Analysis

  • max time kernel
    117s
  • max time network
    118s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    30-04-2024 01:25

General

  • Target

    605858d0824b628e24e4bebbc6b87c847dfa6ac99db3d451ef7780980b203fb4.exe

  • Size

    1.0MB

  • MD5

    3e80930c54a3895fcc365218f5973184

  • SHA1

    0bf3cf4714b7b6b353897d8dd6d8fe79cdad6de4

  • SHA256

    605858d0824b628e24e4bebbc6b87c847dfa6ac99db3d451ef7780980b203fb4

  • SHA512

    139988d8dd1a2fa7228d96804f96a7b5740346ce79b964e648053855219172be4e4db304ace0065cf3abd8e4a6088ae1ace47559b592bb582d90c1c0594f138b

  • SSDEEP

    24576:NqDEvCTbMWu7rQYlBQcBiT6rprG8a5+W86a8L:NTvC/MTQYxsWR7a5Y

Malware Config

Extracted

Family

agenttesla

Credentials

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • Detect packed .NET executables. Mostly AgentTeslaV4. 4 IoCs
  • Detects binaries (Windows and macOS) referencing many web browsers. Observed in information stealers. 4 IoCs
  • Detects binaries and memory artifacts referencing sandbox DLLs typically observed in sandbox evasion 4 IoCs
  • Detects executables referencing Windows vault credential objects. Observed in infostealers 4 IoCs
  • Detects executables referencing many confidential data stores found in browsers, mail clients, cryptocurreny wallets, etc. Observed in information stealers 4 IoCs
  • Detects executables referencing many email and collaboration clients. Observed in information stealers 4 IoCs
  • Detects executables referencing many file transfer clients. Observed in information stealers 4 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious behavior: MapViewOfSection 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SendNotifyMessage 2 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\605858d0824b628e24e4bebbc6b87c847dfa6ac99db3d451ef7780980b203fb4.exe
    "C:\Users\Admin\AppData\Local\Temp\605858d0824b628e24e4bebbc6b87c847dfa6ac99db3d451ef7780980b203fb4.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: MapViewOfSection
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    • Suspicious use of WriteProcessMemory
    PID:1996
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe
      "C:\Users\Admin\AppData\Local\Temp\605858d0824b628e24e4bebbc6b87c847dfa6ac99db3d451ef7780980b203fb4.exe"
      2⤵
      • Adds Run key to start application
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:1336

Network

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

1
T1112

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1336-15-0x0000000000400000-0x0000000000442000-memory.dmp
    Filesize

    264KB

  • memory/1336-13-0x0000000000400000-0x0000000000442000-memory.dmp
    Filesize

    264KB

  • memory/1336-11-0x0000000000400000-0x0000000000442000-memory.dmp
    Filesize

    264KB

  • memory/1336-16-0x0000000074250000-0x000000007493E000-memory.dmp
    Filesize

    6.9MB

  • memory/1336-17-0x0000000004AE0000-0x0000000004B20000-memory.dmp
    Filesize

    256KB

  • memory/1336-19-0x0000000074250000-0x000000007493E000-memory.dmp
    Filesize

    6.9MB

  • memory/1336-20-0x0000000004AE0000-0x0000000004B20000-memory.dmp
    Filesize

    256KB

  • memory/1996-10-0x0000000000560000-0x0000000000564000-memory.dmp
    Filesize

    16KB