Analysis

  • max time kernel
    119s
  • max time network
    119s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    27-04-2024 01:45

General

  • Target

    5bb45a9e94a12116e4e1244308f51db2effc3ee8fbe7753f27a948a3c95c1cf0.exe

  • Size

    824KB

  • MD5

    517f49c8319978f5bc165ef8ea5309fb

  • SHA1

    cc9c65d0ec047d1a162af2a1b3e8994b3e97c28f

  • SHA256

    5bb45a9e94a12116e4e1244308f51db2effc3ee8fbe7753f27a948a3c95c1cf0

  • SHA512

    dada75316579c38b39d4ebb065dc96f790755e1ad94d988fd13242422bf0f0954396bc3e744d8ef3402829cbe2c5e7255336a98f80609819ec70e31a5d627a9c

  • SSDEEP

    12288:TSqnHvjNIrpf9rN/mc/CIJ2peFczQEyQ/5sKjpCojFaLTaMWpRZdwZzsXVMA:TvPjKr5BNDdJUEczQOOKj7FaSMKbKQW

Malware Config

Extracted

Family

agenttesla

Credentials

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • Reads WinSCP keys stored on the system 2 TTPs

    Tries to access WinSCP stored sessions.

  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Looks up external IP address via web service 3 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 9 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\5bb45a9e94a12116e4e1244308f51db2effc3ee8fbe7753f27a948a3c95c1cf0.exe
    "C:\Users\Admin\AppData\Local\Temp\5bb45a9e94a12116e4e1244308f51db2effc3ee8fbe7753f27a948a3c95c1cf0.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:2148
    • C:\Users\Admin\AppData\Local\Temp\5bb45a9e94a12116e4e1244308f51db2effc3ee8fbe7753f27a948a3c95c1cf0.exe
      "C:\Users\Admin\AppData\Local\Temp\5bb45a9e94a12116e4e1244308f51db2effc3ee8fbe7753f27a948a3c95c1cf0.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      PID:2552

Network

MITRE ATT&CK Matrix ATT&CK v13

Credential Access

Unsecured Credentials

4
T1552

Credentials In Files

3
T1552.001

Credentials in Registry

1
T1552.002

Collection

Data from Local System

4
T1005

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/2148-0-0x0000000000C30000-0x0000000000D04000-memory.dmp
    Filesize

    848KB

  • memory/2148-1-0x00000000740C0000-0x00000000747AE000-memory.dmp
    Filesize

    6.9MB

  • memory/2148-2-0x0000000004870000-0x00000000048B0000-memory.dmp
    Filesize

    256KB

  • memory/2148-3-0x00000000005E0000-0x0000000000600000-memory.dmp
    Filesize

    128KB

  • memory/2148-4-0x0000000000650000-0x0000000000664000-memory.dmp
    Filesize

    80KB

  • memory/2148-5-0x00000000059B0000-0x0000000005A34000-memory.dmp
    Filesize

    528KB

  • memory/2148-21-0x00000000740C0000-0x00000000747AE000-memory.dmp
    Filesize

    6.9MB

  • memory/2552-12-0x0000000000400000-0x0000000000442000-memory.dmp
    Filesize

    264KB

  • memory/2552-14-0x000000007EFDE000-0x000000007EFDF000-memory.dmp
    Filesize

    4KB

  • memory/2552-20-0x0000000000400000-0x0000000000442000-memory.dmp
    Filesize

    264KB

  • memory/2552-18-0x0000000000400000-0x0000000000442000-memory.dmp
    Filesize

    264KB

  • memory/2552-10-0x0000000000400000-0x0000000000442000-memory.dmp
    Filesize

    264KB

  • memory/2552-8-0x0000000000400000-0x0000000000442000-memory.dmp
    Filesize

    264KB

  • memory/2552-16-0x0000000000400000-0x0000000000442000-memory.dmp
    Filesize

    264KB

  • memory/2552-7-0x0000000000400000-0x0000000000442000-memory.dmp
    Filesize

    264KB

  • memory/2552-23-0x0000000004C40000-0x0000000004C80000-memory.dmp
    Filesize

    256KB

  • memory/2552-22-0x00000000740C0000-0x00000000747AE000-memory.dmp
    Filesize

    6.9MB

  • memory/2552-24-0x00000000740C0000-0x00000000747AE000-memory.dmp
    Filesize

    6.9MB