Analysis

  • max time kernel
    119s
  • max time network
    119s
  • platform
    windows7_x64
  • resource
    win7-20240508-en
  • resource tags

    arch:x64arch:x86image:win7-20240508-enlocale:en-usos:windows7-x64system
  • submitted
    22-05-2024 02:15

General

  • Target

    bb805cb4c853f3c5b225622bcf6d526a6ec1f456086ae3354689a24af47db465.exe

  • Size

    234KB

  • MD5

    240217591865d6c4110f8daf8e23446a

  • SHA1

    5566c6a99144b163d19d3c5e4b80c73b8dde3da4

  • SHA256

    bb805cb4c853f3c5b225622bcf6d526a6ec1f456086ae3354689a24af47db465

  • SHA512

    70c6e65377a35e4e494f375dc5ee758a3d173b72453afc38d09608a854a5ea23bb4a55d27dc8b7541d549689fdc98ca3318f263c2e2e9767981bf52e15780d33

  • SSDEEP

    3072:AeqeCmyuznk4GjaHbjDld7+348qeNCB25o0cIgVX:AeqeCmyuznk4GjabjDj7h8q42lNIE

Malware Config

Extracted

Family

agenttesla

Credentials

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • Detect packed .NET executables. Mostly AgentTeslaV4. 1 IoCs
  • Detects binaries (Windows and macOS) referencing many web browsers. Observed in information stealers. 1 IoCs
  • Detects executables referencing Windows vault credential objects. Observed in infostealers 1 IoCs
  • Detects executables referencing many confidential data stores found in browsers, mail clients, cryptocurreny wallets, etc. Observed in information stealers 1 IoCs
  • Detects executables referencing many email and collaboration clients. Observed in information stealers 1 IoCs
  • Detects executables referencing many file transfer clients. Observed in information stealers 1 IoCs
  • Reads WinSCP keys stored on the system 2 TTPs

    Tries to access WinSCP stored sessions.

  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Looks up external IP address via web service 2 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\bb805cb4c853f3c5b225622bcf6d526a6ec1f456086ae3354689a24af47db465.exe
    "C:\Users\Admin\AppData\Local\Temp\bb805cb4c853f3c5b225622bcf6d526a6ec1f456086ae3354689a24af47db465.exe"
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of SetWindowsHookEx
    PID:2068

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/2068-0-0x00000000742AE000-0x00000000742AF000-memory.dmp

    Filesize

    4KB

  • memory/2068-1-0x0000000000CE0000-0x0000000000D20000-memory.dmp

    Filesize

    256KB

  • memory/2068-2-0x00000000742A0000-0x000000007498E000-memory.dmp

    Filesize

    6.9MB

  • memory/2068-3-0x00000000742AE000-0x00000000742AF000-memory.dmp

    Filesize

    4KB

  • memory/2068-4-0x00000000742A0000-0x000000007498E000-memory.dmp

    Filesize

    6.9MB