Analysis

  • max time kernel
    122s
  • max time network
    127s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    22-05-2024 14:31

General

  • Target

    92f372371d773e499445538a7f978fe16dc03bf772adf1151dc998a7916b284f.exe

  • Size

    662KB

  • MD5

    7e25fcb83e6c246f1db8539c26379f68

  • SHA1

    9387dd1db20f1d643437ddc90e2f227ce667ab99

  • SHA256

    92f372371d773e499445538a7f978fe16dc03bf772adf1151dc998a7916b284f

  • SHA512

    20f5d204b73021c7b6fb55d8e19b2d2533b214a2f5697019c0af5a60b047f7e8494dfc442ae6f4115d78789223e6080a8e36c5946f73d0b9ebae63c40e903006

  • SSDEEP

    12288:plYifTEb5syskpi7Ar7CiiYN3Q40CfT7VkxSs5sRVbEbYstXM5y:kiI5NsAr7CirN10C7eB5sR2cst8w

Malware Config

Extracted

Family

agenttesla

Credentials

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • Reads WinSCP keys stored on the system 2 TTPs

    Tries to access WinSCP stored sessions.

  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Looks up external IP address via web service 2 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 9 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\92f372371d773e499445538a7f978fe16dc03bf772adf1151dc998a7916b284f.exe
    "C:\Users\Admin\AppData\Local\Temp\92f372371d773e499445538a7f978fe16dc03bf772adf1151dc998a7916b284f.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:2612
    • C:\Users\Admin\AppData\Local\Temp\92f372371d773e499445538a7f978fe16dc03bf772adf1151dc998a7916b284f.exe
      "C:\Users\Admin\AppData\Local\Temp\92f372371d773e499445538a7f978fe16dc03bf772adf1151dc998a7916b284f.exe"
      2⤵
      • Adds Run key to start application
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      PID:2576

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/2576-7-0x0000000000400000-0x0000000000442000-memory.dmp
    Filesize

    264KB

  • memory/2576-8-0x0000000000400000-0x0000000000442000-memory.dmp
    Filesize

    264KB

  • memory/2576-11-0x000000007EFDE000-0x000000007EFDF000-memory.dmp
    Filesize

    4KB

  • memory/2576-9-0x0000000000400000-0x0000000000442000-memory.dmp
    Filesize

    264KB

  • memory/2576-15-0x0000000000400000-0x0000000000442000-memory.dmp
    Filesize

    264KB

  • memory/2576-20-0x0000000074B20000-0x000000007520E000-memory.dmp
    Filesize

    6.9MB

  • memory/2576-13-0x0000000000400000-0x0000000000442000-memory.dmp
    Filesize

    264KB

  • memory/2576-17-0x0000000000400000-0x0000000000442000-memory.dmp
    Filesize

    264KB

  • memory/2576-22-0x0000000074B20000-0x000000007520E000-memory.dmp
    Filesize

    6.9MB

  • memory/2576-19-0x0000000074B20000-0x000000007520E000-memory.dmp
    Filesize

    6.9MB

  • memory/2576-6-0x0000000000400000-0x0000000000442000-memory.dmp
    Filesize

    264KB

  • memory/2612-5-0x00000000051D0000-0x0000000005254000-memory.dmp
    Filesize

    528KB

  • memory/2612-0-0x0000000074B2E000-0x0000000074B2F000-memory.dmp
    Filesize

    4KB

  • memory/2612-3-0x00000000005A0000-0x00000000005BA000-memory.dmp
    Filesize

    104KB

  • memory/2612-18-0x0000000074B20000-0x000000007520E000-memory.dmp
    Filesize

    6.9MB

  • memory/2612-2-0x0000000074B20000-0x000000007520E000-memory.dmp
    Filesize

    6.9MB

  • memory/2612-1-0x0000000000B80000-0x0000000000C2C000-memory.dmp
    Filesize

    688KB

  • memory/2612-4-0x0000000000290000-0x00000000002A0000-memory.dmp
    Filesize

    64KB