Analysis

  • max time kernel
    122s
  • max time network
    127s
  • platform
    windows7_x64
  • resource
    win7-20231023-en
  • resource tags

    arch:x64arch:x86image:win7-20231023-enlocale:en-usos:windows7-x64system
  • submitted
    08-12-2023 13:43

General

  • Target

    e5dddee3a42599e75396f0668e560aed886b995d0f4618c6d81207cd433e85df.exe

  • Size

    2.3MB

  • MD5

    6004c0cdffdf116879d88f9898738228

  • SHA1

    e8de63f3205bc5483308ab088eec331f56737502

  • SHA256

    e5dddee3a42599e75396f0668e560aed886b995d0f4618c6d81207cd433e85df

  • SHA512

    ee26398eef63d0dc6bc91df741fd59febd0e187bb57123a606296dd5398e94bd0547658baa5b9802679468907e9433750bb57513b8bd9e66249f586b22d97381

  • SSDEEP

    49152:LboFAXbWg7uiJlwxkJy9gN2hDzDfr02/eQYGpwt:Y7gqHhg

Malware Config

Extracted

Family

agenttesla

Credentials

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Gathers network information 2 TTPs 2 IoCs

    Uses commandline utility to view network configuration.

  • Suspicious behavior: EnumeratesProcesses 3 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 36 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\e5dddee3a42599e75396f0668e560aed886b995d0f4618c6d81207cd433e85df.exe
    "C:\Users\Admin\AppData\Local\Temp\e5dddee3a42599e75396f0668e560aed886b995d0f4618c6d81207cd433e85df.exe"
    1⤵
    • Adds Run key to start application
    • Suspicious use of SetThreadContext
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2412
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /c ipconfig /release
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:2612
      • C:\Windows\SysWOW64\ipconfig.exe
        ipconfig /release
        3⤵
        • Gathers network information
        PID:2692
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /c powershell set-mppreference -exclusionpath C:\
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:2660
      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
        powershell set-mppreference -exclusionpath C:\
        3⤵
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:2568
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /c ipconfig /renew
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:2524
      • C:\Windows\SysWOW64\ipconfig.exe
        ipconfig /renew
        3⤵
        • Gathers network information
        PID:2552
    • C:\Users\Admin\AppData\Local\Temp\e5dddee3a42599e75396f0668e560aed886b995d0f4618c6d81207cd433e85df.exe
      C:\Users\Admin\AppData\Local\Temp\e5dddee3a42599e75396f0668e560aed886b995d0f4618c6d81207cd433e85df.exe
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2780

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/2412-0-0x0000000000C50000-0x0000000000E94000-memory.dmp

    Filesize

    2.3MB

  • memory/2412-1-0x0000000074630000-0x0000000074D1E000-memory.dmp

    Filesize

    6.9MB

  • memory/2412-2-0x0000000000860000-0x00000000008B8000-memory.dmp

    Filesize

    352KB

  • memory/2412-3-0x0000000004BF0000-0x0000000004C30000-memory.dmp

    Filesize

    256KB

  • memory/2412-4-0x0000000000650000-0x0000000000690000-memory.dmp

    Filesize

    256KB

  • memory/2412-5-0x0000000000A80000-0x0000000000AC0000-memory.dmp

    Filesize

    256KB

  • memory/2412-6-0x0000000000B60000-0x0000000000BAC000-memory.dmp

    Filesize

    304KB

  • memory/2412-29-0x0000000074630000-0x0000000074D1E000-memory.dmp

    Filesize

    6.9MB

  • memory/2412-14-0x0000000004BF0000-0x0000000004C30000-memory.dmp

    Filesize

    256KB

  • memory/2412-13-0x0000000074630000-0x0000000074D1E000-memory.dmp

    Filesize

    6.9MB

  • memory/2568-12-0x000000006F6D0000-0x000000006FC7B000-memory.dmp

    Filesize

    5.7MB

  • memory/2568-10-0x000000006F6D0000-0x000000006FC7B000-memory.dmp

    Filesize

    5.7MB

  • memory/2568-11-0x00000000026E0000-0x0000000002720000-memory.dmp

    Filesize

    256KB

  • memory/2568-9-0x000000006F6D0000-0x000000006FC7B000-memory.dmp

    Filesize

    5.7MB

  • memory/2780-18-0x0000000000400000-0x0000000000440000-memory.dmp

    Filesize

    256KB

  • memory/2780-20-0x0000000000400000-0x0000000000440000-memory.dmp

    Filesize

    256KB

  • memory/2780-22-0x0000000000400000-0x0000000000440000-memory.dmp

    Filesize

    256KB

  • memory/2780-24-0x000000007EFDE000-0x000000007EFDF000-memory.dmp

    Filesize

    4KB

  • memory/2780-26-0x0000000000400000-0x0000000000440000-memory.dmp

    Filesize

    256KB

  • memory/2780-28-0x0000000000400000-0x0000000000440000-memory.dmp

    Filesize

    256KB

  • memory/2780-31-0x0000000000400000-0x0000000000440000-memory.dmp

    Filesize

    256KB

  • memory/2780-32-0x0000000073F40000-0x000000007462E000-memory.dmp

    Filesize

    6.9MB

  • memory/2780-33-0x0000000073F40000-0x000000007462E000-memory.dmp

    Filesize

    6.9MB