Analysis

  • max time kernel
    118s
  • max time network
    122s
  • platform
    windows7_x64
  • resource
    win7-20231023-en
  • resource tags

    arch:x64arch:x86image:win7-20231023-enlocale:en-usos:windows7-x64system
  • submitted
    06-12-2023 02:22

General

  • Target

    2bf67ccbf4e114d641eaa81a07ccf19e248ab9008d2c3d77a5be1ce937dd0e92.exe

  • Size

    831KB

  • MD5

    6cb81f021b5d726a369b97b3e3318de7

  • SHA1

    046558d79dd88ce70240a780be82ba81ddbe43dd

  • SHA256

    2bf67ccbf4e114d641eaa81a07ccf19e248ab9008d2c3d77a5be1ce937dd0e92

  • SHA512

    7795524abe19766b91946648d7efb79d9da722a873f520793baea2c6da7fda0593f5c71a95519b48133461c08d8901d51cf9968e4c07ac7f639e2a908e42da01

  • SSDEEP

    12288:hfYNr4RjCRxP45+po2TJoIzmYrYXQX4H9V9ZNquBdo1bToXtOZE5gIPWaAEvSrG:oRk+pJTJoIxrCQoHLDXoBo9LS4AEvSC

Malware Config

Extracted

Family

agenttesla

Credentials

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 9 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\2bf67ccbf4e114d641eaa81a07ccf19e248ab9008d2c3d77a5be1ce937dd0e92.exe
    "C:\Users\Admin\AppData\Local\Temp\2bf67ccbf4e114d641eaa81a07ccf19e248ab9008d2c3d77a5be1ce937dd0e92.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2096
    • C:\Users\Admin\AppData\Local\Temp\2bf67ccbf4e114d641eaa81a07ccf19e248ab9008d2c3d77a5be1ce937dd0e92.exe
      "C:\Users\Admin\AppData\Local\Temp\2bf67ccbf4e114d641eaa81a07ccf19e248ab9008d2c3d77a5be1ce937dd0e92.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2924

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/2096-20-0x0000000074530000-0x0000000074C1E000-memory.dmp

    Filesize

    6.9MB

  • memory/2096-1-0x0000000074530000-0x0000000074C1E000-memory.dmp

    Filesize

    6.9MB

  • memory/2096-2-0x0000000004BA0000-0x0000000004BE0000-memory.dmp

    Filesize

    256KB

  • memory/2096-3-0x00000000003E0000-0x00000000003F8000-memory.dmp

    Filesize

    96KB

  • memory/2096-4-0x0000000000520000-0x0000000000528000-memory.dmp

    Filesize

    32KB

  • memory/2096-5-0x0000000000530000-0x000000000053A000-memory.dmp

    Filesize

    40KB

  • memory/2096-6-0x0000000005CC0000-0x0000000005D3A000-memory.dmp

    Filesize

    488KB

  • memory/2096-0-0x0000000000AC0000-0x0000000000B96000-memory.dmp

    Filesize

    856KB

  • memory/2924-22-0x0000000000440000-0x0000000000480000-memory.dmp

    Filesize

    256KB

  • memory/2924-24-0x0000000000440000-0x0000000000480000-memory.dmp

    Filesize

    256KB

  • memory/2924-7-0x0000000000400000-0x0000000000440000-memory.dmp

    Filesize

    256KB

  • memory/2924-13-0x000000007EFDE000-0x000000007EFDF000-memory.dmp

    Filesize

    4KB

  • memory/2924-15-0x0000000000400000-0x0000000000440000-memory.dmp

    Filesize

    256KB

  • memory/2924-17-0x0000000000400000-0x0000000000440000-memory.dmp

    Filesize

    256KB

  • memory/2924-19-0x0000000000400000-0x0000000000440000-memory.dmp

    Filesize

    256KB

  • memory/2924-12-0x0000000000400000-0x0000000000440000-memory.dmp

    Filesize

    256KB

  • memory/2924-21-0x0000000074530000-0x0000000074C1E000-memory.dmp

    Filesize

    6.9MB

  • memory/2924-11-0x0000000000400000-0x0000000000440000-memory.dmp

    Filesize

    256KB

  • memory/2924-23-0x0000000074530000-0x0000000074C1E000-memory.dmp

    Filesize

    6.9MB

  • memory/2924-9-0x0000000000400000-0x0000000000440000-memory.dmp

    Filesize

    256KB