Analysis

  • max time kernel
    120s
  • max time network
    121s
  • platform
    windows7_x64
  • resource
    win7-20231129-en
  • resource tags

    arch:x64arch:x86image:win7-20231129-enlocale:en-usos:windows7-x64system
  • submitted
    11-12-2023 15:27

General

  • Target

    2516-18-0x0000000000F90000-0x0000000000FC0000-memory.exe

  • Size

    192KB

  • MD5

    6cf456330287cc953db4a40efa761f41

  • SHA1

    48daf06b013f24d10a72eb5fcded519409d0c9cc

  • SHA256

    605a47e0fa998c17e25556d4f399df9ecaa9e555501e76e9908fd87b526efa0a

  • SHA512

    a401bdc9960c3eba8883edacaf80c60fec035936613014934269bf1deb1125fd93a155ad3889753003bb81ec38d110ddbfde7e24f11e80046e8a531490c487b5

  • SSDEEP

    3072:kvtO3P2AzdZDHk1l6o+hfCfRtD/nVLKenNKo2:HP2AzdZan0wRXHQ

Malware Config

Extracted

Family

agenttesla

Credentials

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\2516-18-0x0000000000F90000-0x0000000000FC0000-memory.exe
    "C:\Users\Admin\AppData\Local\Temp\2516-18-0x0000000000F90000-0x0000000000FC0000-memory.exe"
    1⤵
    • Accesses Microsoft Outlook profiles
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of SetWindowsHookEx
    • outlook_office_path
    • outlook_win_path
    PID:2360

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/2360-0-0x0000000000860000-0x0000000000890000-memory.dmp

    Filesize

    192KB

  • memory/2360-1-0x00000000748B0000-0x0000000074F9E000-memory.dmp

    Filesize

    6.9MB

  • memory/2360-2-0x0000000004F00000-0x0000000004F40000-memory.dmp

    Filesize

    256KB

  • memory/2360-9-0x00000000748B0000-0x0000000074F9E000-memory.dmp

    Filesize

    6.9MB

  • memory/2360-10-0x0000000004F00000-0x0000000004F40000-memory.dmp

    Filesize

    256KB