Analysis

  • max time kernel
    118s
  • max time network
    121s
  • platform
    windows7_x64
  • resource
    win7-20231129-en
  • resource tags

    arch:x64arch:x86image:win7-20231129-enlocale:en-usos:windows7-x64system
  • submitted
    07-12-2023 19:23

General

  • Target

    56851dce93716b38e3174d7db81c810a4362c465da06007971c6c6aba43dbb9bexe.exe

  • Size

    637KB

  • MD5

    8e0f1788ac8a63e0e428303f3b2a405d

  • SHA1

    534052e115b31b54d789dce4649e3b05f6623f80

  • SHA256

    56851dce93716b38e3174d7db81c810a4362c465da06007971c6c6aba43dbb9b

  • SHA512

    9508a0c052f44c48ff18c6fa7a7fda5d7b90f52fbb09654aee5ec3a115426e2de0ab038c5ef93654dfccde3423590d9b8b740fe8b624fbdf7a84fe9c32b7b6e6

  • SSDEEP

    12288:YAyQaueH5qYnMZucAGVECGL8uYW9dp6bG6JDMG0vqy4JZlZTzK76IGzHG0w:YAmqz0jGiNYc6bxWGS+jlZq7kzm

Malware Config

Extracted

Family

agenttesla

Credentials

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Looks up external IP address via web service 2 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 7 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 21 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\56851dce93716b38e3174d7db81c810a4362c465da06007971c6c6aba43dbb9bexe.exe
    "C:\Users\Admin\AppData\Local\Temp\56851dce93716b38e3174d7db81c810a4362c465da06007971c6c6aba43dbb9bexe.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1764
    • C:\Users\Admin\AppData\Local\Temp\56851dce93716b38e3174d7db81c810a4362c465da06007971c6c6aba43dbb9bexe.exe
      "C:\Users\Admin\AppData\Local\Temp\56851dce93716b38e3174d7db81c810a4362c465da06007971c6c6aba43dbb9bexe.exe"
      2⤵
        PID:940
      • C:\Users\Admin\AppData\Local\Temp\56851dce93716b38e3174d7db81c810a4362c465da06007971c6c6aba43dbb9bexe.exe
        "C:\Users\Admin\AppData\Local\Temp\56851dce93716b38e3174d7db81c810a4362c465da06007971c6c6aba43dbb9bexe.exe"
        2⤵
          PID:2820
        • C:\Users\Admin\AppData\Local\Temp\56851dce93716b38e3174d7db81c810a4362c465da06007971c6c6aba43dbb9bexe.exe
          "C:\Users\Admin\AppData\Local\Temp\56851dce93716b38e3174d7db81c810a4362c465da06007971c6c6aba43dbb9bexe.exe"
          2⤵
            PID:2140
          • C:\Users\Admin\AppData\Local\Temp\56851dce93716b38e3174d7db81c810a4362c465da06007971c6c6aba43dbb9bexe.exe
            "C:\Users\Admin\AppData\Local\Temp\56851dce93716b38e3174d7db81c810a4362c465da06007971c6c6aba43dbb9bexe.exe"
            2⤵
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            • Suspicious use of SetWindowsHookEx
            PID:1448

        Network

        MITRE ATT&CK Enterprise v15

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • memory/1448-13-0x0000000000400000-0x0000000000442000-memory.dmp

          Filesize

          264KB

        • memory/1448-17-0x0000000000400000-0x0000000000442000-memory.dmp

          Filesize

          264KB

        • memory/1448-8-0x0000000000400000-0x0000000000442000-memory.dmp

          Filesize

          264KB

        • memory/1448-9-0x0000000000400000-0x0000000000442000-memory.dmp

          Filesize

          264KB

        • memory/1448-20-0x0000000074470000-0x0000000074B5E000-memory.dmp

          Filesize

          6.9MB

        • memory/1448-19-0x0000000004A70000-0x0000000004AB0000-memory.dmp

          Filesize

          256KB

        • memory/1448-15-0x0000000000400000-0x0000000000442000-memory.dmp

          Filesize

          264KB

        • memory/1448-7-0x0000000000400000-0x0000000000442000-memory.dmp

          Filesize

          264KB

        • memory/1448-10-0x0000000000400000-0x0000000000442000-memory.dmp

          Filesize

          264KB

        • memory/1448-21-0x0000000074470000-0x0000000074B5E000-memory.dmp

          Filesize

          6.9MB

        • memory/1448-11-0x000000007EFDE000-0x000000007EFDF000-memory.dmp

          Filesize

          4KB

        • memory/1764-2-0x0000000004C20000-0x0000000004C60000-memory.dmp

          Filesize

          256KB

        • memory/1764-0-0x0000000000270000-0x0000000000314000-memory.dmp

          Filesize

          656KB

        • memory/1764-1-0x0000000074470000-0x0000000074B5E000-memory.dmp

          Filesize

          6.9MB

        • memory/1764-6-0x0000000005280000-0x00000000052FA000-memory.dmp

          Filesize

          488KB

        • memory/1764-5-0x00000000004E0000-0x00000000004EA000-memory.dmp

          Filesize

          40KB

        • memory/1764-18-0x0000000074470000-0x0000000074B5E000-memory.dmp

          Filesize

          6.9MB

        • memory/1764-4-0x00000000004D0000-0x00000000004D8000-memory.dmp

          Filesize

          32KB

        • memory/1764-3-0x0000000000470000-0x000000000048A000-memory.dmp

          Filesize

          104KB