Analysis

  • max time kernel
    119s
  • max time network
    138s
  • platform
    windows7_x64
  • resource
    win7-20240508-en
  • resource tags

    arch:x64arch:x86image:win7-20240508-enlocale:en-usos:windows7-x64system
  • submitted
    22-05-2024 13:53

General

  • Target

    Doc1000050789.exe

  • Size

    2.3MB

  • MD5

    93865833b3053530f78b1383f9209814

  • SHA1

    a79c8913e2dfb460e44b8d2e6a50d7fd92ea6612

  • SHA256

    09d3784d1f2f53fa0f4f30ea6a707acf92def296e10b25d3a42625db5823bfaa

  • SHA512

    4d46193d703504886e3e10276be867a31c92e922b3e2e461c85fbd573f54819756388d51c090d6c39d16c097b0785ad740405ca4f3309fc72b03ca4480e1c1e0

  • SSDEEP

    49152:2/VZrC9C/srB/8CO253KJf+vqioQIEh6U+Y70e1tBgT1ETeRxn5aa:2/z6CEJZ953K1+f+M+m0e1tBg2mxn8a

Malware Config

Extracted

Family

agenttesla

Credentials

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • Reads WinSCP keys stored on the system 2 TTPs

    Tries to access WinSCP stored sessions.

  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Looks up external IP address via web service 2 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 9 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\Doc1000050789.exe
    "C:\Users\Admin\AppData\Local\Temp\Doc1000050789.exe"
    1⤵
    • Adds Run key to start application
    • Suspicious use of SetThreadContext
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2280
    • C:\Users\Admin\AppData\Local\Temp\Doc1000050789.exe
      "C:\Users\Admin\AppData\Local\Temp\Doc1000050789.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2936

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/2280-0-0x0000000074A8E000-0x0000000074A8F000-memory.dmp
    Filesize

