Analysis

  • max time kernel
    142s
  • max time network
    151s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240226-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system
  • submitted
    22-05-2024 14:51

General

  • Target

    59c4c7e95c9549234661cc0c3a33de39958df413f3a408f3385e69fd669228fb.exe

  • Size

    321KB

  • MD5

    f5c6fb8f15c78849f6375d212eb1d696

  • SHA1

    cdb7176217f7a2bce3a28973f2a8a2f55c2c8bae

  • SHA256

    59c4c7e95c9549234661cc0c3a33de39958df413f3a408f3385e69fd669228fb

  • SHA512

    6b0c61a9c370f1ee020ffdf8957207d473fc8f8aded66dfc104df1ee269d2490e930981a3ed1324bc5c7489ae3403055e8c5ebe92b70d3a02e2513f38321406f

  • SSDEEP

    6144:rFsJwLYmQvBrOs653h9S4BgWLsn6xAxkTuKOcDOQmoBmIaY02z:QiYmQJys6Vh9SYJcmGk9KQKIaYtz

Malware Config

Extracted

Family

agenttesla

Credentials

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • Reads WinSCP keys stored on the system 2 TTPs

    Tries to access WinSCP stored sessions.

  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Looks up external IP address via web service 2 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\59c4c7e95c9549234661cc0c3a33de39958df413f3a408f3385e69fd669228fb.exe
    "C:\Users\Admin\AppData\Local\Temp\59c4c7e95c9549234661cc0c3a33de39958df413f3a408f3385e69fd669228fb.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:2112
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
      "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      PID:756
  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --no-appcompat-clear --mojo-platform-channel-handle=3740 --field-trial-handle=2676,i,447940133669489189,1353734109898858672,262144 --variations-seed-version /prefetch:8
    1⤵
      PID:2684

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/756-8-0x0000000000400000-0x0000000000440000-memory.dmp
      Filesize

      256KB

    • memory/756-15-0x0000000075310000-0x0000000075AC0000-memory.dmp
      Filesize

      7.7MB

    • memory/756-14-0x00000000062C0000-0x0000000006310000-memory.dmp
      Filesize

      320KB

    • memory/756-12-0x0000000004ED0000-0x0000000004F36000-memory.dmp
      Filesize

      408KB

    • memory/756-10-0x0000000075310000-0x0000000075AC0000-memory.dmp
      Filesize

      7.7MB

    • memory/756-9-0x0000000075310000-0x0000000075AC0000-memory.dmp
      Filesize

      7.7MB

    • memory/2112-3-0x0000000004C90000-0x0000000004D22000-memory.dmp
      Filesize

      584KB

    • memory/2112-7-0x0000000004DA0000-0x0000000004DAA000-memory.dmp
      Filesize

      40KB

    • memory/2112-6-0x0000000004DB0000-0x0000000004DBA000-memory.dmp
      Filesize

      40KB

    • memory/2112-5-0x0000000075310000-0x0000000075AC0000-memory.dmp
      Filesize

      7.7MB

    • memory/2112-4-0x0000000004D30000-0x0000000004D80000-memory.dmp
      Filesize

      320KB

    • memory/2112-0-0x000000007531E000-0x000000007531F000-memory.dmp
      Filesize

      4KB

    • memory/2112-13-0x0000000075310000-0x0000000075AC0000-memory.dmp
      Filesize

      7.7MB

    • memory/2112-2-0x0000000005160000-0x0000000005704000-memory.dmp
      Filesize

      5.6MB

    • memory/2112-1-0x0000000000210000-0x0000000000266000-memory.dmp
      Filesize

      344KB