Analysis

  • max time kernel
    122s
  • max time network
    123s
  • platform
    windows7_x64
  • resource
    win7-20240220-en
  • resource tags

    arch:x64arch:x86image:win7-20240220-enlocale:en-usos:windows7-x64system
  • submitted
    30-04-2024 01:26

General

  • Target

    658abcd36d5aa52165f23d52cea9ebe5825ce94009a008b5631e42f40a1ca357.exe

  • Size

    346KB

  • MD5

    8285969a996e16a008659a595bb1634d

  • SHA1

    c5e4199ae23667c3b8da14ca098ee83d66c63712

  • SHA256

    658abcd36d5aa52165f23d52cea9ebe5825ce94009a008b5631e42f40a1ca357

  • SHA512

    007112412e771ebb4ebb51a2d143f3845163e8c6ef9f5b7b2fa0eef02acfdd587efaefa0623ee34eb8d3c8e14fea1548f9be66ac09e466ed2676267c6305d3b8

  • SSDEEP

    6144:+uftnqZwmqkad+Po17BcCzyWswco1cWAL5lU+lfVJUfs+/42emV:XtBkad+PaVcCzhObjnlfVJrSUm

Malware Config

Extracted

Family

agenttesla

C2

https://api.telegram.org/bot7120748756:AAFZ1rNHWvZ2WKxfHU3qxCCnCA0rgvXj0Ts/

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • Detect packed .NET executables. Mostly AgentTeslaV4. 5 IoCs
  • Detects binaries (Windows and macOS) referencing many web browsers. Observed in information stealers. 5 IoCs
  • Detects executables referencing Windows vault credential objects. Observed in infostealers 5 IoCs
  • Detects executables referencing many confidential data stores found in browsers, mail clients, cryptocurreny wallets, etc. Observed in information stealers 5 IoCs
  • Detects executables referencing many email and collaboration clients. Observed in information stealers 5 IoCs
  • Detects executables referencing many file transfer clients. Observed in information stealers 5 IoCs
  • Reads WinSCP keys stored on the system 2 TTPs

    Tries to access WinSCP stored sessions.

  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Looks up external IP address via web service 2 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 3 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 16 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\658abcd36d5aa52165f23d52cea9ebe5825ce94009a008b5631e42f40a1ca357.exe
    "C:\Users\Admin\AppData\Local\Temp\658abcd36d5aa52165f23d52cea9ebe5825ce94009a008b5631e42f40a1ca357.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:2500
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Powershell.exe
      "Powershell.exe" 'C:\Users\Admin\AppData\Local\Temp\658abcd36d5aa52165f23d52cea9ebe5825ce94009a008b5631e42f40a1ca357.exe' 'C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\.exe'
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2172
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
      "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      PID:2692

Network

MITRE ATT&CK Matrix ATT&CK v13

Credential Access

Unsecured Credentials

4
T1552

Credentials In Files

3
T1552.001

Credentials in Registry

1
T1552.002

Collection

Data from Local System

4
T1005

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/2172-10-0x000000006F380000-0x000000006F92B000-memory.dmp
    Filesize

    5.7MB

  • memory/2172-7-0x0000000002AD0000-0x0000000002B10000-memory.dmp
    Filesize

    256KB

  • memory/2172-9-0x0000000002AD0000-0x0000000002B10000-memory.dmp
    Filesize

    256KB

  • memory/2172-8-0x000000006F380000-0x000000006F92B000-memory.dmp
    Filesize

    5.7MB

  • memory/2172-6-0x000000006F380000-0x000000006F92B000-memory.dmp
    Filesize

    5.7MB

  • memory/2500-27-0x00000000742D0000-0x00000000749BE000-memory.dmp
    Filesize

    6.9MB

  • memory/2500-3-0x0000000000D80000-0x0000000000DD8000-memory.dmp
    Filesize

    352KB

  • memory/2500-0-0x0000000001090000-0x00000000010EC000-memory.dmp
    Filesize

    368KB

  • memory/2500-2-0x0000000001010000-0x0000000001050000-memory.dmp
    Filesize

    256KB

  • memory/2500-1-0x00000000742D0000-0x00000000749BE000-memory.dmp
    Filesize

    6.9MB

  • memory/2500-11-0x0000000000460000-0x000000000046A000-memory.dmp
    Filesize

    40KB

  • memory/2692-26-0x0000000000400000-0x0000000000444000-memory.dmp
    Filesize

    272KB

  • memory/2692-12-0x0000000000400000-0x0000000000444000-memory.dmp
    Filesize

    272KB

  • memory/2692-24-0x0000000000400000-0x0000000000444000-memory.dmp
    Filesize

    272KB

  • memory/2692-22-0x0000000000400000-0x0000000000444000-memory.dmp
    Filesize

    272KB

  • memory/2692-20-0x000000007EFDE000-0x000000007EFDF000-memory.dmp
    Filesize

    4KB

  • memory/2692-16-0x0000000000400000-0x0000000000444000-memory.dmp
    Filesize

    272KB

  • memory/2692-14-0x0000000000400000-0x0000000000444000-memory.dmp
    Filesize

    272KB

  • memory/2692-18-0x0000000000400000-0x0000000000444000-memory.dmp
    Filesize

    272KB