Analysis

  • max time kernel
    119s
  • max time network
    119s
  • platform
    windows7_x64
  • resource
    win7-20240508-en
  • resource tags

    arch:x64arch:x86image:win7-20240508-enlocale:en-usos:windows7-x64system
  • submitted
    22-05-2024 14:33

General

  • Target

    f894fa54f71bd0db52bdaf11c509a604e2247b36aec512d3456b96119e477d33.exe

  • Size

    1.2MB

  • MD5

    0121ac85dac0e08a52e66625dd8f7b76

  • SHA1

    c584b4edae0914020a6b46690bfc2f2ca0e3f2e0

  • SHA256

    f894fa54f71bd0db52bdaf11c509a604e2247b36aec512d3456b96119e477d33

  • SHA512

    1ebe1cc2f221b0148197d770b50aebc19af17244f859540963c99bc3e2e3dfa1db0b042d0f9c36d4d6754eb597f60d2ed5757e30fb7c7eb88767895d407c8f11

  • SSDEEP

    24576:6XMUEIvSt6qJ3zH6s5K4Z3LNeBXr3v6QXBUdAiZO8IZO:y0mM3LclTdviUvZO

Malware Config

Extracted

Credentials

  • Protocol:
    smtp
  • Host:
    mail.brusln.com
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    Countrycode@2024

Extracted

Family

agenttesla

Credentials

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • Reads WinSCP keys stored on the system 2 TTPs

    Tries to access WinSCP stored sessions.

  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Looks up external IP address via web service 2 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 1 IoCs
  • Modifies system certificate store 2 TTPs 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 22 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\f894fa54f71bd0db52bdaf11c509a604e2247b36aec512d3456b96119e477d33.exe
    "C:\Users\Admin\AppData\Local\Temp\f894fa54f71bd0db52bdaf11c509a604e2247b36aec512d3456b96119e477d33.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:2104
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\installutil.exe
      "C:\Windows\Microsoft.NET\Framework\v4.0.30319\installutil.exe"
      2⤵
        PID:2608
      • C:\Windows\Microsoft.NET\Framework\v4.0.30319\regasm.exe
        "C:\Windows\Microsoft.NET\Framework\v4.0.30319\regasm.exe"
        2⤵
        • Adds Run key to start application
        • Modifies system certificate store
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of SetWindowsHookEx
        PID:2596
      • C:\Windows\system32\WerFault.exe
        C:\Windows\system32\WerFault.exe -u -p 2104 -s 632
        2⤵
          PID:2752

      Network

      MITRE ATT&CK Enterprise v15

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • memory/2104-18-0x000007FEF5C43000-0x000007FEF5C44000-memory.dmp
        Filesize

        4KB

      • memory/2104-1-0x0000000001CF0000-0x0000000001CFA000-memory.dmp
        Filesize

        40KB

      • memory/2104-2-0x000007FEF5C40000-0x000007FEF662C000-memory.dmp
        Filesize

        9.9MB

      • memory/2104-4-0x000007FEF5C40000-0x000007FEF662C000-memory.dmp
        Filesize

        9.9MB

      • memory/2104-3-0x000007FEF5C40000-0x000007FEF662C000-memory.dmp
        Filesize

        9.9MB

      • memory/2104-5-0x000007FEF5C40000-0x000007FEF662C000-memory.dmp
        Filesize

        9.9MB

      • memory/2104-6-0x000000001B5A0000-0x000000001B636000-memory.dmp
        Filesize

        600KB

      • memory/2104-19-0x000007FEF5C40000-0x000007FEF662C000-memory.dmp
        Filesize

        9.9MB

      • memory/2104-0-0x000007FEF5C43000-0x000007FEF5C44000-memory.dmp
        Filesize

        4KB

      • memory/2596-10-0x0000000000400000-0x0000000000444000-memory.dmp
        Filesize

        272KB

      • memory/2596-14-0x0000000000400000-0x0000000000444000-memory.dmp
        Filesize

        272KB

      • memory/2596-12-0x0000000000400000-0x0000000000444000-memory.dmp
        Filesize

        272KB

      • memory/2596-9-0x0000000000400000-0x0000000000444000-memory.dmp
        Filesize

        272KB

      • memory/2596-8-0x0000000000400000-0x0000000000444000-memory.dmp
        Filesize

        272KB

      • memory/2596-7-0x0000000000400000-0x0000000000444000-memory.dmp
        Filesize

        272KB

      • memory/2596-16-0x0000000000400000-0x0000000000444000-memory.dmp
        Filesize

        272KB

      • memory/2596-11-0x000000007EFDE000-0x000000007EFDF000-memory.dmp
        Filesize

        4KB