Analysis

  • max time kernel
    121s
  • max time network
    124s
  • platform
    windows7_x64
  • resource
    win7-20231020-en
  • resource tags

    arch:x64arch:x86image:win7-20231020-enlocale:en-usos:windows7-x64system
  • submitted
    08-12-2023 13:50

General

  • Target

    59122648a8e55a59966cbbecf7633f1a45ae084a1630316fc2493dd7043beea7.exe

  • Size

    691KB

  • MD5

    50adccec597facb340b32c2c6b07c7b5

  • SHA1

    5f27e0834dc3d5167eae6482da88bf0277a846f8

  • SHA256

    59122648a8e55a59966cbbecf7633f1a45ae084a1630316fc2493dd7043beea7

  • SHA512

    d45a4a0413f124deab57fcb4d433006cb86f383e9462a6e1448efeccaae0c9b6666255431b23fe79ff9e75653d9bda9d155891b92589db424c357256da97bc04

  • SSDEEP

    12288:arCQmbCp+tHqUu1cCRkeAB4RgLntC2b/ej6Ko7whBMqLvwC4ioOxaK:A2t5uRkDOwtlKo7w3MO74itQK

Malware Config

Extracted

Family

agenttesla

Credentials

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Looks up external IP address via web service 2 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 9 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\59122648a8e55a59966cbbecf7633f1a45ae084a1630316fc2493dd7043beea7.exe
    "C:\Users\Admin\AppData\Local\Temp\59122648a8e55a59966cbbecf7633f1a45ae084a1630316fc2493dd7043beea7.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:2924
    • C:\Users\Admin\AppData\Local\Temp\59122648a8e55a59966cbbecf7633f1a45ae084a1630316fc2493dd7043beea7.exe
      "C:\Users\Admin\AppData\Local\Temp\59122648a8e55a59966cbbecf7633f1a45ae084a1630316fc2493dd7043beea7.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      PID:2740

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/2740-20-0x0000000000400000-0x0000000000442000-memory.dmp

    Filesize

    264KB

  • memory/2740-16-0x0000000000400000-0x0000000000442000-memory.dmp

    Filesize

    264KB

  • memory/2740-12-0x0000000000400000-0x0000000000442000-memory.dmp

    Filesize

    264KB

  • memory/2740-14-0x000000007EFDE000-0x000000007EFDF000-memory.dmp

    Filesize

    4KB

  • memory/2740-13-0x0000000000400000-0x0000000000442000-memory.dmp

    Filesize

    264KB

  • memory/2740-25-0x0000000000930000-0x0000000000970000-memory.dmp

    Filesize

    256KB

  • memory/2740-24-0x0000000073EA0000-0x000000007458E000-memory.dmp

    Filesize

    6.9MB

  • memory/2740-23-0x0000000000930000-0x0000000000970000-memory.dmp

    Filesize

    256KB

  • memory/2740-8-0x0000000000400000-0x0000000000442000-memory.dmp

    Filesize

    264KB

  • memory/2740-10-0x0000000000400000-0x0000000000442000-memory.dmp

    Filesize

    264KB

  • memory/2740-22-0x0000000073EA0000-0x000000007458E000-memory.dmp

    Filesize

    6.9MB

  • memory/2740-18-0x0000000000400000-0x0000000000442000-memory.dmp

    Filesize

    264KB

  • memory/2924-4-0x0000000000240000-0x0000000000248000-memory.dmp

    Filesize

    32KB

  • memory/2924-3-0x0000000000370000-0x000000000038A000-memory.dmp

    Filesize

    104KB

  • memory/2924-1-0x0000000073EA0000-0x000000007458E000-memory.dmp

    Filesize

    6.9MB

  • memory/2924-0-0x0000000001170000-0x0000000001222000-memory.dmp

    Filesize

    712KB

  • memory/2924-21-0x0000000073EA0000-0x000000007458E000-memory.dmp

    Filesize

    6.9MB

  • memory/2924-2-0x0000000004BA0000-0x0000000004BE0000-memory.dmp

    Filesize

    256KB

  • memory/2924-7-0x0000000073EA0000-0x000000007458E000-memory.dmp

    Filesize

    6.9MB

  • memory/2924-6-0x0000000004BE0000-0x0000000004C5A000-memory.dmp

    Filesize

    488KB

  • memory/2924-5-0x0000000000260000-0x000000000026A000-memory.dmp

    Filesize

    40KB