Analysis

  • max time kernel
    118s
  • max time network
    118s
  • platform
    windows7_x64
  • resource
    win7-20231201-en
  • resource tags

    arch:x64arch:x86image:win7-20231201-enlocale:en-usos:windows7-x64system
  • submitted
    07-12-2023 02:26

General

  • Target

    DOCUMENT 82822-28-ND.exe

  • Size

    854KB

  • MD5

    f1c29a78359e767adbd42221ba8b7b56

  • SHA1

    4e58abe556bb71a5596fb9e5b098028e8acdce69

  • SHA256

    e9cbd624aa2f7a22f007f7bb3c9a3e9ffb857a80db1a10427d5b8ec50244871b

  • SHA512

    e16e6a7ea1a78a5fdcd592a7bb7206c297114b342dc53a789eed32989de4347ea8445920099eb065fdd151aabce42715590c0f872f211875cbeaad837f360b8f

  • SSDEEP

    12288:ZCueH5qPLOZRIiD013VVAcXVhRzozvIjfOcr7UVIZg4+K:oqPqZRjD2foATV3UeOFK

Malware Config

Extracted

Family

agenttesla

Credentials

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 9 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\DOCUMENT 82822-28-ND.exe
    "C:\Users\Admin\AppData\Local\Temp\DOCUMENT 82822-28-ND.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:2012
    • C:\Users\Admin\AppData\Local\Temp\DOCUMENT 82822-28-ND.exe
      "C:\Users\Admin\AppData\Local\Temp\DOCUMENT 82822-28-ND.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2468

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/2012-20-0x0000000074470000-0x0000000074B5E000-memory.dmp

    Filesize

    6.9MB

  • memory/2012-2-0x0000000000AF0000-0x0000000000B30000-memory.dmp

    Filesize

    256KB

  • memory/2012-1-0x0000000074470000-0x0000000074B5E000-memory.dmp

    Filesize

    6.9MB

  • memory/2012-3-0x0000000000540000-0x000000000055A000-memory.dmp

    Filesize

    104KB

  • memory/2012-4-0x00000000004C0000-0x00000000004C8000-memory.dmp

    Filesize

    32KB

  • memory/2012-5-0x0000000000560000-0x000000000056A000-memory.dmp

    Filesize

    40KB

  • memory/2012-6-0x0000000004E70000-0x0000000004EEA000-memory.dmp

    Filesize

    488KB

  • memory/2012-0-0x0000000000DE0000-0x0000000000EBC000-memory.dmp

    Filesize

    880KB

  • memory/2468-25-0x0000000000BE0000-0x0000000000C20000-memory.dmp

    Filesize

    256KB

  • memory/2468-7-0x0000000000400000-0x0000000000440000-memory.dmp

    Filesize

    256KB

  • memory/2468-17-0x0000000000400000-0x0000000000440000-memory.dmp

    Filesize

    256KB

  • memory/2468-13-0x0000000000400000-0x0000000000440000-memory.dmp

    Filesize

    256KB

  • memory/2468-9-0x0000000000400000-0x0000000000440000-memory.dmp

    Filesize

    256KB

  • memory/2468-19-0x0000000000400000-0x0000000000440000-memory.dmp

    Filesize

    256KB

  • memory/2468-15-0x000000007EFDE000-0x000000007EFDF000-memory.dmp

    Filesize

    4KB

  • memory/2468-22-0x0000000000400000-0x0000000000440000-memory.dmp

    Filesize

    256KB

  • memory/2468-23-0x0000000074470000-0x0000000074B5E000-memory.dmp

    Filesize

    6.9MB

  • memory/2468-24-0x0000000074470000-0x0000000074B5E000-memory.dmp

    Filesize

    6.9MB

  • memory/2468-11-0x0000000000400000-0x0000000000440000-memory.dmp

    Filesize

    256KB