Analysis

  • max time kernel
    121s
  • max time network
    122s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    28-04-2024 01:05

General

  • Target

    f33e935d77eff075685110f73236cd817b4b195fdc6385c24ea6ecf75939d6f1.exe

  • Size

    262KB

  • MD5

    28e7bd2eb2adeabe10fe294f8e873879

  • SHA1

    5665aa18335d05a0427ce4774602e39d18e1d31f

  • SHA256

    f33e935d77eff075685110f73236cd817b4b195fdc6385c24ea6ecf75939d6f1

  • SHA512

    48a30d8ef0d084a5150032d9bc9c000a729b1f628e7f789fb0b70e23e890e4b10d320d0d11d55840628c37c95769e54177d5369d16e46741dc1b9f38dd9d618a

  • SSDEEP

    3072:YqqaM97eOTPiK3DruiiF/XbKjPo18lw209plIVgnoj94mOzT8HzNB210sdGqehoe:jCteODDmzKtH0RNfz0+BUJOgwyxtG6

Malware Config

Extracted

Family

agenttesla

Credentials

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • Reads WinSCP keys stored on the system 2 TTPs

    Tries to access WinSCP stored sessions.

  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
  • Looks up external IP address via web service 2 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\f33e935d77eff075685110f73236cd817b4b195fdc6385c24ea6ecf75939d6f1.exe
    "C:\Users\Admin\AppData\Local\Temp\f33e935d77eff075685110f73236cd817b4b195fdc6385c24ea6ecf75939d6f1.exe"
    1⤵
    • Accesses Microsoft Outlook profiles
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of SetWindowsHookEx
    • outlook_office_path
    • outlook_win_path
    PID:1924

Network

MITRE ATT&CK Matrix ATT&CK v13

Credential Access

Unsecured Credentials

4
T1552

Credentials In Files

3
T1552.001

Credentials in Registry

1
T1552.002

Collection

Data from Local System

4
T1005

Email Collection

1
T1114

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1924-0-0x0000000000450000-0x0000000000480000-memory.dmp
    Filesize

    192KB

  • memory/1924-1-0x0000000074B60000-0x000000007524E000-memory.dmp
    Filesize

    6.9MB

  • memory/1924-4-0x00000000046F0000-0x0000000004730000-memory.dmp
    Filesize

    256KB

  • memory/1924-3-0x00000000046F0000-0x0000000004730000-memory.dmp
    Filesize

    256KB

  • memory/1924-2-0x00000000046F0000-0x0000000004730000-memory.dmp
    Filesize

    256KB

  • memory/1924-5-0x0000000074B60000-0x000000007524E000-memory.dmp
    Filesize

    6.9MB

  • memory/1924-6-0x00000000046F0000-0x0000000004730000-memory.dmp
    Filesize

    256KB