Analysis

  • max time kernel
    118s
  • max time network
    120s
  • platform
    windows7_x64
  • resource
    win7-20231020-en
  • resource tags

    arch:x64arch:x86image:win7-20231020-enlocale:en-usos:windows7-x64system
  • submitted
    06-12-2023 08:18

General

  • Target

    PO#801644.exe

  • Size

    694KB

  • MD5

    1d3a8a121376bf64ec58a7b019241697

  • SHA1

    33ac1efd81943a55537f03851bcdb1e1ef583775

  • SHA256

    56ec132d9642242d2426063fb8763cb8d74973bbc186fd6d55eeebf3936a60f7

  • SHA512

    85526fd1f61620626d59a54953ee15e95d6c5420dc608913e874557e333d819aadade94d7e49ebf2839ee11d3009074adea805e7052af625a1c3d1c7fb614eeb

  • SSDEEP

    12288:gueH5qKXIk3zC/XcNiG5FgTf1qrTP3KL32dlQgU5GUtGcWld7Sxc:EqeKcwGb+dqrTfHdlQgUGvgc

Malware Config

Extracted

Family

agenttesla

Credentials

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Looks up external IP address via web service 2 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 9 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\PO#801644.exe
    "C:\Users\Admin\AppData\Local\Temp\PO#801644.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:2248
    • C:\Users\Admin\AppData\Local\Temp\PO#801644.exe
      "C:\Users\Admin\AppData\Local\Temp\PO#801644.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2748

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/2248-0-0x0000000001300000-0x00000000013B4000-memory.dmp

    Filesize

    720KB

  • memory/2248-1-0x0000000074B90000-0x000000007527E000-memory.dmp

    Filesize

    6.9MB

  • memory/2248-2-0x0000000004F60000-0x0000000004FA0000-memory.dmp

    Filesize

    256KB

  • memory/2248-3-0x0000000000550000-0x000000000056A000-memory.dmp

    Filesize

    104KB

  • memory/2248-4-0x00000000005B0000-0x00000000005B8000-memory.dmp

    Filesize

    32KB

  • memory/2248-5-0x00000000005C0000-0x00000000005CA000-memory.dmp

    Filesize

    40KB

  • memory/2248-6-0x0000000004FA0000-0x000000000501A000-memory.dmp

    Filesize

    488KB

  • memory/2248-17-0x0000000074B90000-0x000000007527E000-memory.dmp

    Filesize

    6.9MB

  • memory/2748-11-0x0000000000400000-0x0000000000442000-memory.dmp

    Filesize

    264KB

  • memory/2748-9-0x0000000000400000-0x0000000000442000-memory.dmp

    Filesize

    264KB

  • memory/2748-8-0x0000000000400000-0x0000000000442000-memory.dmp

    Filesize

    264KB

  • memory/2748-13-0x000000007EFDE000-0x000000007EFDF000-memory.dmp

    Filesize

    4KB

  • memory/2748-15-0x0000000000400000-0x0000000000442000-memory.dmp

    Filesize

    264KB

  • memory/2748-7-0x0000000000400000-0x0000000000442000-memory.dmp

    Filesize

    264KB

  • memory/2748-18-0x0000000000400000-0x0000000000442000-memory.dmp

    Filesize

    264KB

  • memory/2748-20-0x0000000000400000-0x0000000000442000-memory.dmp

    Filesize

    264KB

  • memory/2748-21-0x0000000074B10000-0x00000000751FE000-memory.dmp

    Filesize

    6.9MB

  • memory/2748-22-0x0000000004C70000-0x0000000004CB0000-memory.dmp

    Filesize

    256KB

  • memory/2748-23-0x0000000074B10000-0x00000000751FE000-memory.dmp

    Filesize

    6.9MB

  • memory/2748-24-0x0000000004C70000-0x0000000004CB0000-memory.dmp

    Filesize

    256KB