Analysis

  • max time kernel
    120s
  • max time network
    123s
  • platform
    windows7_x64
  • resource
    win7-20231025-en
  • resource tags

    arch:x64arch:x86image:win7-20231025-enlocale:en-usos:windows7-x64system
  • submitted
    06-12-2023 03:22

General

  • Target

    d63b77c0847dba3ed2628b9872883ed339b66a5e09de41cf27d178ac7ceb047a.exe

  • Size

    784KB

  • MD5

    4a41f0922710dc4bc37f8c12134e27b3

  • SHA1

    929e17a6ede2ca22d28c5c7367f0305a523f6bbe

  • SHA256

    d63b77c0847dba3ed2628b9872883ed339b66a5e09de41cf27d178ac7ceb047a

  • SHA512

    2d291a80a981c54f4965538efca11defcc0d7f5d269264cf3f0ae530bffc1de55e161f60828fb16e0176f0d86cd1e693c00228294d50f498df120ddaf14c78b1

  • SSDEEP

    12288:YdIeXMcD1AfurYFd/Y26VOb9Me3XaWmB/TzMygl5ylWpM:YdMcDnrsyVO53XJaTQygzylj

Malware Config

Extracted

Family

agenttesla

Credentials

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 9 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\d63b77c0847dba3ed2628b9872883ed339b66a5e09de41cf27d178ac7ceb047a.exe
    "C:\Users\Admin\AppData\Local\Temp\d63b77c0847dba3ed2628b9872883ed339b66a5e09de41cf27d178ac7ceb047a.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:2140
    • C:\Users\Admin\AppData\Local\Temp\d63b77c0847dba3ed2628b9872883ed339b66a5e09de41cf27d178ac7ceb047a.exe
      "C:\Users\Admin\AppData\Local\Temp\d63b77c0847dba3ed2628b9872883ed339b66a5e09de41cf27d178ac7ceb047a.exe"
      2⤵
      • Adds Run key to start application
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:1636

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1636-20-0x0000000000400000-0x0000000000442000-memory.dmp

    Filesize

    264KB

  • memory/1636-15-0x0000000000400000-0x0000000000442000-memory.dmp

    Filesize

    264KB

  • memory/1636-9-0x0000000000400000-0x0000000000442000-memory.dmp

    Filesize

    264KB

  • memory/1636-24-0x0000000074320000-0x0000000074A0E000-memory.dmp

    Filesize

    6.9MB

  • memory/1636-11-0x0000000000400000-0x0000000000442000-memory.dmp

    Filesize

    264KB

  • memory/1636-21-0x0000000074320000-0x0000000074A0E000-memory.dmp

    Filesize

    6.9MB

  • memory/1636-18-0x0000000000400000-0x0000000000442000-memory.dmp

    Filesize

    264KB

  • memory/1636-12-0x0000000000400000-0x0000000000442000-memory.dmp

    Filesize

    264KB

  • memory/1636-25-0x00000000049B0000-0x00000000049F0000-memory.dmp

    Filesize

    256KB

  • memory/1636-22-0x00000000049B0000-0x00000000049F0000-memory.dmp

    Filesize

    256KB

  • memory/1636-7-0x0000000000400000-0x0000000000442000-memory.dmp

    Filesize

    264KB

  • memory/1636-13-0x000000007EFDE000-0x000000007EFDF000-memory.dmp

    Filesize

    4KB

  • memory/2140-5-0x00000000003E0000-0x00000000003EA000-memory.dmp

    Filesize

    40KB

  • memory/2140-17-0x0000000074A10000-0x00000000750FE000-memory.dmp

    Filesize

    6.9MB

  • memory/2140-6-0x0000000004F90000-0x000000000500C000-memory.dmp

    Filesize

    496KB

  • memory/2140-0-0x0000000000BE0000-0x0000000000CAA000-memory.dmp

    Filesize

    808KB

  • memory/2140-1-0x0000000074A10000-0x00000000750FE000-memory.dmp

    Filesize

    6.9MB

  • memory/2140-4-0x00000000003D0000-0x00000000003D8000-memory.dmp

    Filesize

    32KB

  • memory/2140-3-0x00000000003C0000-0x00000000003D6000-memory.dmp

    Filesize

    88KB

  • memory/2140-2-0x0000000004E40000-0x0000000004E80000-memory.dmp

    Filesize

    256KB