Analysis

  • max time kernel
    125s
  • max time network
    52s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20231201-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20231201-enlocale:en-usos:windows10-2004-x64system
  • submitted
    06-12-2023 04:07

General

  • Target

    R7275-12112023.exe

  • Size

    1.1MB

  • MD5

    cbdcf99f5255ed189e1135067b2e64e0

  • SHA1

    fb18f5f1a346db21f062d8b88893bc428fc472e7

  • SHA256

    1d7b401ea7bf4f36433e63335d35807a419d1c1fc2c3f1ef1702898713e11757

  • SHA512

    691c25339317be4e73df957dd859c5904607ae5dae3cbc5a702705fe924944c83e4433b61d77d2c1708c2f253b33276706a992b848620ece0b2bd5d31476d90c

  • SSDEEP

    24576:rclEznOqRtyOuiNRh5XYaNjetr6XgE+qlHb8f9K:UEznOaNRh5XYaNjet2XpFJ8fk

Malware Config

Extracted

Family

agenttesla

Credentials

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\R7275-12112023.exe
    "C:\Users\Admin\AppData\Local\Temp\R7275-12112023.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:4252
    • C:\Users\Admin\AppData\Local\Temp\R7275-12112023.exe
      "C:\Users\Admin\AppData\Local\Temp\R7275-12112023.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:3564

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\R7275-12112023.exe.log

    Filesize

    1KB

    MD5

    8ec831f3e3a3f77e4a7b9cd32b48384c

    SHA1

    d83f09fd87c5bd86e045873c231c14836e76a05c

    SHA256

    7667e538030e3f8ce2886e47a01af24cb0ea70528b1e821c5d8832c5076cb982

    SHA512

    26bffa2406b66368bd412bf25869a792631455645992cdcade2dbc13a2e56fb546414a6a9223b94c96c38d89187add6678d4779a88b38b0c9e36be8527b213c3

  • memory/3564-10-0x0000000000400000-0x0000000000442000-memory.dmp

    Filesize

    264KB

  • memory/3564-19-0x00000000054B0000-0x00000000054C0000-memory.dmp

    Filesize

    64KB

  • memory/3564-18-0x00000000747E0000-0x0000000074F90000-memory.dmp

    Filesize

    7.7MB

  • memory/3564-17-0x0000000006E40000-0x0000000006E90000-memory.dmp

    Filesize

    320KB

  • memory/3564-14-0x00000000054B0000-0x00000000054C0000-memory.dmp

    Filesize

    64KB

  • memory/3564-15-0x00000000057E0000-0x0000000005846000-memory.dmp

    Filesize

    408KB

  • memory/3564-13-0x00000000747E0000-0x0000000074F90000-memory.dmp

    Filesize

    7.7MB

  • memory/4252-4-0x0000000005950000-0x0000000005960000-memory.dmp

    Filesize

    64KB

  • memory/4252-9-0x0000000007320000-0x00000000073C4000-memory.dmp

    Filesize

    656KB

  • memory/4252-8-0x0000000005840000-0x000000000584A000-memory.dmp

    Filesize

    40KB

  • memory/4252-7-0x00000000057B0000-0x00000000057C6000-memory.dmp

    Filesize

    88KB

  • memory/4252-6-0x0000000005870000-0x000000000590C000-memory.dmp

    Filesize

    624KB

  • memory/4252-16-0x00000000747E0000-0x0000000074F90000-memory.dmp

    Filesize

    7.7MB

  • memory/4252-5-0x00000000056B0000-0x00000000056BA000-memory.dmp

    Filesize

    40KB

  • memory/4252-0-0x0000000000CE0000-0x0000000000DFA000-memory.dmp

    Filesize

    1.1MB

  • memory/4252-3-0x00000000056F0000-0x0000000005782000-memory.dmp

    Filesize

    584KB

  • memory/4252-2-0x0000000005CA0000-0x0000000006244000-memory.dmp

    Filesize

    5.6MB

  • memory/4252-1-0x00000000747E0000-0x0000000074F90000-memory.dmp

    Filesize

    7.7MB