Analysis

  • max time kernel
    121s
  • max time network
    122s
  • platform
    windows7_x64
  • resource
    win7-20240508-en
  • resource tags

    arch:x64arch:x86image:win7-20240508-enlocale:en-usos:windows7-x64system
  • submitted
    23-05-2024 01:43

General

  • Target

    8d2d64d1725161c2aa28dddb6ccb302291badc5a9a96816d0027e5aece23ec4a.exe

  • Size

    234KB

  • MD5

    ea52eb173762deb852109486758797ad

  • SHA1

    d6326aa179babb5149982c797460347d586988f7

  • SHA256

    8d2d64d1725161c2aa28dddb6ccb302291badc5a9a96816d0027e5aece23ec4a

  • SHA512

    198dce7ae340f4890c6787cd9a97ba4d931b69d031daed80f7bc2019d4c5dae21aaf877dc5bc5c050c5ddf774661ee40584233014487eccff117b70aedae2491

  • SSDEEP

    3072:VhSmieCmikyXi0bydYt/lrjHVtWV5qeLrgtL:VhSmieCmikyXi0byk9/HVt8rU

Malware Config

Extracted

Family

agenttesla

Credentials

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • Detect packed .NET executables. Mostly AgentTeslaV4. 1 IoCs
  • Detects binaries (Windows and macOS) referencing many web browsers. Observed in information stealers. 1 IoCs
  • Detects executables referencing Windows vault credential objects. Observed in infostealers 1 IoCs
  • Detects executables referencing many confidential data stores found in browsers, mail clients, cryptocurreny wallets, etc. Observed in information stealers 1 IoCs
  • Detects executables referencing many email and collaboration clients. Observed in information stealers 1 IoCs
  • Detects executables referencing many file transfer clients. Observed in information stealers 1 IoCs
  • Reads WinSCP keys stored on the system 2 TTPs

    Tries to access WinSCP stored sessions.

  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Looks up external IP address via web service 2 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\8d2d64d1725161c2aa28dddb6ccb302291badc5a9a96816d0027e5aece23ec4a.exe
    "C:\Users\Admin\AppData\Local\Temp\8d2d64d1725161c2aa28dddb6ccb302291badc5a9a96816d0027e5aece23ec4a.exe"
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    PID:2428

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/2428-0-0x00000000749EE000-0x00000000749EF000-memory.dmp
    Filesize

    4KB

  • memory/2428-1-0x00000000012D0000-0x0000000001310000-memory.dmp
    Filesize

    256KB

  • memory/2428-2-0x00000000749E0000-0x00000000750CE000-memory.dmp
    Filesize

    6.9MB

  • memory/2428-3-0x00000000749EE000-0x00000000749EF000-memory.dmp
    Filesize

    4KB

  • memory/2428-4-0x00000000749E0000-0x00000000750CE000-memory.dmp
    Filesize

    6.9MB