Analysis

  • max time kernel
    117s
  • max time network
    118s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    25-04-2024 16:37

General

  • Target

    dc09ed4ade0b108f9774523d064a9a074f46248f1fd42651ba6fb17820e6a417.exe

  • Size

    559KB

  • MD5

    c07b805fafcddbc57b6e0b65576661b8

  • SHA1

    685de0689697e3c3a1619167201234482a3be5b1

  • SHA256

    dc09ed4ade0b108f9774523d064a9a074f46248f1fd42651ba6fb17820e6a417

  • SHA512

    205670f09f33512741a00667f183a3d8ea4b45db760aecfd5b5cd4eb1c599e7596eb23d7ba71a6f700e3a863085b109bef2066cc6122b9f2fd456ca98bf22991

  • SSDEEP

    12288:W31Z8J/yo1ixRTiDPrdArieXdj9pve5p2P7r9r/+pppppppppppppppppppppppH:WX8tyHP8zdAiadj7vea1q

Malware Config

Extracted

Family

agenttesla

Credentials

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • Reads WinSCP keys stored on the system 2 TTPs

    Tries to access WinSCP stored sessions.

  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Looks up external IP address via web service 2 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 12 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\dc09ed4ade0b108f9774523d064a9a074f46248f1fd42651ba6fb17820e6a417.exe
    "C:\Users\Admin\AppData\Local\Temp\dc09ed4ade0b108f9774523d064a9a074f46248f1fd42651ba6fb17820e6a417.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:2336
    • C:\Users\Admin\AppData\Local\Temp\dc09ed4ade0b108f9774523d064a9a074f46248f1fd42651ba6fb17820e6a417.exe
      "C:\Users\Admin\AppData\Local\Temp\dc09ed4ade0b108f9774523d064a9a074f46248f1fd42651ba6fb17820e6a417.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      PID:1988

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1988-15-0x0000000000400000-0x0000000000440000-memory.dmp
    Filesize

    256KB

  • memory/1988-4-0x0000000000400000-0x0000000000440000-memory.dmp
    Filesize

    256KB

  • memory/1988-18-0x00000000048A0000-0x00000000048E0000-memory.dmp
    Filesize

    256KB

  • memory/1988-3-0x0000000000400000-0x0000000000440000-memory.dmp
    Filesize

    256KB

  • memory/1988-8-0x000000007EFDE000-0x000000007EFDF000-memory.dmp
    Filesize

    4KB

  • memory/1988-6-0x0000000000400000-0x0000000000440000-memory.dmp
    Filesize

    256KB

  • memory/1988-17-0x0000000074210000-0x00000000748FE000-memory.dmp
    Filesize

    6.9MB

  • memory/1988-7-0x0000000000400000-0x0000000000440000-memory.dmp
    Filesize

    256KB

  • memory/1988-16-0x0000000074210000-0x00000000748FE000-memory.dmp
    Filesize

    6.9MB

  • memory/1988-10-0x0000000000400000-0x0000000000440000-memory.dmp
    Filesize

    256KB

  • memory/1988-13-0x0000000000400000-0x0000000000440000-memory.dmp
    Filesize

    256KB

  • memory/2336-12-0x0000000074290000-0x000000007497E000-memory.dmp
    Filesize

    6.9MB

  • memory/2336-0-0x00000000000A0000-0x0000000000132000-memory.dmp
    Filesize

    584KB

  • memory/2336-5-0x00000000002E0000-0x00000000002E1000-memory.dmp
    Filesize

    4KB

  • memory/2336-1-0x0000000074290000-0x000000007497E000-memory.dmp
    Filesize

    6.9MB

  • memory/2336-2-0x0000000004110000-0x0000000004150000-memory.dmp
    Filesize

    256KB