Analysis

  • max time kernel
    119s
  • max time network
    120s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    22-05-2024 01:25

General

  • Target

    12be7ba92542445870381836db2d1cee669714615868970ff3759bc6864492ab.exe

  • Size

    164KB

  • MD5

    ba15880d57cb0f17d5df416fc2ca136a

  • SHA1

    b38e7bcfad4ac45d92509af750f8eecc78aa093f

  • SHA256

    12be7ba92542445870381836db2d1cee669714615868970ff3759bc6864492ab

  • SHA512

    31c6c21d1412148229d7a5fde9fd36d610e9edee0026c98e3996017be9f82827f9f3047e5452f539a7ef7a0da9bab8b7e0e109fb2d61e713318595bcc5f6b5bb

  • SSDEEP

    3072:KFBpwPnT3nKacv1iAozrGFq5sUrW9uv8+2VLFtgjLtr+Fdo6tgldE3po:KFBeTXKBNHo3GFQRNiVBtgftrIo6qi3p

Malware Config

Extracted

Family

agenttesla

C2

https://api.telegram.org/bot6185777927:AAHgIPLnq4XW3y12Thl5pKU-tZT6-UNtnfM/

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • Reads WinSCP keys stored on the system 2 TTPs

    Tries to access WinSCP stored sessions.

  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
  • Looks up external IP address via web service 2 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\12be7ba92542445870381836db2d1cee669714615868970ff3759bc6864492ab.exe
    "C:\Users\Admin\AppData\Local\Temp\12be7ba92542445870381836db2d1cee669714615868970ff3759bc6864492ab.exe"
    1⤵
    • Accesses Microsoft Outlook profiles
    • Suspicious use of AdjustPrivilegeToken
    • outlook_office_path
    • outlook_win_path
    PID:2968

Network

MITRE ATT&CK Matrix ATT&CK v13

Credential Access

Unsecured Credentials

4
T1552

Credentials In Files

3
T1552.001

Credentials in Registry

1
T1552.002

Collection

Data from Local System

4
T1005

Email Collection

1
T1114

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/2968-0-0x000000007494E000-0x000000007494F000-memory.dmp
    Filesize

    4KB

  • memory/2968-1-0x0000000000C20000-0x0000000000C50000-memory.dmp
    Filesize

    192KB

  • memory/2968-2-0x0000000074940000-0x000000007502E000-memory.dmp
    Filesize

    6.9MB

  • memory/2968-3-0x000000007494E000-0x000000007494F000-memory.dmp
    Filesize

    4KB

  • memory/2968-4-0x0000000074940000-0x000000007502E000-memory.dmp
    Filesize

    6.9MB