Analysis

  • max time kernel
    121s
  • max time network
    136s
  • platform
    windows7_x64
  • resource
    win7-20231129-en
  • resource tags

    arch:x64arch:x86image:win7-20231129-enlocale:en-usos:windows7-x64system
  • submitted
    22-05-2024 17:11

General

  • Target

    5434f56ea712cdf3befb3d93d70711cda5d7edd1078eafe735f933f12aaca839.exe

  • Size

    767KB

  • MD5

    125c45b0537f2cc75190a202f855bfa5

  • SHA1

    ce1780060917a828b273379e97297e69a9c9027a

  • SHA256

    5434f56ea712cdf3befb3d93d70711cda5d7edd1078eafe735f933f12aaca839

  • SHA512

    76046062ed78c8c6010ea213db0c43597d7811511d1b2752975a6934cf02753643de6c444fda3b0bd667e8456e454c1ce7e850391c4ca4ea7006a4028479b3c3

  • SSDEEP

    12288:JXWdrLbDZaNRpc4iuWl9zFlhhU6oK/n5h+BvB2kpU5J01xHNDSxza+3AjFj9PDv/:6LDZMRpkl9/hhGUf+ZtpiJIND4Tu

Malware Config

Extracted

Family

agenttesla

Credentials

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • Reads WinSCP keys stored on the system 2 TTPs

    Tries to access WinSCP stored sessions.

  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Looks up external IP address via web service 2 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 9 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\5434f56ea712cdf3befb3d93d70711cda5d7edd1078eafe735f933f12aaca839.exe
    "C:\Users\Admin\AppData\Local\Temp\5434f56ea712cdf3befb3d93d70711cda5d7edd1078eafe735f933f12aaca839.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:2996
    • C:\Users\Admin\AppData\Local\Temp\5434f56ea712cdf3befb3d93d70711cda5d7edd1078eafe735f933f12aaca839.exe
      "C:\Users\Admin\AppData\Local\Temp\5434f56ea712cdf3befb3d93d70711cda5d7edd1078eafe735f933f12aaca839.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2788

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/2788-11-0x000000007EFDE000-0x000000007EFDF000-memory.dmp
    Filesize

    4KB

  • memory/2788-10-0x0000000000400000-0x0000000000440000-memory.dmp
    Filesize

    256KB

  • memory/2788-8-0x0000000000400000-0x0000000000440000-memory.dmp
    Filesize

    256KB

  • memory/2788-13-0x0000000000400000-0x0000000000440000-memory.dmp
    Filesize

    256KB

  • memory/2788-20-0x0000000073F30000-0x000000007461E000-memory.dmp
    Filesize

    6.9MB

  • memory/2788-19-0x0000000073F30000-0x000000007461E000-memory.dmp
    Filesize

    6.9MB

  • memory/2788-9-0x0000000000400000-0x0000000000440000-memory.dmp
    Filesize

    256KB

  • memory/2788-7-0x0000000000400000-0x0000000000440000-memory.dmp
    Filesize

    256KB

  • memory/2788-17-0x0000000000400000-0x0000000000440000-memory.dmp
    Filesize

    256KB

  • memory/2788-35-0x0000000073F30000-0x000000007461E000-memory.dmp
    Filesize

    6.9MB

  • memory/2788-15-0x0000000000400000-0x0000000000440000-memory.dmp
    Filesize

    256KB

  • memory/2996-2-0x0000000073F30000-0x000000007461E000-memory.dmp
    Filesize

    6.9MB

  • memory/2996-0-0x0000000073F3E000-0x0000000073F3F000-memory.dmp
    Filesize

    4KB

  • memory/2996-1-0x00000000011A0000-0x0000000001264000-memory.dmp
    Filesize

    784KB

  • memory/2996-6-0x0000000004A50000-0x0000000004AD2000-memory.dmp
    Filesize

    520KB

  • memory/2996-18-0x0000000073F30000-0x000000007461E000-memory.dmp
    Filesize

    6.9MB

  • memory/2996-5-0x0000000000460000-0x0000000000470000-memory.dmp
    Filesize

    64KB

  • memory/2996-4-0x0000000000450000-0x000000000045C000-memory.dmp
    Filesize

    48KB

  • memory/2996-3-0x00000000003A0000-0x00000000003C2000-memory.dmp
    Filesize

    136KB