Analysis

  • max time kernel
    120s
  • max time network
    125s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    25-04-2024 01:36

General

  • Target

    7151fdf1eb6797e332cdd21c6084e1b338f84fb6652284599370cf609776a676.exe

  • Size

    237KB

  • MD5

    ab696103426e266ed3729c899e11e778

  • SHA1

    12aa01403e8f348853598d6da5b304da02cc3d57

  • SHA256

    7151fdf1eb6797e332cdd21c6084e1b338f84fb6652284599370cf609776a676

  • SHA512

    df792f6ec7c1be0beaf28d66a65939769c3a22906b8ad27b1adb7c8b2550e31a958d590f75d5aace2b9df3ca20ed976c665bc0e470c12307620c94133b4d6c50

  • SSDEEP

    3072:/dcBPLoH7/bX6xMlxNiIfneSi3gpzUiJ5LIJyEOC2i:/dcBPUH7/bXSMlxNiI/eSNoiQJy99

Malware Config

Extracted

Family

agenttesla

C2

https://api.telegram.org/bot6407972891:AAEvOm4dEtVGh3Nk7hoxcq00ys_9pap2veU/

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • Detect packed .NET executables. Mostly AgentTeslaV4. 1 IoCs
  • Detects binaries (Windows and macOS) referencing many web browsers. Observed in information stealers. 1 IoCs
  • Detects executables referencing Windows vault credential objects. Observed in infostealers 1 IoCs
  • Detects executables referencing many confidential data stores found in browsers, mail clients, cryptocurreny wallets, etc. Observed in information stealers 1 IoCs
  • Detects executables referencing many email and collaboration clients. Observed in information stealers 1 IoCs
  • Detects executables referencing many file transfer clients. Observed in information stealers 1 IoCs
  • Reads WinSCP keys stored on the system 2 TTPs

    Tries to access WinSCP stored sessions.

  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\7151fdf1eb6797e332cdd21c6084e1b338f84fb6652284599370cf609776a676.exe
    "C:\Users\Admin\AppData\Local\Temp\7151fdf1eb6797e332cdd21c6084e1b338f84fb6652284599370cf609776a676.exe"
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    PID:1712

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1712-1-0x00000000745E0000-0x0000000074CCE000-memory.dmp
    Filesize

    6.9MB

  • memory/1712-0-0x00000000008F0000-0x0000000000932000-memory.dmp
    Filesize

    264KB

  • memory/1712-2-0x0000000004A50000-0x0000000004A90000-memory.dmp
    Filesize

    256KB

  • memory/1712-3-0x00000000745E0000-0x0000000074CCE000-memory.dmp
    Filesize

    6.9MB

  • memory/1712-4-0x0000000004A50000-0x0000000004A90000-memory.dmp
    Filesize

    256KB