Analysis

  • max time kernel
    119s
  • max time network
    120s
  • platform
    windows7_x64
  • resource
    win7-20231130-en
  • resource tags

    arch:x64arch:x86image:win7-20231130-enlocale:en-usos:windows7-x64system
  • submitted
    06-12-2023 02:40

General

  • Target

    cb1c3a7659a975e2878f8a1737d412c18a83ba15ffbaa20cdda309a434150f7c.exe

  • Size

    1.1MB

  • MD5

    1f5de72374f1b1eca8fa20d28bf09ff3

  • SHA1

    0158890fd470680518b40603ff1bbda6fec90f3d

  • SHA256

    cb1c3a7659a975e2878f8a1737d412c18a83ba15ffbaa20cdda309a434150f7c

  • SHA512

    fc3e9df6c25e00d47d480295b42b94335cacf0347ee6907ab3062bd1535c2924c6cc9c8173ee33f9beed661a30e70b4febee77e748ea471a21e78666e502a37f

  • SSDEEP

    12288:M2lKE6jD/62iNG5nF8j9veF+DPAs7cPTR9kU6bEO84/zcgj:MoKtD/61I+9vRAsYPTPyEl4/zcA

Malware Config

Extracted

Family

agenttesla

C2

https://discord.com/api/webhooks/1179754620189409280/cvGxRVK_PSI2O0lg_7WaqKbN5d7xo4hk02LOF1QlJexNT6csSiv2fJwBfFcsGuZBRqCm

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 9 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\cb1c3a7659a975e2878f8a1737d412c18a83ba15ffbaa20cdda309a434150f7c.exe
    "C:\Users\Admin\AppData\Local\Temp\cb1c3a7659a975e2878f8a1737d412c18a83ba15ffbaa20cdda309a434150f7c.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:2284
    • C:\Users\Admin\AppData\Local\Temp\cb1c3a7659a975e2878f8a1737d412c18a83ba15ffbaa20cdda309a434150f7c.exe
      "C:\Users\Admin\AppData\Local\Temp\cb1c3a7659a975e2878f8a1737d412c18a83ba15ffbaa20cdda309a434150f7c.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2208

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/2208-22-0x0000000074540000-0x0000000074C2E000-memory.dmp

    Filesize

    6.9MB

  • memory/2208-25-0x0000000004C20000-0x0000000004C60000-memory.dmp

    Filesize

    256KB

  • memory/2208-24-0x0000000074540000-0x0000000074C2E000-memory.dmp

    Filesize

    6.9MB

  • memory/2208-9-0x0000000000400000-0x0000000000442000-memory.dmp

    Filesize

    264KB

  • memory/2208-10-0x0000000000400000-0x0000000000442000-memory.dmp

    Filesize

    264KB

  • memory/2208-11-0x0000000000400000-0x0000000000442000-memory.dmp

    Filesize

    264KB

  • memory/2208-12-0x0000000000400000-0x0000000000442000-memory.dmp

    Filesize

    264KB

  • memory/2208-14-0x000000007EFDE000-0x000000007EFDF000-memory.dmp

    Filesize

    4KB

  • memory/2208-16-0x0000000000400000-0x0000000000442000-memory.dmp

    Filesize

    264KB

  • memory/2208-21-0x0000000000400000-0x0000000000442000-memory.dmp

    Filesize

    264KB

  • memory/2208-18-0x0000000000400000-0x0000000000442000-memory.dmp

    Filesize

    264KB

  • memory/2208-23-0x0000000004C20000-0x0000000004C60000-memory.dmp

    Filesize

    256KB

  • memory/2284-5-0x0000000000430000-0x000000000043A000-memory.dmp

    Filesize

    40KB

  • memory/2284-19-0x0000000074540000-0x0000000074C2E000-memory.dmp

    Filesize

    6.9MB

  • memory/2284-8-0x00000000049D0000-0x0000000004A10000-memory.dmp

    Filesize

    256KB

  • memory/2284-7-0x0000000074540000-0x0000000074C2E000-memory.dmp

    Filesize

    6.9MB

  • memory/2284-6-0x00000000053F0000-0x000000000546C000-memory.dmp

    Filesize

    496KB

  • memory/2284-0-0x0000000000AA0000-0x0000000000BB6000-memory.dmp

    Filesize

    1.1MB

  • memory/2284-4-0x00000000003E0000-0x00000000003E8000-memory.dmp

    Filesize

    32KB

  • memory/2284-3-0x00000000003C0000-0x00000000003D8000-memory.dmp

    Filesize

    96KB

  • memory/2284-2-0x00000000049D0000-0x0000000004A10000-memory.dmp

    Filesize

    256KB

  • memory/2284-1-0x0000000074540000-0x0000000074C2E000-memory.dmp

    Filesize

    6.9MB