Analysis

  • max time kernel
    119s
  • max time network
    120s
  • platform
    windows7_x64
  • resource
    win7-20240215-en
  • resource tags

    arch:x64arch:x86image:win7-20240215-enlocale:en-usos:windows7-x64system
  • submitted
    30-04-2024 01:18

General

  • Target

    47361c18c953725b9469ef9a229e109e981bdd1b2673f7ad582d98d1447110c3.exe

  • Size

    661KB

  • MD5

    ff46c0bcefe3460241f6291f551c461a

  • SHA1

    cde992ddcc16e2c42d39c89c48af840e354a0f29

  • SHA256

    47361c18c953725b9469ef9a229e109e981bdd1b2673f7ad582d98d1447110c3

  • SHA512

    f518d63316294e291449206ff09897decef7275d235e57bc5c6fd98113f9458bd6c1c8807a12b015bf6238fa0b663cce18af80566916172554a28e62807a3525

  • SSDEEP

    12288:qRB778QCdqBOxWqLOZhxqAA8qmZ7WKGYBI0pdY:GB8dqq8qmZrg

Malware Config

Extracted

Family

agenttesla

Credentials

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • Detect packed .NET executables. Mostly AgentTeslaV4. 6 IoCs
  • Detects binaries (Windows and macOS) referencing many web browsers. Observed in information stealers. 6 IoCs
  • Detects binaries and memory artifacts referencing sandbox DLLs typically observed in sandbox evasion 6 IoCs
  • Detects executables referencing Windows vault credential objects. Observed in infostealers 6 IoCs
  • Detects executables referencing many confidential data stores found in browsers, mail clients, cryptocurreny wallets, etc. Observed in information stealers 6 IoCs
  • Detects executables referencing many email and collaboration clients. Observed in information stealers 6 IoCs
  • Detects executables referencing many file transfer clients. Observed in information stealers 6 IoCs
  • Reads WinSCP keys stored on the system 2 TTPs

    Tries to access WinSCP stored sessions.

  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Looks up external IP address via web service 3 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 17 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\47361c18c953725b9469ef9a229e109e981bdd1b2673f7ad582d98d1447110c3.exe
    "C:\Users\Admin\AppData\Local\Temp\47361c18c953725b9469ef9a229e109e981bdd1b2673f7ad582d98d1447110c3.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2388
    • C:\Users\Admin\AppData\Local\Temp\47361c18c953725b9469ef9a229e109e981bdd1b2673f7ad582d98d1447110c3.exe
      "C:\Users\Admin\AppData\Local\Temp\47361c18c953725b9469ef9a229e109e981bdd1b2673f7ad582d98d1447110c3.exe"
      2⤵
        PID:3056
      • C:\Users\Admin\AppData\Local\Temp\47361c18c953725b9469ef9a229e109e981bdd1b2673f7ad582d98d1447110c3.exe
        "C:\Users\Admin\AppData\Local\Temp\47361c18c953725b9469ef9a229e109e981bdd1b2673f7ad582d98d1447110c3.exe"
        2⤵
          PID:2172
        • C:\Users\Admin\AppData\Local\Temp\47361c18c953725b9469ef9a229e109e981bdd1b2673f7ad582d98d1447110c3.exe
          "C:\Users\Admin\AppData\Local\Temp\47361c18c953725b9469ef9a229e109e981bdd1b2673f7ad582d98d1447110c3.exe"
          2⤵
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of SetWindowsHookEx
          PID:2124

      Network

      MITRE ATT&CK Enterprise v15

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • memory/2124-15-0x000000007EFDE000-0x000000007EFDF000-memory.dmp
        Filesize

        4KB

      • memory/2124-23-0x0000000004990000-0x00000000049D0000-memory.dmp
        Filesize

        256KB

      • memory/2124-7-0x0000000000400000-0x0000000000442000-memory.dmp
        Filesize

        264KB

      • memory/2124-25-0x0000000074910000-0x0000000074FFE000-memory.dmp
        Filesize

        6.9MB

      • memory/2124-21-0x0000000000400000-0x0000000000442000-memory.dmp
        Filesize

        264KB

      • memory/2124-13-0x0000000000400000-0x0000000000442000-memory.dmp
        Filesize

        264KB

      • memory/2124-22-0x0000000074910000-0x0000000074FFE000-memory.dmp
        Filesize

        6.9MB

      • memory/2124-19-0x0000000000400000-0x0000000000442000-memory.dmp
        Filesize

        264KB

      • memory/2124-26-0x0000000004990000-0x00000000049D0000-memory.dmp
        Filesize

        256KB

      • memory/2124-11-0x0000000000400000-0x0000000000442000-memory.dmp
        Filesize

        264KB

      • memory/2124-9-0x0000000000400000-0x0000000000442000-memory.dmp
        Filesize

        264KB

      • memory/2124-17-0x0000000000400000-0x0000000000442000-memory.dmp
        Filesize

        264KB

      • memory/2388-24-0x0000000074910000-0x0000000074FFE000-memory.dmp
        Filesize

        6.9MB

      • memory/2388-1-0x0000000074910000-0x0000000074FFE000-memory.dmp
        Filesize

        6.9MB

      • memory/2388-6-0x0000000004780000-0x0000000004804000-memory.dmp
        Filesize

        528KB

      • memory/2388-0-0x0000000000920000-0x00000000009CA000-memory.dmp
        Filesize

        680KB

      • memory/2388-5-0x0000000000610000-0x0000000000626000-memory.dmp
        Filesize

        88KB

      • memory/2388-4-0x00000000005F0000-0x00000000005FE000-memory.dmp
        Filesize

        56KB

      • memory/2388-3-0x00000000005D0000-0x00000000005E8000-memory.dmp
        Filesize

        96KB

      • memory/2388-2-0x0000000004D30000-0x0000000004D70000-memory.dmp
        Filesize

        256KB