp

    Filesize

    264KB

  • memory/2028-9-0x0000000000400000-0x0000000000442000-memory.dmp

    Filesize

    264KB

  • memory/2028-7-0x0000000000400000-0x0000000000442000-memory.dmp

    Filesize

    264KB

  • memory/2028-25-0x0000000074A70000-0x000000007515E000-memory.dmp

    Filesize

    6.9MB

  • memory/2028-26-0x0000000004C50000-0x0000000004C90000-memory.dmp

    Filesize

    256KB