Analysis

  • max time kernel
    118s
  • max time network
    122s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    25-04-2024 01:32

General

  • Target

    ee4a21bd2b6eac8f5e84f63fd40e2f176e13a274b89d11e44f09129ab48faf9d.exe

  • Size

    353KB

  • MD5

    b701ea35efaac905d15153b477c99080

  • SHA1

    193575f64d8d9c6ef95d60f1a3b52f25187527b8

  • SHA256

    ee4a21bd2b6eac8f5e84f63fd40e2f176e13a274b89d11e44f09129ab48faf9d

  • SHA512

    c5aa2707e58d2f94e8dc977a66722df338bd86b7237196fc12fa996f18a85ec400033efcdb298618144fcc7d32d9a03390abd7f7835e283b9619b25a269fd50c

  • SSDEEP

    6144:snKVZU8aYzA7dXIz3LgvZd1kYCIOYHTQwrC/DeyeUlTyWg/Bds3v:SKVyyAez3L6Z7XNOuTuLeytXCs3

Malware Config

Extracted

Family

agenttesla

C2

https://api.telegram.org/bot7185592808:AAH40VecOIxIokAMjd2dL-3MoQxpbXJyxfE/

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • Reads WinSCP keys stored on the system 2 TTPs

    Tries to access WinSCP stored sessions.

  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Looks up external IP address via web service 3 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 9 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\ee4a21bd2b6eac8f5e84f63fd40e2f176e13a274b89d11e44f09129ab48faf9d.exe
    "C:\Users\Admin\AppData\Local\Temp\ee4a21bd2b6eac8f5e84f63fd40e2f176e13a274b89d11e44f09129ab48faf9d.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:1284
    • C:\Users\Admin\AppData\Local\Temp\ee4a21bd2b6eac8f5e84f63fd40e2f176e13a274b89d11e44f09129ab48faf9d.exe
      "C:\Users\Admin\AppData\Local\Temp\ee4a21bd2b6eac8f5e84f63fd40e2f176e13a274b89d11e44f09129ab48faf9d.exe"
      2⤵
      • Adds Run key to start application
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      PID:2300

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1284-15-0x0000000073DE0000-0x00000000744CE000-memory.dmp
    Filesize

    6.9MB

  • memory/1284-1-0x0000000073DE0000-0x00000000744CE000-memory.dmp
    Filesize

    6.9MB

  • memory/1284-2-0x0000000004B00000-0x0000000004B40000-memory.dmp
    Filesize

    256KB

  • memory/1284-5-0x0000000000470000-0x0000000000471000-memory.dmp
    Filesize

    4KB

  • memory/1284-0-0x0000000001210000-0x000000000126E000-memory.dmp
    Filesize

    376KB

  • memory/2300-11-0x0000000000400000-0x0000000000444000-memory.dmp
    Filesize

    272KB

  • memory/2300-17-0x00000000736F0000-0x0000000073DDE000-memory.dmp
    Filesize

    6.9MB

  • memory/2300-13-0x0000000000400000-0x0000000000444000-memory.dmp
    Filesize

    272KB

  • memory/2300-16-0x0000000000400000-0x0000000000444000-memory.dmp
    Filesize

    272KB

  • memory/2300-9-0x000000007EFDE000-0x000000007EFDF000-memory.dmp
    Filesize

    4KB

  • memory/2300-8-0x0000000000400000-0x0000000000444000-memory.dmp
    Filesize

    272KB

  • memory/2300-3-0x0000000000400000-0x0000000000444000-memory.dmp
    Filesize

    272KB

  • memory/2300-4-0x0000000000400000-0x0000000000444000-memory.dmp
    Filesize

    272KB

  • memory/2300-18-0x0000000004AB0000-0x0000000004AF0000-memory.dmp
    Filesize

    256KB

  • memory/2300-6-0x0000000000400000-0x0000000000444000-memory.dmp
    Filesize

    272KB

  • memory/2300-21-0x00000000736F0000-0x0000000073DDE000-memory.dmp
    Filesize

    6.9MB

  • memory/2300-22-0x0000000004AB0000-0x0000000004AF0000-memory.dmp
    Filesize

    256KB