Analysis

  • max time kernel
    18s
  • max time network
    121s
  • platform
    windows7_x64
  • resource
    win7-20231201-en
  • resource tags

    arch:x64arch:x86image:win7-20231201-enlocale:en-usos:windows7-x64system
  • submitted
    05-12-2023 16:50

General

  • Target

    ca2d2e7dcf94131fbdaca7a1369c3943578772fdddb5e2f45153d20a5a13e33c.exe

  • Size

    820KB

  • MD5

    9d98290f0109c381dbce1880e7487543

  • SHA1

    178e23da55dca39852c8c3380231233941b98b35

  • SHA256

    ca2d2e7dcf94131fbdaca7a1369c3943578772fdddb5e2f45153d20a5a13e33c

  • SHA512

    799d3aac55310311b2c25e7ba6dbbf6754ab35b0dfe65fc7728367503db892dbab312359c9b590748e00db5640b278e66201d3ae693734d2a1242dc2e4da57af

  • SSDEEP

    12288:RW0otW8G34/uK45+po29gLTLWWCcgd1sed2k0Yo9ZF+TS4nKiMtNTszBfPey:934/up+pJqLTLqXd1seB0V3iOTsFe

Malware Config

Extracted

Family

agenttesla

Credentials

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 9 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\ca2d2e7dcf94131fbdaca7a1369c3943578772fdddb5e2f45153d20a5a13e33c.exe
    "C:\Users\Admin\AppData\Local\Temp\ca2d2e7dcf94131fbdaca7a1369c3943578772fdddb5e2f45153d20a5a13e33c.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:1640
    • C:\Users\Admin\AppData\Local\Temp\ca2d2e7dcf94131fbdaca7a1369c3943578772fdddb5e2f45153d20a5a13e33c.exe
      "C:\Users\Admin\AppData\Local\Temp\ca2d2e7dcf94131fbdaca7a1369c3943578772fdddb5e2f45153d20a5a13e33c.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2724

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1640-0-0x0000000000FA0000-0x0000000001074000-memory.dmp

    Filesize

    848KB

  • memory/1640-1-0x0000000074CF0000-0x00000000753DE000-memory.dmp

    Filesize

    6.9MB

  • memory/1640-2-0x00000000009E0000-0x0000000000A20000-memory.dmp

    Filesize

    256KB

  • memory/1640-3-0x0000000000590000-0x00000000005A8000-memory.dmp

    Filesize

    96KB

  • memory/1640-5-0x00000000005B0000-0x00000000005BA000-memory.dmp

    Filesize

    40KB

  • memory/1640-4-0x00000000003E0000-0x00000000003E8000-memory.dmp

    Filesize

    32KB

  • memory/1640-6-0x00000000052B0000-0x000000000532E000-memory.dmp

    Filesize

    504KB

  • memory/1640-22-0x0000000074CF0000-0x00000000753DE000-memory.dmp

    Filesize

    6.9MB

  • memory/2724-24-0x0000000000BD0000-0x0000000000C10000-memory.dmp

    Filesize

    256KB

  • memory/2724-23-0x0000000074CF0000-0x00000000753DE000-memory.dmp

    Filesize

    6.9MB

  • memory/2724-21-0x0000000000400000-0x0000000000444000-memory.dmp

    Filesize

    272KB

  • memory/2724-19-0x0000000000400000-0x0000000000444000-memory.dmp

    Filesize

    272KB

  • memory/2724-17-0x0000000000400000-0x0000000000444000-memory.dmp

    Filesize

    272KB

  • memory/2724-15-0x000000007EFDE000-0x000000007EFDF000-memory.dmp

    Filesize

    4KB

  • memory/2724-13-0x0000000000400000-0x0000000000444000-memory.dmp

    Filesize

    272KB

  • memory/2724-11-0x0000000000400000-0x0000000000444000-memory.dmp

    Filesize

    272KB

  • memory/2724-9-0x0000000000400000-0x0000000000444000-memory.dmp

    Filesize

    272KB

  • memory/2724-7-0x0000000000400000-0x0000000000444000-memory.dmp

    Filesize

    272KB

  • memory/2724-25-0x0000000074CF0000-0x00000000753DE000-memory.dmp

    Filesize

    6.9MB

  • memory/2724-26-0x0000000000BD0000-0x0000000000C10000-memory.dmp

    Filesize

    256KB