Analysis

  • max time kernel
    6s
  • max time network
    133s
  • platform
    windows7_x64
  • resource
    win7-20231023-en
  • resource tags

    arch:x64arch:x86image:win7-20231023-enlocale:en-usos:windows7-x64system
  • submitted
    05-12-2023 16:58

General

  • Target

    2ac64ed411072106e023a8ab584ee0566b2b97836f0beb8a95c20c561fe28326.exe

  • Size

    240KB

  • MD5

    4361dfdfaabb2b4a4062fced42686f60

  • SHA1

    2926a3e93915093d1bea069ee1bdf708bcd245ce

  • SHA256

    2ac64ed411072106e023a8ab584ee0566b2b97836f0beb8a95c20c561fe28326

  • SHA512

    1c4683b565eda2ff2b8cc9d2a2758edfdf6c4c33430f58a8f311cba25c4a94a5abd54b94c826e2cf3e01dd6e51a10845a28b1647078c033874952dc6ec5c2cab

  • SSDEEP

    3072:KWSJhdSBJZBRDo2hsaHCrByG29WRz5zFpc5J7:KWmdSBJZBRDhh5ir0WRPpQ

Malware Config

Extracted

Family

agenttesla

Credentials

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Looks up external IP address via web service 3 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\2ac64ed411072106e023a8ab584ee0566b2b97836f0beb8a95c20c561fe28326.exe
    "C:\Users\Admin\AppData\Local\Temp\2ac64ed411072106e023a8ab584ee0566b2b97836f0beb8a95c20c561fe28326.exe"
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    PID:1964

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\94308059B57B3142E455B38A6EB92015

    Filesize

    65KB

    MD5

    ac05d27423a85adc1622c714f2cb6184

    SHA1

    b0fe2b1abddb97837ea0195be70ab2ff14d43198

    SHA256

    c6456e12e5e53287a547af4103e0397cb9697e466cf75844312dc296d43d144d

    SHA512

    6d0ef9050e41fbae680e0e59dd0f90b6ac7fea5579ef5708b69d5da33a0ece7e8b16574b58b17b64a34cc34a4ffc22b4a62c1ece61f36c4a11a0665e0536b90d

  • C:\Users\Admin\AppData\Local\Temp\TarC098.tmp

    Filesize

    171KB

    MD5

    9c0c641c06238516f27941aa1166d427

    SHA1

    64cd549fb8cf014fcd9312aa7a5b023847b6c977

    SHA256

    4276af3669a141a59388bc56a87f6614d9a9bdddf560636c264219a7eb11256f

    SHA512

    936ed0c0b0a7ff8e606b1cc4175a1f9b3699748ccbba1c3aff96203033d2e9edabf090e5148370df42fbfc4e31d7229493706ff24f19ff42ff7bef74a6baad06

  • memory/1964-0-0x00000000000D0000-0x0000000000112000-memory.dmp

    Filesize

    264KB

  • memory/1964-1-0x0000000074520000-0x0000000074C0E000-memory.dmp

    Filesize

    6.9MB

  • memory/1964-2-0x0000000004C80000-0x0000000004CC0000-memory.dmp

    Filesize

    256KB

  • memory/1964-40-0x0000000074520000-0x0000000074C0E000-memory.dmp

    Filesize

    6.9MB

  • memory/1964-41-0x0000000004C80000-0x0000000004CC0000-memory.dmp

    Filesize

    256KB