Analysis

  • max time kernel
    146s
  • max time network
    153s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240226-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system
  • submitted
    24-04-2024 03:08

General

  • Target

    PO 23JC0704-Rollease-B.exe

  • Size

    559KB

  • MD5

    c07b805fafcddbc57b6e0b65576661b8

  • SHA1

    685de0689697e3c3a1619167201234482a3be5b1

  • SHA256

    dc09ed4ade0b108f9774523d064a9a074f46248f1fd42651ba6fb17820e6a417

  • SHA512

    205670f09f33512741a00667f183a3d8ea4b45db760aecfd5b5cd4eb1c599e7596eb23d7ba71a6f700e3a863085b109bef2066cc6122b9f2fd456ca98bf22991

  • SSDEEP

    12288:W31Z8J/yo1ixRTiDPrdArieXdj9pve5p2P7r9r/+pppppppppppppppppppppppH:WX8tyHP8zdAiadj7vea1q

Malware Config

Extracted

Family

agenttesla

Credentials

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • Reads WinSCP keys stored on the system 2 TTPs

    Tries to access WinSCP stored sessions.

  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Looks up external IP address via web service 2 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 16 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\PO 23JC0704-Rollease-B.exe
    "C:\Users\Admin\AppData\Local\Temp\PO 23JC0704-Rollease-B.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:2436
    • C:\Users\Admin\AppData\Local\Temp\PO 23JC0704-Rollease-B.exe
      "C:\Users\Admin\AppData\Local\Temp\PO 23JC0704-Rollease-B.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:836
    • C:\Users\Admin\AppData\Local\Temp\PO 23JC0704-Rollease-B.exe
      "C:\Users\Admin\AppData\Local\Temp\PO 23JC0704-Rollease-B.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      PID:2724
  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --no-appcompat-clear --mojo-platform-channel-handle=3208 --field-trial-handle=2256,i,6670388345726423024,18382795228658886258,262144 --variations-seed-version /prefetch:8
    1⤵
      PID:4300

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/836-4-0x0000000000400000-0x0000000000440000-memory.dmp
      Filesize

      256KB

    • memory/836-5-0x0000000074510000-0x0000000074CC0000-memory.dmp
      Filesize

      7.7MB

    • memory/836-6-0x0000000005EE0000-0x0000000006484000-memory.dmp
      Filesize

      5.6MB

    • memory/836-10-0x0000000074510000-0x0000000074CC0000-memory.dmp
      Filesize

      7.7MB

    • memory/2436-11-0x0000000074510000-0x0000000074CC0000-memory.dmp
      Filesize

      7.7MB

    • memory/2436-1-0x00000000003B0000-0x0000000000442000-memory.dmp
      Filesize

      584KB

    • memory/2436-2-0x0000000004F00000-0x0000000004F10000-memory.dmp
      Filesize

      64KB

    • memory/2436-3-0x00000000027A0000-0x00000000027A1000-memory.dmp
      Filesize

      4KB

    • memory/2436-0-0x0000000074510000-0x0000000074CC0000-memory.dmp
      Filesize

      7.7MB

    • memory/2724-9-0x0000000001820000-0x0000000001830000-memory.dmp
      Filesize

      64KB

    • memory/2724-12-0x0000000005370000-0x00000000053D6000-memory.dmp
      Filesize

      408KB

    • memory/2724-8-0x0000000074510000-0x0000000074CC0000-memory.dmp
      Filesize

      7.7MB

    • memory/2724-13-0x0000000006790000-0x00000000067E0000-memory.dmp
      Filesize

      320KB

    • memory/2724-14-0x0000000006880000-0x000000000691C000-memory.dmp
      Filesize

      624KB

    • memory/2724-15-0x0000000074510000-0x0000000074CC0000-memory.dmp
      Filesize

      7.7MB

    • memory/2724-16-0x0000000001820000-0x0000000001830000-memory.dmp
      Filesize

      64KB

    • memory/2724-17-0x00000000069C0000-0x0000000006A52000-memory.dmp
      Filesize

      584KB

    • memory/2724-18-0x0000000006940000-0x000000000694A000-memory.dmp
      Filesize

      40KB