Analysis

  • max time kernel
    21s
  • max time network
    127s
  • platform
    windows7_x64
  • resource
    win7-20231023-en
  • resource tags

    arch:x64arch:x86image:win7-20231023-enlocale:en-usos:windows7-x64system
  • submitted
    06-12-2023 16:38

General

  • Target

    N214690C000ITB08520001.exe

  • Size

    747KB

  • MD5

    fa923ffd76b339c5f8e6edd77377fcc1

  • SHA1

    a3387f7cd43251bea5db144561fe7c9683007659

  • SHA256

    95273892d7fc137d2b59a07c50ce7e3d4bb517fdaf40deaa3721a33e5d2c6156

  • SHA512

    0ee9948930f4d5ef469efb931e9e2de2fc10257b2d0802e3bde98039294ebff576fbfd45c0c6dee2f0452109309ebabda1a70ab6f70a0ef881d7451312d868d6

  • SSDEEP

    12288:iqc3+GCueH5qqv6a9C6tP1QtOqSP1cDfMz0oiLT+9STNZMuyY8T:i/uG2qqbL1wOpNcDfMQ/zRU

Malware Config

Extracted

Family

agenttesla

Credentials

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 9 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\N214690C000ITB08520001.exe
    "C:\Users\Admin\AppData\Local\Temp\N214690C000ITB08520001.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:1768
    • C:\Users\Admin\AppData\Local\Temp\N214690C000ITB08520001.exe
      "C:\Users\Admin\AppData\Local\Temp\N214690C000ITB08520001.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2028

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\94308059B57B3142E455B38A6EB92015

    Filesize

    65KB

    MD5

    ac05d27423a85adc1622c714f2cb6184

    SHA1

    b0fe2b1abddb97837ea0195be70ab2ff14d43198

    SHA256

    c6456e12e5e53287a547af4103e0397cb9697e466cf75844312dc296d43d144d

    SHA512

    6d0ef9050e41fbae680e0e59dd0f90b6ac7fea5579ef5708b69d5da33a0ece7e8b16574b58b17b64a34cc34a4ffc22b4a62c1ece61f36c4a11a0665e0536b90d

  • C:\Users\Admin\AppData\Local\Temp\Tar17.tmp

    Filesize

    171KB

    MD5

    9c0c641c06238516f27941aa1166d427

    SHA1

    64cd549fb8cf014fcd9312aa7a5b023847b6c977

    SHA256

    4276af3669a141a59388bc56a87f6614d9a9bdddf560636c264219a7eb11256f

    SHA512

    936ed0c0b0a7ff8e606b1cc4175a1f9b3699748ccbba1c3aff96203033d2e9edabf090e5148370df42fbfc4e31d7229493706ff24f19ff42ff7bef74a6baad06

  • memory/1768-0-0x0000000000E00000-0x0000000000EC2000-memory.dmp

    Filesize

    776KB

  • memory/1768-1-0x0000000074C10000-0x00000000752FE000-memory.dmp

    Filesize

    6.9MB

  • memory/1768-2-0x0000000004D30000-0x0000000004D70000-memory.dmp

    Filesize

    256KB

  • memory/1768-3-0x0000000000490000-0x00000000004AA000-memory.dmp

    Filesize

    104KB

  • memory/1768-4-0x0000000000570000-0x0000000000578000-memory.dmp

    Filesize

    32KB

  • memory/1768-5-0x0000000000810000-0x000000000081A000-memory.dmp

    Filesize

    40KB

  • memory/1768-6-0x0000000005350000-0x00000000053CE000-memory.dmp

    Filesize

    504KB

  • memory/1768-17-0x0000000074C10000-0x00000000752FE000-memory.dmp

    Filesize

    6.9MB

  • memory/2028-20-0x0000000004B40000-0x0000000004B80000-memory.dmp

    Filesize

    256KB

  • memory/2028-19-0x0000000074C10000-0x00000000752FE000-memory.dmp

    Filesize

    6.9MB

  • memory/2028-15-0x0000000000400000-0x0000000000444000-memory.dmp

    Filesize

    272KB

  • memory/2028-13-0x0000000000400000-0x0000000000444000-memory.dmp

    Filesize

    272KB

  • memory/2028-11-0x000000007EFDE000-0x000000007EFDF000-memory.dmp

    Filesize

    4KB

  • memory/2028-10-0x0000000000400000-0x0000000000444000-memory.dmp

    Filesize

    272KB

  • memory/2028-8-0x0000000000400000-0x0000000000444000-memory.dmp

    Filesize

    272KB

  • memory/2028-7-0x0000000000400000-0x0000000000444000-memory.dmp

    Filesize

    272KB

  • memory/2028-18-0x0000000000400000-0x0000000000444000-memory.dmp

    Filesize

    272KB

  • memory/2028-9-0x0000000000400000-0x0000000000444000-memory.dmp

    Filesize

    272KB

  • memory/2028-58-0x0000000074C10000-0x00000000752FE000-memory.dmp

    Filesize

    6.9MB

  • memory/2028-59-0x0000000004B40000-0x0000000004B80000-memory.dmp

    Filesize

    256KB