Analysis

  • max time kernel
    120s
  • max time network
    163s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    29-03-2024 01:27

General

  • Target

    1351b990d6a707e3a6e70890c2e4a637ce36c074210bed4ed5861e111f766ecb.exe

  • Size

    740KB

  • MD5

    31d774bcb59137de3360dcb616cb7b5b

  • SHA1

    83a1b52ebc2b0b765b27ef0566e0f762cd5a1cd9

  • SHA256

    1351b990d6a707e3a6e70890c2e4a637ce36c074210bed4ed5861e111f766ecb

  • SHA512

    33c7903b26f3fff20aceeafc31a1980ef017350090d7a4ee5333542b0976b29b2eaeec8f97cb5aac549f0344ff33cf0f020e319d4342d47bf5fe61a84d36c76c

  • SSDEEP

    12288:kd1JsJ6S4d1Sh2iNwA4fNTq29Glbr9IjAhnoOSldKByGOFyGK5uPPaSshrQk1S:kdrw1GA4Nm2ZAW9djGOXA

Malware Config

Extracted

Family

agenttesla

Credentials

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • Reads WinSCP keys stored on the system 2 TTPs

    Tries to access WinSCP stored sessions.

  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Looks up external IP address via web service 2 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 5 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 9 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\1351b990d6a707e3a6e70890c2e4a637ce36c074210bed4ed5861e111f766ecb.exe
    "C:\Users\Admin\AppData\Local\Temp\1351b990d6a707e3a6e70890c2e4a637ce36c074210bed4ed5861e111f766ecb.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:3012
    • C:\Users\Admin\AppData\Local\Temp\1351b990d6a707e3a6e70890c2e4a637ce36c074210bed4ed5861e111f766ecb.exe
      "C:\Users\Admin\AppData\Local\Temp\1351b990d6a707e3a6e70890c2e4a637ce36c074210bed4ed5861e111f766ecb.exe"
      2⤵
      • Adds Run key to start application
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      PID:2416

Network

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

1
T1112

Credential Access

Unsecured Credentials

4
T1552

Credentials In Files

3
T1552.001

Credentials in Registry

1
T1552.002

Collection

Data from Local System

4
T1005

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/2416-16-0x0000000000400000-0x0000000000442000-memory.dmp
    Filesize

    264KB

  • memory/2416-18-0x0000000000400000-0x0000000000442000-memory.dmp
    Filesize

    264KB

  • memory/2416-10-0x0000000000400000-0x0000000000442000-memory.dmp
    Filesize

    264KB

  • memory/2416-11-0x0000000000400000-0x0000000000442000-memory.dmp
    Filesize

    264KB

  • memory/2416-23-0x00000000742E0000-0x00000000749CE000-memory.dmp
    Filesize

    6.9MB

  • memory/2416-21-0x0000000004590000-0x00000000045D0000-memory.dmp
    Filesize

    256KB

  • memory/2416-6-0x0000000000400000-0x0000000000442000-memory.dmp
    Filesize

    264KB

  • memory/2416-8-0x0000000000400000-0x0000000000442000-memory.dmp
    Filesize

    264KB

  • memory/2416-20-0x00000000742E0000-0x00000000749CE000-memory.dmp
    Filesize

    6.9MB

  • memory/2416-24-0x0000000004590000-0x00000000045D0000-memory.dmp
    Filesize

    256KB

  • memory/2416-14-0x0000000000400000-0x0000000000442000-memory.dmp
    Filesize

    264KB

  • memory/2416-12-0x000000007EFDE000-0x000000007EFDF000-memory.dmp
    Filesize

    4KB

  • memory/3012-1-0x00000000742E0000-0x00000000749CE000-memory.dmp
    Filesize

    6.9MB

  • memory/3012-0-0x0000000000B40000-0x0000000000BFC000-memory.dmp
    Filesize

    752KB

  • memory/3012-19-0x00000000742E0000-0x00000000749CE000-memory.dmp
    Filesize

    6.9MB

  • memory/3012-2-0x0000000004360000-0x00000000043A0000-memory.dmp
    Filesize

    256KB

  • memory/3012-5-0x0000000004B20000-0x0000000004BA4000-memory.dmp
    Filesize

    528KB

  • memory/3012-4-0x00000000003C0000-0x00000000003CC000-memory.dmp
    Filesize

    48KB

  • memory/3012-3-0x00000000003A0000-0x00000000003B2000-memory.dmp
    Filesize

    72KB