Analysis

  • max time kernel
    121s
  • max time network
    122s
  • platform
    windows7_x64
  • resource
    win7-20231130-en
  • resource tags

    arch:x64arch:x86image:win7-20231130-enlocale:en-usos:windows7-x64system
  • submitted
    12-12-2023 03:00

General

  • Target

    da6eebca66201555c0e9c4344129c2bbd5c1ae406bbd0317b183c65d83bf6a36.exe

  • Size

    721KB

  • MD5

    e8860ae248fffb91e6580b6de402709d

  • SHA1

    6f7a7238a3a4a7e01716636b493f92a73eee3cfd

  • SHA256

    da6eebca66201555c0e9c4344129c2bbd5c1ae406bbd0317b183c65d83bf6a36

  • SHA512

    8e0a32ac3f914782528fcb82997daf046c03589af712c61177d82671831285a013975f42b87f62259d5967b501c83958ee1608655af97f77f66f66a6701c4fc4

  • SSDEEP

    12288:Dv5nF8ME6jD/JZQTj7oc5qn8IQFcKaAjIktXMr7gnmryyJt7ErI+1BRUyva:DvPtD/J0j74n8ItnAjIkHyvErxUyi

Malware Config

Extracted

Family

agenttesla

Credentials

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 9 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\da6eebca66201555c0e9c4344129c2bbd5c1ae406bbd0317b183c65d83bf6a36.exe
    "C:\Users\Admin\AppData\Local\Temp\da6eebca66201555c0e9c4344129c2bbd5c1ae406bbd0317b183c65d83bf6a36.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:2412
    • C:\Users\Admin\AppData\Local\Temp\da6eebca66201555c0e9c4344129c2bbd5c1ae406bbd0317b183c65d83bf6a36.exe
      "C:\Users\Admin\AppData\Local\Temp\da6eebca66201555c0e9c4344129c2bbd5c1ae406bbd0317b183c65d83bf6a36.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2128

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/2128-13-0x0000000000400000-0x0000000000442000-memory.dmp

    Filesize

    264KB

  • memory/2128-15-0x0000000000400000-0x0000000000442000-memory.dmp

    Filesize

    264KB

  • memory/2128-8-0x0000000000400000-0x0000000000442000-memory.dmp

    Filesize

    264KB

  • memory/2128-9-0x0000000000400000-0x0000000000442000-memory.dmp

    Filesize

    264KB

  • memory/2128-19-0x0000000074760000-0x0000000074E4E000-memory.dmp

    Filesize

    6.9MB

  • memory/2128-20-0x0000000004B30000-0x0000000004B70000-memory.dmp

    Filesize

    256KB

  • memory/2128-17-0x0000000000400000-0x0000000000442000-memory.dmp

    Filesize

    264KB

  • memory/2128-7-0x0000000000400000-0x0000000000442000-memory.dmp

    Filesize

    264KB

  • memory/2128-10-0x0000000000400000-0x0000000000442000-memory.dmp

    Filesize

    264KB

  • memory/2128-21-0x0000000074760000-0x0000000074E4E000-memory.dmp

    Filesize

    6.9MB

  • memory/2128-11-0x000000007EFDE000-0x000000007EFDF000-memory.dmp

    Filesize

    4KB

  • memory/2412-2-0x0000000004D30000-0x0000000004D70000-memory.dmp

    Filesize

    256KB

  • memory/2412-1-0x0000000074760000-0x0000000074E4E000-memory.dmp

    Filesize

    6.9MB

  • memory/2412-0-0x0000000000D90000-0x0000000000E4A000-memory.dmp

    Filesize

    744KB

  • memory/2412-6-0x0000000005040000-0x00000000050BA000-memory.dmp

    Filesize

    488KB

  • memory/2412-5-0x00000000007E0000-0x00000000007EA000-memory.dmp

    Filesize

    40KB

  • memory/2412-4-0x0000000000600000-0x0000000000608000-memory.dmp

    Filesize

    32KB

  • memory/2412-18-0x0000000074760000-0x0000000074E4E000-memory.dmp

    Filesize

    6.9MB

  • memory/2412-3-0x00000000005E0000-0x00000000005F8000-memory.dmp

    Filesize

    96KB