Analysis

  • max time kernel
    119s
  • max time network
    122s
  • platform
    windows7_x64
  • resource
    win7-20231025-en
  • resource tags

    arch:x64arch:x86image:win7-20231025-enlocale:en-usos:windows7-x64system
  • submitted
    08-12-2023 11:52

General

  • Target

    2c28cf2416fd709cbf30c1dd438a80d7b5596b0da94f20942f42be468fcb9ae5.exe

  • Size

    762KB

  • MD5

    ecbdafd28f9a6c955799243e3e386a42

  • SHA1

    bd4182e50083eb26adc9dc6b022a16f600b1ec4d

  • SHA256

    2c28cf2416fd709cbf30c1dd438a80d7b5596b0da94f20942f42be468fcb9ae5

  • SHA512

    bb441bef7b5a03807c2cd759239e95fb846b32f7436a6a52f2d8036eeb88f88003ede27fea7057724e451169edf26f7c65fe1ed19a81ae75be61feff2533634d

  • SSDEEP

    12288:kVjid7BR6wTuHWhblYlvHx9nwQAicPF3lsFZ8MLZUiMoQsh5cI/4m05sFhR0KbB/:2ipBt0/nBAicNlsFZbqlsv4AJ0KlXxp7

Malware Config

Extracted

Family

agenttesla

Credentials

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 9 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\2c28cf2416fd709cbf30c1dd438a80d7b5596b0da94f20942f42be468fcb9ae5.exe
    "C:\Users\Admin\AppData\Local\Temp\2c28cf2416fd709cbf30c1dd438a80d7b5596b0da94f20942f42be468fcb9ae5.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:2012
    • C:\Users\Admin\AppData\Local\Temp\2c28cf2416fd709cbf30c1dd438a80d7b5596b0da94f20942f42be468fcb9ae5.exe
      "C:\Users\Admin\AppData\Local\Temp\2c28cf2416fd709cbf30c1dd438a80d7b5596b0da94f20942f42be468fcb9ae5.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2364

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/2012-0-0x0000000000A60000-0x0000000000B24000-memory.dmp

    Filesize

    784KB

  • memory/2012-1-0x00000000746F0000-0x0000000074DDE000-memory.dmp

    Filesize

    6.9MB

  • memory/2012-2-0x0000000004D10000-0x0000000004D50000-memory.dmp

    Filesize

    256KB

  • memory/2012-3-0x00000000003E0000-0x00000000003FA000-memory.dmp

    Filesize

    104KB

  • memory/2012-4-0x0000000000270000-0x0000000000278000-memory.dmp

    Filesize

    32KB

  • memory/2012-5-0x0000000000290000-0x000000000029A000-memory.dmp

    Filesize

    40KB

  • memory/2012-6-0x00000000059C0000-0x0000000005A50000-memory.dmp

    Filesize

    576KB

  • memory/2012-19-0x00000000746F0000-0x0000000074DDE000-memory.dmp

    Filesize

    6.9MB

  • memory/2364-20-0x0000000000400000-0x0000000000440000-memory.dmp

    Filesize

    256KB

  • memory/2364-17-0x0000000000400000-0x0000000000440000-memory.dmp

    Filesize

    256KB

  • memory/2364-9-0x0000000000400000-0x0000000000440000-memory.dmp

    Filesize

    256KB

  • memory/2364-7-0x0000000000400000-0x0000000000440000-memory.dmp

    Filesize

    256KB

  • memory/2364-15-0x0000000000400000-0x0000000000440000-memory.dmp

    Filesize

    256KB

  • memory/2364-22-0x0000000004C90000-0x0000000004CD0000-memory.dmp

    Filesize

    256KB

  • memory/2364-21-0x0000000074000000-0x00000000746EE000-memory.dmp

    Filesize

    6.9MB

  • memory/2364-13-0x000000007EFDE000-0x000000007EFDF000-memory.dmp

    Filesize

    4KB

  • memory/2364-12-0x0000000000400000-0x0000000000440000-memory.dmp

    Filesize

    256KB

  • memory/2364-11-0x0000000000400000-0x0000000000440000-memory.dmp

    Filesize

    256KB

  • memory/2364-23-0x0000000074000000-0x00000000746EE000-memory.dmp

    Filesize

    6.9MB

  • memory/2364-24-0x0000000004C90000-0x0000000004CD0000-memory.dmp

    Filesize

    256KB