Analysis

  • max time kernel
    121s
  • max time network
    122s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    29-03-2024 01:18

General

  • Target

    6a1272eecec60da3d209306472693e37794688afe2ef73a88caa8f544fad78df.exe

  • Size

    689KB

  • MD5

    96a2ec227cf9e2f95855d82dda6de44f

  • SHA1

    6c46c3006a7b36b8687378daf0ebcc2d940d28ff

  • SHA256

    6a1272eecec60da3d209306472693e37794688afe2ef73a88caa8f544fad78df

  • SHA512

    c5e35e60489bccc115fef3a1006f309a8f528ded84d25aeba4995da67f4c04a9a92a9ef8bf5bde920ab6fbc4ad7e44daab524f6f179a50e8d545dc161d1b353e

  • SSDEEP

    12288:E/M0YOwqOp9exqXwcXZTmTwB7Dr3/3dUqk0bji9Tv6QTvlSaDpKiw7L8:dO7InXJVmwv3/362jk6Q9Vy8

Malware Config

Extracted

Family

agenttesla

C2

https://api.telegram.org/bot6479234125:AAGR9wD3O4QFw8tDpYUc9GT0Rx3fOS9zKv0/

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • Reads WinSCP keys stored on the system 2 TTPs

    Tries to access WinSCP stored sessions.

  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 9 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\6a1272eecec60da3d209306472693e37794688afe2ef73a88caa8f544fad78df.exe
    "C:\Users\Admin\AppData\Local\Temp\6a1272eecec60da3d209306472693e37794688afe2ef73a88caa8f544fad78df.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:2684
    • C:\Users\Admin\AppData\Local\Temp\6a1272eecec60da3d209306472693e37794688afe2ef73a88caa8f544fad78df.exe
      "C:\Users\Admin\AppData\Local\Temp\6a1272eecec60da3d209306472693e37794688afe2ef73a88caa8f544fad78df.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2316

Network

MITRE ATT&CK Matrix ATT&CK v13

Credential Access

Unsecured Credentials

4
T1552

Credentials In Files

3
T1552.001

Credentials in Registry

1
T1552.002

Collection

Data from Local System

4
T1005

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/2316-18-0x0000000000400000-0x0000000000440000-memory.dmp
    Filesize

    256KB

  • memory/2316-16-0x0000000000400000-0x0000000000440000-memory.dmp
    Filesize

    256KB

  • memory/2316-12-0x0000000000400000-0x0000000000440000-memory.dmp
    Filesize

    256KB

  • memory/2316-14-0x000000007EFDE000-0x000000007EFDF000-memory.dmp
    Filesize

    4KB

  • memory/2316-10-0x0000000000400000-0x0000000000440000-memory.dmp
    Filesize

    256KB

  • memory/2316-23-0x0000000004AA0000-0x0000000004AE0000-memory.dmp
    Filesize

    256KB

  • memory/2316-6-0x0000000000400000-0x0000000000440000-memory.dmp
    Filesize

    256KB

  • memory/2316-8-0x0000000000400000-0x0000000000440000-memory.dmp
    Filesize

    256KB

  • memory/2316-24-0x0000000074980000-0x000000007506E000-memory.dmp
    Filesize

    6.9MB

  • memory/2316-21-0x0000000074980000-0x000000007506E000-memory.dmp
    Filesize

    6.9MB

  • memory/2316-20-0x0000000000400000-0x0000000000440000-memory.dmp
    Filesize

    256KB

  • memory/2684-5-0x00000000052F0000-0x0000000005372000-memory.dmp
    Filesize

    520KB

  • memory/2684-0-0x0000000001060000-0x0000000001112000-memory.dmp
    Filesize

    712KB

  • memory/2684-3-0x0000000000530000-0x000000000054A000-memory.dmp
    Filesize

    104KB

  • memory/2684-22-0x0000000074980000-0x000000007506E000-memory.dmp
    Filesize

    6.9MB

  • memory/2684-2-0x0000000000610000-0x0000000000650000-memory.dmp
    Filesize

    256KB

  • memory/2684-1-0x0000000074980000-0x000000007506E000-memory.dmp
    Filesize

    6.9MB

  • memory/2684-4-0x00000000003A0000-0x00000000003AC000-memory.dmp
    Filesize

    48KB