Analysis

  • max time kernel
    118s
  • max time network
    146s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    27-03-2024 06:58

General

  • Target

    pziB4yM4FrJjxoA.exe

  • Size

    656KB

  • MD5

    9949c58a8b33cbe0bcda599f0375f658

  • SHA1

    3072f9c9d5f62ab5e8375cb51b6ce796977322dc

  • SHA256

    83b34f0f0a0bdbc115ce0d7e44687ce16c35249650c9d242a646a5ed804fa2f1

  • SHA512

    18949f9fc8092c04b4389b00109ea8d08ddb607d631e29902c9c92798950397453ff123f268f50d52732f6492ac7e22ca8a75091f70f2d1c9503f6e573308c1d

  • SSDEEP

    12288:8H2iNlw0gPsV/68UditxkCOtzigHgYiJO/wwvJyMyXzN5tfd:C1XCcZttqCOtvHxiAVJy/nt

Malware Config

Extracted

Family

agenttesla

C2

https://api.telegram.org/bot7073576997:AAHjVtyF2bgE69UMVGiHWA3fZk0LIdp1j_Y/

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • Reads WinSCP keys stored on the system 2 TTPs

    Tries to access WinSCP stored sessions.

  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Looks up external IP address via web service 2 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 11 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 9 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\pziB4yM4FrJjxoA.exe
    "C:\Users\Admin\AppData\Local\Temp\pziB4yM4FrJjxoA.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1928
    • C:\Users\Admin\AppData\Local\Temp\pziB4yM4FrJjxoA.exe
      "C:\Users\Admin\AppData\Local\Temp\pziB4yM4FrJjxoA.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2756

Network

MITRE ATT&CK Matrix ATT&CK v13

Credential Access

Unsecured Credentials

4
T1552

Credentials In Files

3
T1552.001

Credentials in Registry

1
T1552.002

Collection

Data from Local System

4
T1005

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1928-17-0x0000000074920000-0x000000007500E000-memory.dmp
    Filesize

    6.9MB

  • memory/1928-1-0x0000000074920000-0x000000007500E000-memory.dmp
    Filesize

    6.9MB

  • memory/1928-2-0x00000000020A0000-0x00000000020E0000-memory.dmp
    Filesize

    256KB

  • memory/1928-3-0x00000000003F0000-0x0000000000402000-memory.dmp
    Filesize

    72KB

  • memory/1928-4-0x0000000000410000-0x000000000041C000-memory.dmp
    Filesize

    48KB

  • memory/1928-5-0x00000000052F0000-0x0000000005372000-memory.dmp
    Filesize

    520KB

  • memory/1928-6-0x0000000074920000-0x000000007500E000-memory.dmp
    Filesize

    6.9MB

  • memory/1928-7-0x00000000020A0000-0x00000000020E0000-memory.dmp
    Filesize

    256KB

  • memory/1928-0-0x0000000000880000-0x0000000000928000-memory.dmp
    Filesize

    672KB

  • memory/2756-8-0x0000000000400000-0x0000000000440000-memory.dmp
    Filesize

    256KB

  • memory/2756-11-0x0000000000400000-0x0000000000440000-memory.dmp
    Filesize

    256KB

  • memory/2756-12-0x0000000000400000-0x0000000000440000-memory.dmp
    Filesize

    256KB

  • memory/2756-13-0x000000007EFDE000-0x000000007EFDF000-memory.dmp
    Filesize

    4KB

  • memory/2756-15-0x0000000000400000-0x0000000000440000-memory.dmp
    Filesize

    256KB

  • memory/2756-10-0x0000000000400000-0x0000000000440000-memory.dmp
    Filesize

    256KB

  • memory/2756-18-0x0000000000400000-0x0000000000440000-memory.dmp
    Filesize

    256KB

  • memory/2756-20-0x0000000000400000-0x0000000000440000-memory.dmp
    Filesize

    256KB

  • memory/2756-21-0x00000000748A0000-0x0000000074F8E000-memory.dmp
    Filesize

    6.9MB

  • memory/2756-22-0x00000000748A0000-0x0000000074F8E000-memory.dmp
    Filesize

    6.9MB