Analysis

  • max time kernel
    140s
  • max time network
    135s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240508-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system
  • submitted
    21-05-2024 08:23

General

  • Target

    IMG_507012000120.exe

  • Size

    460KB

  • MD5

    d11e4075a0c1e496928b29dd7b1ea696

  • SHA1

    0735b093ba199d2a092e5c7f22c3feb9e2420b7a

  • SHA256

    46c89ffa3614d649b0ad4f4a83c6d1f074dc501568349219ea2c8ec490611ea3

  • SHA512

    cfdbbe8ff7c64ec0486356c687e014cd81c1c275b467f0f549bf138cc13ac53e75b401740f810e4a1f7d518069fc781122845aa7c8beb384ec3d7e195e45ba3b

  • SSDEEP

    6144:A0zU8cfLR0joFCjlLRkYcIjjQEwkU0TSjhpH3565XnnTHe4yfm7aV:37jncwuSO

Malware Config

Extracted

Family

agenttesla

Credentials

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • Reads WinSCP keys stored on the system 2 TTPs

    Tries to access WinSCP stored sessions.

  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Looks up external IP address via web service 2 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 3 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\IMG_507012000120.exe
    "C:\Users\Admin\AppData\Local\Temp\IMG_507012000120.exe"
    1⤵
    • Adds Run key to start application
    • Suspicious use of SetThreadContext
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2640
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
      "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:1104
  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --no-appcompat-clear --field-trial-handle=1036,i,6576818814118437872,11004518367271063231,262144 --variations-seed-version --mojo-platform-channel-handle=4132 /prefetch:8
    1⤵
      PID:2948

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/1104-4902-0x0000000074AD0000-0x0000000075280000-memory.dmp

