Analysis

  • max time kernel
    120s
  • max time network
    121s
  • platform
    windows7_x64
  • resource
    win7-20240220-en
  • resource tags

    arch:x64arch:x86image:win7-20240220-enlocale:en-usos:windows7-x64system
  • submitted
    22-05-2024 02:07

General

  • Target

    ac2afe425743c0f483359c35a4b4c8955eacb74d127c295570b1aba534b03595.exe

  • Size

    873KB

  • MD5

    eb174610b35035ea81a9dc798b189036

  • SHA1

    dc44dba01992f44b692885da94e12abe5df2817b

  • SHA256

    ac2afe425743c0f483359c35a4b4c8955eacb74d127c295570b1aba534b03595

  • SHA512

    38ec27f422e63dbe0450df09395bc601822fd1ab34bb46b69658546d88467481e6f4626f0e00092ddb9ae7c262309e429b1f8073739e960b69d462e152c7d114

  • SSDEEP

    24576:b1+92RRuDnBTEQivz4bZUr1/X8S7w2rXlFX:b1jRRuDn5EQJ+hESE2zlFX

Malware Config

Extracted

Family

agenttesla

Credentials

  • Protocol:
    ftp
  • Host:
    ftp://ftp.solucionesmexico.mx
  • Port:
    21
  • Username:
    [email protected]
  • Password:
    dGG^ZYIxX5!B

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • Detect packed .NET executables. Mostly AgentTeslaV4. 1 IoCs
  • Detects binaries (Windows and macOS) referencing many web browsers. Observed in information stealers. 1 IoCs
  • Detects binaries and memory artifacts referencing sandbox DLLs typically observed in sandbox evasion 1 IoCs
  • Detects executables referencing Windows vault credential objects. Observed in infostealers 1 IoCs
  • Detects executables referencing many confidential data stores found in browsers, mail clients, cryptocurreny wallets, etc. Observed in information stealers 1 IoCs
  • Detects executables referencing many email and collaboration clients. Observed in information stealers 1 IoCs
  • Detects executables referencing many file transfer clients. Observed in information stealers 1 IoCs
  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\ac2afe425743c0f483359c35a4b4c8955eacb74d127c295570b1aba534b03595.exe
    "C:\Users\Admin\AppData\Local\Temp\ac2afe425743c0f483359c35a4b4c8955eacb74d127c295570b1aba534b03595.exe"
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    PID:2184

Network

MITRE ATT&CK Matrix ATT&CK v13

Credential Access

Unsecured Credentials

2
T1552

Credentials In Files

2
T1552.001

Collection

Data from Local System

2
T1005

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/2184-0-0x0000000074D8E000-0x0000000074D8F000-memory.dmp
    Filesize

    4KB

  • memory/2184-1-0x0000000000B20000-0x0000000000BFE000-memory.dmp
    Filesize

    888KB

  • memory/2184-2-0x0000000074D80000-0x000000007546E000-memory.dmp
    Filesize

    6.9MB

  • memory/2184-3-0x0000000004830000-0x00000000048D6000-memory.dmp
    Filesize

    664KB

  • memory/2184-4-0x0000000000AB0000-0x0000000000ACE000-memory.dmp
    Filesize

    120KB

  • memory/2184-5-0x00000000005C0000-0x00000000005D0000-memory.dmp
    Filesize

    64KB

  • memory/2184-6-0x00000000050F0000-0x0000000005174000-memory.dmp
    Filesize

    528KB

  • memory/2184-7-0x0000000074D8E000-0x0000000074D8F000-memory.dmp
    Filesize

    4KB

  • memory/2184-8-0x0000000074D80000-0x000000007546E000-memory.dmp
    Filesize

    6.9MB

  • memory/2184-9-0x0000000004300000-0x0000000004342000-memory.dmp
    Filesize

    264KB