Analysis

  • max time kernel
    144s
  • max time network
    142s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240412-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240412-enlocale:en-usos:windows10-2004-x64system
  • submitted
    25-04-2024 01:57

General

  • Target

    d5d50b235ab55ea31684b88d27a02a23765217f3cd2da71cb9a8767ee9e4ed1c.exe

  • Size

    816KB

  • MD5

    44c6c88229153fb866a7948cfd25f9d1

  • SHA1

    acf1f41c2e12d842082181ea7ec42d5158d38403

  • SHA256

    d5d50b235ab55ea31684b88d27a02a23765217f3cd2da71cb9a8767ee9e4ed1c

  • SHA512

    65bdf66f6c6db5f9505aab451255e9c669bb6d6e5b58e3fd7514c7078c388f285953efa41540c7ea73526d94b5f1ccd77cdea78280dba4d48e5adc63f80870a1

  • SSDEEP

    24576:2prDAUwtdgdFfhq/VV1xPR1N9NOhP1yTs:CnwcdFExP3NOh8w

Malware Config

Extracted

Family

agenttesla

Credentials

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • Reads WinSCP keys stored on the system 2 TTPs

    Tries to access WinSCP stored sessions.

  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 11 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\d5d50b235ab55ea31684b88d27a02a23765217f3cd2da71cb9a8767ee9e4ed1c.exe
    "C:\Users\Admin\AppData\Local\Temp\d5d50b235ab55ea31684b88d27a02a23765217f3cd2da71cb9a8767ee9e4ed1c.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1256
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\regasm.exe
      "C:\Windows\Microsoft.NET\Framework\v4.0.30319\regasm.exe"
      2⤵
      • Adds Run key to start application
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:4280
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\regasm.exe
      "C:\Windows\Microsoft.NET\Framework\v4.0.30319\regasm.exe"
      2⤵
        PID:4000

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/1256-9-0x00007FF9045A0000-0x00007FF905061000-memory.dmp
      Filesize

      10.8MB

    • memory/1256-1-0x00007FF9045A0000-0x00007FF905061000-memory.dmp
      Filesize

      10.8MB

    • memory/1256-2-0x000001EC3E4F0000-0x000001EC3E5BA000-memory.dmp
      Filesize

      808KB

    • memory/1256-3-0x000001EC3E5E0000-0x000001EC3E5F0000-memory.dmp
      Filesize

      64KB

    • memory/1256-0-0x000001EC24080000-0x000001EC2408A000-memory.dmp
      Filesize

      40KB

    • memory/4280-7-0x00000000052D0000-0x00000000052E0000-memory.dmp
      Filesize

      64KB

    • memory/4280-5-0x00000000747A0000-0x0000000074F50000-memory.dmp
      Filesize

      7.7MB

    • memory/4280-8-0x0000000005350000-0x00000000053B6000-memory.dmp
      Filesize

      408KB

    • memory/4280-6-0x0000000005890000-0x0000000005E34000-memory.dmp
      Filesize

      5.6MB

    • memory/4280-4-0x0000000000400000-0x0000000000476000-memory.dmp
      Filesize

      472KB

    • memory/4280-12-0x0000000006790000-0x00000000067E0000-memory.dmp
      Filesize

      320KB

    • memory/4280-13-0x0000000006880000-0x0000000006912000-memory.dmp
      Filesize

      584KB

    • memory/4280-14-0x0000000006810000-0x000000000681A000-memory.dmp
      Filesize

      40KB

    • memory/4280-15-0x00000000747A0000-0x0000000074F50000-memory.dmp
      Filesize

      7.7MB

    • memory/4280-16-0x00000000052D0000-0x00000000052E0000-memory.dmp
      Filesize

      64KB