    4KB

  • memory/2280-1-0x00000000013A0000-0x00000000015E6000-memory.dmp
    Filesize

    2.3MB

  • memory/2280-2-0x0000000074A80000-0x000000007516E000-memory.dmp
    Filesize

    6.9MB

  • memory/2280-3-0x0000000004FA0000-0x00000000051D0000-memory.dmp
    Filesize

    2.2MB

  • memory/2280-4-0x00000000061D0000-0x0000000006400000-memory.dmp
    Filesize

    2.2MB

  • memory/2280-5-0x00000000051D0000-0x0000000005402000-memory.dmp
    Filesize

    2.2MB

  • memory/2280-9-0x00000000051D0000-0x00000000053FC000-memory.dmp
    Filesize

    2.2MB

  • memory/2280-15-0x00000000051D0000-0x00000000053FC000-memory.dmp
    Filesize

    2.2MB

  • memory/2280-6-0x00000000051D0000-0x00000000053FC000-memory.dmp
    Filesize

    2.2MB

  • memory/2280-7-0x00000000051D0000-0x00000000053FC000-memory.dmp
    Filesize

    2.2MB

  • memory/2280-13-0x00000000051D0000-0x00000000053FC000-memory.dmp
    Filesize

    2.2MB

  • memory/2280-35-0x00000000051D0000-0x00000000053FC000-memory.dmp
    Filesize

    2.2MB

  • memory/2280-33-0x00000000051D0000-0x00000000053FC000-memory.dmp
    Filesize

    2.2MB

  • memory/2280-31-0x00000000051D0000-0x00000000053FC000-memory.dmp
    Filesize

    2.2MB

  • memory/2280-29-0x00000000051D0000-0x00000000053FC000-memory.dmp
    Filesize

    2.2MB

  • memory/2280-27-0x00000000051D0000-0x00000000053FC000-memory.dmp
    Filesize

    2.2MB

  • memory/2280-25-0x00000000051D0000-0x00000000053FC000-memory.dmp
    Filesize

    2.2MB

  • memory/2280-23-0x00000000051D0000-0x00000000053FC000-memory.dmp
    Filesize

    2.2MB

  • memory/2280-21-0x00000000051D0000-0x00000000053FC000-memory.dmp
    Filesize

    2.2MB

  • memory/2280-19-0x00000000051D0000-0x00000000053FC000-memory.dmp
    Filesize

    2.2MB

  • memory/2280-17-0x00000000051D0000-0x00000000053FC000-memory.dmp
    Filesize

    2.2MB

  • memory/2280-37-0x00000000051D0000-0x00000000053FC000-memory.dmp
    Filesize

    2.2MB

  • memory/2280-11-0x00000000051D0000-0x00000000053FC000-memory.dmp
    Filesize

    2.2MB

  • memory/2280-39-0x00000000051D0000-0x00000000053FC000-memory.dmp
    Filesize

    2.2MB

  • memory/2280-41-0x00000000051D0000-0x00000000053FC000-memory.dmp
    Filesize

    2.2MB

  • memory/2280-45-0x00000000051D0000-0x00000000053FC000-memory.dmp
    Filesize

    2.2MB

  • memory/2280-69-0x00000000051D0000-0x00000000053FC000-memory.dmp
    Filesize

    2.2MB

  • memory/2280-67-0x00000000051D0000-0x00000000053FC000-memory.dmp
    Filesize

    2.2MB

  • memory/2280-65-0x00000000051D0000-0x00000000053FC000-memory.dmp
    Filesize

    2.2MB

  • memory/2280-63-0x00000000051D0000-0x00000000053FC000-memory.dmp
    Filesize

    2.2MB

  • memory/2280-61-0x00000000051D0000-0x00000000053FC000-memory.dmp
    Filesize

    2.2MB

  • memory/2280-59-0x00000000051D0000-0x00000000053FC000-memory.dmp
    Filesize

    2.2MB

  • memory/2280-57-0x00000000051D0000-0x00000000053FC000-memory.dmp
    Filesize

    2.2MB

  • memory/2280-55-0x00000000051D0000-0x00000000053FC000-memory.dmp
    Filesize

    2.2MB

  • memory/2280-53-0x00000000051D0000-0x00000000053FC000-memory.dmp
    Filesize

    2.2MB

  • memory/2280-51-0x00000000051D0000-0x00000000053FC000-memory.dmp
    Filesize

    2.2MB

  • memory/2280-49-0x00000000051D0000-0x00000000053FC000-memory.dmp
    Filesize

    2.2MB

  • memory/2280-47-0x00000000051D0000-0x00000000053FC000-memory.dmp
    Filesize

    2.2MB

  • memory/2280-43-0x00000000051D0000-0x00000000053FC000-memory.dmp
    Filesize

    2.2MB

  • memory/2280-4892-0x0000000074A80000-0x000000007516E000-memory.dmp
    Filesize

    6.9MB

  • memory/2280-4894-0x0000000000B20000-0x0000000000B6C000-memory.dmp
    Filesize

    304KB

  • memory/2280-4893-0x0000000000990000-0x00000000009FC000-memory.dmp
    Filesize

    432KB

  • memory/2280-4895-0x0000000074A8E000-0x0000000074A8F000-memory.dmp
    Filesize

    4KB

  • memory/2280-4896-0x0000000074A80000-0x000000007516E000-memory.dmp
    Filesize

    6.9MB

  • memory/2280-4897-0x0000000000E20000-0x0000000000E74000-memory.dmp
    Filesize

    336KB

  • memory/2280-4912-0x0000000074A80000-0x000000007516E000-memory.dmp
    Filesize

    6.9MB

  • memory/2936-4914-0x0000000000400000-0x0000000000440000-memory.dmp
    Filesize

    256KB

  • memory/2936-4913-0x0000000074A80000-0x000000007516E000-memory.dmp
    Filesize

    6.9MB

  • memory/2936-4915-0x0000000074A80000-0x000000007516E000-memory.dmp
    Filesize

    6.9MB

  • memory/2936-4916-0x0000000074A80000-0x000000007516E000-memory.dmp
    Filesize

    6.9MB