Analysis

  • max time kernel
    119s
  • max time network
    123s
  • platform
    windows7_x64
  • resource
    win7-20231025-en
  • resource tags

    arch:x64arch:x86image:win7-20231025-enlocale:en-usos:windows7-x64system
  • submitted
    10-12-2023 16:35

General

  • Target

    841d69a1b9bcf7dd0f5972510695e72c.exe

  • Size

    721KB

  • MD5

    841d69a1b9bcf7dd0f5972510695e72c

  • SHA1

    b7a4018f51cd5a4f9ca1270045d102b9de9a7bb1

  • SHA256

    0a99cb7c532b3776f8353977e4aeba613c2281a4b7e69eca084ae3dd5a0ee570

  • SHA512

    778e589d8d8fe0d5aa629ad5c42ac1a1614bc465780f3884e472b17f8d44ac5919c4dbf6474b511a8ee341c537b43cd3456213f2fe66c7f8312ce3efcc793949

  • SSDEEP

    12288:DI5nF8ME6jD/JFQTj7oc5qn8IQFcKaAjIktXMr7gnmryyJt7ErI+1BRUyva:DIPtD/JQj74n8ItnAjIkHyvErxUyi

Malware Config

Extracted

Family

agenttesla

Credentials

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 9 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\841d69a1b9bcf7dd0f5972510695e72c.exe
    "C:\Users\Admin\AppData\Local\Temp\841d69a1b9bcf7dd0f5972510695e72c.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:1056
    • C:\Users\Admin\AppData\Local\Temp\841d69a1b9bcf7dd0f5972510695e72c.exe
      "C:\Users\Admin\AppData\Local\Temp\841d69a1b9bcf7dd0f5972510695e72c.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2440

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1056-0-0x0000000000D20000-0x0000000000DDA000-memory.dmp

    Filesize

    744KB

  • memory/1056-1-0x00000000743E0000-0x0000000074ACE000-memory.dmp

    Filesize

    6.9MB

  • memory/1056-2-0x0000000004830000-0x0000000004870000-memory.dmp

    Filesize

    256KB

  • memory/1056-3-0x0000000000380000-0x0000000000398000-memory.dmp

    Filesize

    96KB

  • memory/1056-4-0x00000000003A0000-0x00000000003A8000-memory.dmp

    Filesize

    32KB

  • memory/1056-5-0x00000000003B0000-0x00000000003BA000-memory.dmp

    Filesize

    40KB

  • memory/1056-6-0x0000000005C40000-0x0000000005CBA000-memory.dmp

    Filesize

    488KB

  • memory/1056-18-0x00000000743E0000-0x0000000074ACE000-memory.dmp

    Filesize

    6.9MB

  • memory/2440-10-0x0000000000400000-0x0000000000442000-memory.dmp

    Filesize

    264KB

  • memory/2440-9-0x0000000000400000-0x0000000000442000-memory.dmp

    Filesize

    264KB

  • memory/2440-8-0x0000000000400000-0x0000000000442000-memory.dmp

    Filesize

    264KB

  • memory/2440-11-0x000000007EFDE000-0x000000007EFDF000-memory.dmp

    Filesize

    4KB

  • memory/2440-13-0x0000000000400000-0x0000000000442000-memory.dmp

    Filesize

    264KB

  • memory/2440-7-0x0000000000400000-0x0000000000442000-memory.dmp

    Filesize

    264KB

  • memory/2440-20-0x0000000004970000-0x00000000049B0000-memory.dmp

    Filesize

    256KB

  • memory/2440-19-0x00000000743E0000-0x0000000074ACE000-memory.dmp

    Filesize

    6.9MB

  • memory/2440-17-0x0000000000400000-0x0000000000442000-memory.dmp

    Filesize

    264KB

  • memory/2440-15-0x0000000000400000-0x0000000000442000-memory.dmp

    Filesize

    264KB

  • memory/2440-21-0x00000000743E0000-0x0000000074ACE000-memory.dmp

    Filesize

    6.9MB

  • memory/2440-22-0x0000000004970000-0x00000000049B0000-memory.dmp

    Filesize

    256KB