Analysis

  • max time kernel
    121s
  • max time network
    53s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240419-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240419-enlocale:en-usos:windows10-2004-x64system
  • submitted
    30-04-2024 01:17

General

  • Target

    dcb12a9daa314143b8b8ac1a52aba595448900997c81632f907036deeac564b7.exe

  • Size

    603KB

  • MD5

    7d03f6f3b53f6f1b3698ba84031c98f6

  • SHA1

    9b61ed1ca9c3e6620a9741acecebf6171058504a

  • SHA256

    dcb12a9daa314143b8b8ac1a52aba595448900997c81632f907036deeac564b7

  • SHA512

    661a5abfbe572ffa58a8fe1c03c928785018e7ef8b878f5aef44f1c9bc43f50ff95a6de5593a64ce489ead18c66daf88a4206400403549482b1e5ce8f7635c87

  • SSDEEP

    6144:fcR5c4ceHHFWE5emG6eUg36bHwP2w4F2m0hcxfboob:0jcb7UKxD4F8huvb

Malware Config

Extracted

Family

agenttesla

Credentials

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • Reads WinSCP keys stored on the system 2 TTPs

    Tries to access WinSCP stored sessions.

  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 11 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\dcb12a9daa314143b8b8ac1a52aba595448900997c81632f907036deeac564b7.exe
    "C:\Users\Admin\AppData\Local\Temp\dcb12a9daa314143b8b8ac1a52aba595448900997c81632f907036deeac564b7.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:1496
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Powershell.exe
      "Powershell.exe" 'C:\Users\Admin\AppData\Local\Temp\dcb12a9daa314143b8b8ac1a52aba595448900997c81632f907036deeac564b7.exe' 'C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\.exe'
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:4824
    • C:\Users\Admin\AppData\Local\Temp\dcb12a9daa314143b8b8ac1a52aba595448900997c81632f907036deeac564b7.exe
      "C:\Users\Admin\AppData\Local\Temp\dcb12a9daa314143b8b8ac1a52aba595448900997c81632f907036deeac564b7.exe"
      2⤵
      • Adds Run key to start application
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:3936

Network

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

1
T1112

Credential Access

Unsecured Credentials

4
T1552

Credentials In Files

3
T1552.001

Credentials in Registry

1
T1552.002

Collection

Data from Local System

4
T1005

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_023jkvib.kbv.ps1
    Filesize

    60B

    MD5

    d17fe0a3f47be24a6453e9ef58c94641

    SHA1

    6ab83620379fc69f80c0242105ddffd7d98d5d9d

    SHA256

    96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

    SHA512

    5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

  • memory/1496-1-0x0000000075130000-0x00000000758E0000-memory.dmp
    Filesize

    7.7MB

  • memory/1496-2-0x0000000005FD0000-0x0000000006574000-memory.dmp
    Filesize

    5.6MB

  • memory/1496-3-0x0000000005A20000-0x0000000005AB2000-memory.dmp
    Filesize

    584KB

  • memory/1496-5-0x00000000059D0000-0x00000000059DA000-memory.dmp
    Filesize

    40KB

  • memory/1496-4-0x0000000005BB0000-0x0000000005BC0000-memory.dmp
    Filesize

    64KB

  • memory/1496-6-0x0000000005C30000-0x0000000005C86000-memory.dmp
    Filesize

    344KB

  • memory/1496-7-0x0000000005D30000-0x0000000005DCC000-memory.dmp
    Filesize

    624KB

  • memory/1496-32-0x0000000075130000-0x00000000758E0000-memory.dmp
    Filesize

    7.7MB

  • memory/1496-0-0x0000000000F40000-0x0000000000FDE000-memory.dmp
    Filesize

    632KB

  • memory/1496-28-0x00000000059E0000-0x00000000059EA000-memory.dmp
    Filesize

    40KB

  • memory/3936-30-0x0000000075130000-0x00000000758E0000-memory.dmp
    Filesize

    7.7MB

  • memory/3936-29-0x0000000000400000-0x0000000000442000-memory.dmp
    Filesize

    264KB

  • memory/3936-39-0x0000000005070000-0x0000000005080000-memory.dmp
    Filesize

    64KB

  • memory/3936-38-0x0000000075130000-0x00000000758E0000-memory.dmp
    Filesize

    7.7MB

  • memory/3936-37-0x0000000008C30000-0x0000000008C80000-memory.dmp
    Filesize

    320KB

  • memory/3936-31-0x0000000005070000-0x0000000005080000-memory.dmp
    Filesize

    64KB

  • memory/4824-12-0x0000000002850000-0x0000000002860000-memory.dmp
    Filesize

    64KB

  • memory/4824-26-0x00000000060A0000-0x00000000060BE000-memory.dmp
    Filesize

    120KB

  • memory/4824-27-0x00000000060E0000-0x000000000612C000-memory.dmp
    Filesize

    304KB

  • memory/4824-9-0x0000000005230000-0x0000000005858000-memory.dmp
    Filesize

    6.2MB

  • memory/4824-10-0x0000000075130000-0x00000000758E0000-memory.dmp
    Filesize

    7.7MB

  • memory/4824-25-0x0000000005AB0000-0x0000000005E04000-memory.dmp
    Filesize

    3.3MB

  • memory/4824-19-0x0000000005860000-0x00000000058C6000-memory.dmp
    Filesize

    408KB

  • memory/4824-8-0x00000000027E0000-0x0000000002816000-memory.dmp
    Filesize

    216KB

  • memory/4824-35-0x0000000075130000-0x00000000758E0000-memory.dmp
    Filesize

    7.7MB

  • memory/4824-20-0x0000000005940000-0x00000000059A6000-memory.dmp
    Filesize

    408KB

  • memory/4824-13-0x00000000050E0000-0x0000000005102000-memory.dmp
    Filesize

    136KB

  • memory/4824-11-0x0000000002850000-0x0000000002860000-memory.dmp
    Filesize

    64KB