Analysis

  • max time kernel
    122s
  • max time network
    131s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    28-03-2024 01:39

General

  • Target

    RFQ___7363836.exe

  • Size

    658KB

  • MD5

    a304ddd3e3d5a2ee059569a2ed90b153

  • SHA1

    3e012429384ddbd75f660af8b0859222cd6c82b8

  • SHA256

    0408bd468824d124d9115806910e468348cccaa6efea5f0392da90ef1b2101b6

  • SHA512

    7b9a2af0bd8f6b52fadaf686892bcc1498e87a63b5b4f7bd03f2a2b2e83bd2340016fe43c234dc03c1d4643b9f45aea021d2e8f89383db4112deab6468c77d0a

  • SSDEEP

    12288:mH2iNlw0er5rtyGPnfJMhmRBIqGQlAV7l8di0gKeBc/jVcgt4Zl1KcBbzBvqdpy0:A1X2htyGXJti5w6eE/GxcLZCUbzdXl+

Malware Config

Extracted

Family

agenttesla

Credentials

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • Reads WinSCP keys stored on the system 2 TTPs

    Tries to access WinSCP stored sessions.

  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Looks up external IP address via web service 2 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 9 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\RFQ___7363836.exe
    "C:\Users\Admin\AppData\Local\Temp\RFQ___7363836.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:1924
    • C:\Users\Admin\AppData\Local\Temp\RFQ___7363836.exe
      "C:\Users\Admin\AppData\Local\Temp\RFQ___7363836.exe"
      2⤵
      • Adds Run key to start application
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      PID:2720

Network

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

1
T1112

Credential Access

Unsecured Credentials

4
T1552

Credentials In Files

3
T1552.001

Credentials in Registry

1
T1552.002

Collection

Data from Local System

4
T1005

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1924-14-0x0000000074EA0000-0x000000007558E000-memory.dmp
    Filesize

    6.9MB

  • memory/1924-2-0x00000000020E0000-0x0000000002120000-memory.dmp
    Filesize

    256KB

  • memory/1924-0-0x00000000009F0000-0x0000000000A98000-memory.dmp
    Filesize

    672KB

  • memory/1924-3-0x00000000004D0000-0x00000000004E2000-memory.dmp
    Filesize

    72KB

  • memory/1924-4-0x00000000004F0000-0x00000000004FC000-memory.dmp
    Filesize

    48KB

  • memory/1924-5-0x0000000004DD0000-0x0000000004E54000-memory.dmp
    Filesize

    528KB

  • memory/1924-1-0x0000000074EA0000-0x000000007558E000-memory.dmp
    Filesize

    6.9MB

  • memory/2720-7-0x0000000000400000-0x0000000000442000-memory.dmp
    Filesize

    264KB

  • memory/2720-21-0x0000000074E20000-0x000000007550E000-memory.dmp
    Filesize

    6.9MB

  • memory/2720-6-0x0000000000400000-0x0000000000442000-memory.dmp
    Filesize

    264KB

  • memory/2720-10-0x000000007EFDE000-0x000000007EFDF000-memory.dmp
    Filesize

    4KB

  • memory/2720-12-0x0000000000400000-0x0000000000442000-memory.dmp
    Filesize

    264KB

  • memory/2720-9-0x0000000000400000-0x0000000000442000-memory.dmp
    Filesize

    264KB

  • memory/2720-15-0x0000000000400000-0x0000000000442000-memory.dmp
    Filesize

    264KB

  • memory/2720-17-0x0000000000400000-0x0000000000442000-memory.dmp
    Filesize

    264KB

  • memory/2720-18-0x0000000074E20000-0x000000007550E000-memory.dmp
    Filesize

    6.9MB

  • memory/2720-19-0x00000000043E0000-0x0000000004420000-memory.dmp
    Filesize

    256KB

  • memory/2720-8-0x0000000000400000-0x0000000000442000-memory.dmp
    Filesize

    264KB