Analysis

  • max time kernel
    118s
  • max time network
    118s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    30-04-2024 01:33

General

  • Target

    84e2d658ff262420b9f915220e241107a28fb67deeaeb8ff31ae038ebbb2acb4.exe

  • Size

    246KB

  • MD5

    13630d88822f2499d58ee62bc22bea8e

  • SHA1

    d7b9d32da158d3be1082a93735bca369a20c2bd0

  • SHA256

    84e2d658ff262420b9f915220e241107a28fb67deeaeb8ff31ae038ebbb2acb4

  • SHA512

    adee10d68c9959335d1a6a4f88d37cc9b0a7a17a3c53b45c9a9027f49dfc29e050983a38e703057b4c1368a82b0b637b9f4c306fa53715ddfef097e69203ea8c

  • SSDEEP

    3072:o9QowYAVykqnDHZMmmkqdfxgFL9Z5pyKEKYdvB:o9QowYAVykqndMmIGFpYKp

Malware Config

Extracted

Family

agenttesla

Credentials

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • Detect packed .NET executables. Mostly AgentTeslaV4. 2 IoCs
  • Detects binaries (Windows and macOS) referencing many web browsers. Observed in information stealers. 2 IoCs
  • Detects binaries and memory artifacts referencing sandbox DLLs typically observed in sandbox evasion 2 IoCs
  • Detects executables referencing Windows vault credential objects. Observed in infostealers 2 IoCs
  • Detects executables referencing many confidential data stores found in browsers, mail clients, cryptocurreny wallets, etc. Observed in information stealers 2 IoCs
  • Detects executables referencing many email and collaboration clients. Observed in information stealers 2 IoCs
  • Detects executables referencing many file transfer clients. Observed in information stealers 2 IoCs
  • Reads WinSCP keys stored on the system 2 TTPs

    Tries to access WinSCP stored sessions.

  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Looks up external IP address via web service 3 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\84e2d658ff262420b9f915220e241107a28fb67deeaeb8ff31ae038ebbb2acb4.exe
    "C:\Users\Admin\AppData\Local\Temp\84e2d658ff262420b9f915220e241107a28fb67deeaeb8ff31ae038ebbb2acb4.exe"
    1⤵
    • Adds Run key to start application
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of SetWindowsHookEx
    PID:2784

Network

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

1
T1112

Credential Access

Unsecured Credentials

4
T1552

Credentials In Files

3
T1552.001

Credentials in Registry

1
T1552.002

Collection

Data from Local System

4
T1005

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/2784-0-0x0000000000CB0000-0x0000000000CF4000-memory.dmp
    Filesize

    272KB

  • memory/2784-1-0x00000000749E0000-0x00000000750CE000-memory.dmp
    Filesize

    6.9MB

  • memory/2784-2-0x0000000004B20000-0x0000000004B60000-memory.dmp
    Filesize

    256KB

  • memory/2784-4-0x00000000749E0000-0x00000000750CE000-memory.dmp
    Filesize

    6.9MB

  • memory/2784-5-0x0000000004B20000-0x0000000004B60000-memory.dmp
    Filesize

    256KB