Analysis

  • max time kernel
    122s
  • max time network
    125s
  • platform
    windows7_x64
  • resource
    win7-20231023-en
  • resource tags

    arch:x64arch:x86image:win7-20231023-enlocale:en-usos:windows7-x64system
  • submitted
    08-12-2023 14:00

General

  • Target

    bae9ee2abf546e8619e7b7159bfbb90bd816c3d20c33806255703fda65d0ac8a.exe

  • Size

    741KB

  • MD5

    46b15411eca84f850f62cb830653ae42

  • SHA1

    62d8439d24e89d77ae26cc8ffea9cf6777455cdc

  • SHA256

    bae9ee2abf546e8619e7b7159bfbb90bd816c3d20c33806255703fda65d0ac8a

  • SHA512

    6d255b773a9c8462b6f0746464e188ee88c1bf0d216bf7761c5b105e4aa80af411d4f9c2724c94620bc00ac85da82d345b8587ecc565cdbb5d4dfc259121991c

  • SSDEEP

    12288:z1CF/ELXGkJldTdv+Hcdgg0XIXkinenneS0XhmrDfuS5f+3wv:z1CF/Q2k7dx+Hc+WkienneSAhmPfuc+3

Malware Config

Extracted

Family

agenttesla

Credentials

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
  • Looks up external IP address via web service 2 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 11 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 9 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\bae9ee2abf546e8619e7b7159bfbb90bd816c3d20c33806255703fda65d0ac8a.exe
    "C:\Users\Admin\AppData\Local\Temp\bae9ee2abf546e8619e7b7159bfbb90bd816c3d20c33806255703fda65d0ac8a.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1168
    • C:\Users\Admin\AppData\Local\Temp\bae9ee2abf546e8619e7b7159bfbb90bd816c3d20c33806255703fda65d0ac8a.exe
      "C:\Users\Admin\AppData\Local\Temp\bae9ee2abf546e8619e7b7159bfbb90bd816c3d20c33806255703fda65d0ac8a.exe"
      2⤵
      • Accesses Microsoft Outlook profiles
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • outlook_office_path
      • outlook_win_path
      PID:2856

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1168-0-0x0000000000E30000-0x0000000000EF0000-memory.dmp

    Filesize

    768KB

  • memory/1168-1-0x0000000074820000-0x0000000074F0E000-memory.dmp

    Filesize

    6.9MB

  • memory/1168-2-0x0000000005070000-0x00000000050B0000-memory.dmp

    Filesize

    256KB

  • memory/1168-3-0x00000000002A0000-0x00000000002B8000-memory.dmp

    Filesize

    96KB

  • memory/1168-4-0x0000000000260000-0x0000000000266000-memory.dmp

    Filesize

    24KB

  • memory/1168-5-0x0000000000280000-0x000000000028A000-memory.dmp

    Filesize

    40KB

  • memory/1168-6-0x0000000006100000-0x0000000006188000-memory.dmp

    Filesize

    544KB

  • memory/1168-7-0x0000000074820000-0x0000000074F0E000-memory.dmp

    Filesize

    6.9MB

  • memory/1168-8-0x0000000005070000-0x00000000050B0000-memory.dmp

    Filesize

    256KB

  • memory/1168-21-0x0000000074820000-0x0000000074F0E000-memory.dmp

    Filesize

    6.9MB

  • memory/2856-10-0x0000000000400000-0x0000000000442000-memory.dmp

    Filesize

    264KB

  • memory/2856-11-0x0000000000400000-0x0000000000442000-memory.dmp

    Filesize

    264KB

  • memory/2856-12-0x0000000000400000-0x0000000000442000-memory.dmp

    Filesize

    264KB

  • memory/2856-13-0x000000007EFDE000-0x000000007EFDF000-memory.dmp

    Filesize

    4KB

  • memory/2856-15-0x0000000000400000-0x0000000000442000-memory.dmp

    Filesize

    264KB

  • memory/2856-17-0x0000000000400000-0x0000000000442000-memory.dmp

    Filesize

    264KB

  • memory/2856-19-0x0000000000400000-0x0000000000442000-memory.dmp

    Filesize

    264KB

  • memory/2856-9-0x0000000000400000-0x0000000000442000-memory.dmp

    Filesize

    264KB

  • memory/2856-20-0x0000000074820000-0x0000000074F0E000-memory.dmp

    Filesize

    6.9MB

  • memory/2856-22-0x00000000048F0000-0x0000000004930000-memory.dmp

    Filesize

    256KB

  • memory/2856-23-0x0000000074820000-0x0000000074F0E000-memory.dmp

    Filesize

    6.9MB

  • memory/2856-24-0x00000000048F0000-0x0000000004930000-memory.dmp

    Filesize

    256KB