      Filesize

      7.7MB

    • memory/1104-4903-0x0000000000620000-0x0000000000660000-memory.dmp

      Filesize

      256KB

    • memory/1104-4904-0x0000000004CC0000-0x0000000004D26000-memory.dmp

      Filesize

      408KB

    • memory/1104-4905-0x0000000074AD0000-0x0000000075280000-memory.dmp

      Filesize

      7.7MB

    • memory/1104-4906-0x0000000005F70000-0x0000000005FC0000-memory.dmp

      Filesize

      320KB

    • memory/1104-4909-0x0000000074AD0000-0x0000000075280000-memory.dmp

      Filesize

      7.7MB

    • memory/1104-4908-0x0000000005FF0000-0x0000000005FFA000-memory.dmp

      Filesize

      40KB

    • memory/1104-4907-0x0000000006060000-0x00000000060F2000-memory.dmp

      Filesize

      584KB

    • memory/2640-53-0x00000000074D0000-0x00000000076FB000-memory.dmp

      Filesize

      2.2MB

    • memory/2640-47-0x00000000074D0000-0x00000000076FB000-memory.dmp

      Filesize

      2.2MB

    • memory/2640-9-0x00000000074D0000-0x00000000076FB000-memory.dmp

      Filesize

      2.2MB

    • memory/2640-17-0x00000000074D0000-0x00000000076FB000-memory.dmp

      Filesize

      2.2MB

    • memory/2640-15-0x00000000074D0000-0x00000000076FB000-memory.dmp

      Filesize

      2.2MB

    • memory/2640-13-0x00000000074D0000-0x00000000076FB000-memory.dmp

      Filesize

      2.2MB

    • memory/2640-11-0x00000000074D0000-0x00000000076FB000-memory.dmp

      Filesize

      2.2MB

    • memory/2640-7-0x00000000074D0000-0x00000000076FB000-memory.dmp

      Filesize

      2.2MB

    • memory/2640-5-0x00000000074D0000-0x00000000076FB000-memory.dmp

      Filesize

      2.2MB

    • memory/2640-22-0x00000000074D0000-0x00000000076FB000-memory.dmp

      Filesize

      2.2MB

    • memory/2640-31-0x00000000074D0000-0x00000000076FB000-memory.dmp

      Filesize

      2.2MB

    • memory/2640-55-0x00000000074D0000-0x00000000076FB000-memory.dmp

      Filesize

      2.2MB

    • memory/2640-63-0x00000000074D0000-0x00000000076FB000-memory.dmp

      Filesize

      2.2MB

    • memory/2640-67-0x00000000074D0000-0x00000000076FB000-memory.dmp

      Filesize

      2.2MB

    • memory/2640-65-0x00000000074D0000-0x00000000076FB000-memory.dmp

      Filesize

      2.2MB

    • memory/2640-61-0x00000000074D0000-0x00000000076FB000-memory.dmp

      Filesize

      2.2MB

    • memory/2640-59-0x00000000074D0000-0x00000000076FB000-memory.dmp

      Filesize

      2.2MB

    • memory/2640-57-0x00000000074D0000-0x00000000076FB000-memory.dmp

      Filesize

      2.2MB

    • memory/2640-3-0x00000000074D0000-0x0000000007700000-memory.dmp

      Filesize

      2.2MB

    • memory/2640-51-0x00000000074D0000-0x00000000076FB000-memory.dmp

      Filesize

      2.2MB

    • memory/2640-49-0x00000000074D0000-0x00000000076FB000-memory.dmp

      Filesize

      2.2MB

    • memory/2640-45-0x00000000074D0000-0x00000000076FB000-memory.dmp

      Filesize

      2.2MB

    • memory/2640-43-0x00000000074D0000-0x00000000076FB000-memory.dmp

      Filesize

      2.2MB

    • memory/2640-4-0x00000000074D0000-0x00000000076FB000-memory.dmp

      Filesize

      2.2MB

    • memory/2640-39-0x00000000074D0000-0x00000000076FB000-memory.dmp

      Filesize

      2.2MB

    • memory/2640-35-0x00000000074D0000-0x00000000076FB000-memory.dmp

      Filesize

      2.2MB

    • memory/2640-33-0x00000000074D0000-0x00000000076FB000-memory.dmp

      Filesize

      2.2MB

    • memory/2640-29-0x00000000074D0000-0x00000000076FB000-memory.dmp

      Filesize

      2.2MB

    • memory/2640-27-0x00000000074D0000-0x00000000076FB000-memory.dmp

      Filesize

      2.2MB

    • memory/2640-25-0x00000000074D0000-0x00000000076FB000-memory.dmp

      Filesize

      2.2MB

    • memory/2640-23-0x00000000074D0000-0x00000000076FB000-memory.dmp

      Filesize

      2.2MB

    • memory/2640-41-0x00000000074D0000-0x00000000076FB000-memory.dmp

      Filesize

      2.2MB

    • memory/2640-19-0x00000000074D0000-0x00000000076FB000-memory.dmp

      Filesize

      2.2MB

    • memory/2640-37-0x00000000074D0000-0x00000000076FB000-memory.dmp

      Filesize

      2.2MB

    • memory/2640-4890-0x0000000074AD0000-0x0000000075280000-memory.dmp

      Filesize

      7.7MB

    • memory/2640-4891-0x0000000005B20000-0x0000000005B26000-memory.dmp

      Filesize

      24KB

    • memory/2640-4893-0x0000000005CF0000-0x0000000005D3C000-memory.dmp

      Filesize

      304KB

    • memory/2640-4892-0x0000000005C80000-0x0000000005CEC000-memory.dmp

      Filesize

      432KB

    • memory/2640-2-0x0000000074AD0000-0x0000000075280000-memory.dmp

      Filesize

      7.7MB

    • memory/2640-1-0x00000000008B0000-0x0000000000926000-memory.dmp

      Filesize

      472KB

    • memory/2640-0-0x0000000074ADE000-0x0000000074ADF000-memory.dmp

      Filesize

      4KB

    • memory/2640-4894-0x0000000074ADE000-0x0000000074ADF000-memory.dmp

      Filesize

      4KB

    • memory/2640-4895-0x0000000074AD0000-0x0000000075280000-memory.dmp

      Filesize

      7.7MB

    • memory/2640-4896-0x00000000068A0000-0x0000000006E44000-memory.dmp

      Filesize

      5.6MB

    • memory/2640-4897-0x00000000060A0000-0x00000000060F4000-memory.dmp

      Filesize

      336KB

    • memory/2640-4901-0x0000000074AD0000-0x0000000075280000-memory.dmp

      Filesize

      7.7MB