Analysis

  • max time kernel
    122s
  • max time network
    126s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    23-05-2024 01:18

General

  • Target

    146998909998df128388751adf816a2221087a167716d1fdd79e1fb095c54799.exe

  • Size

    165KB

  • MD5

    ac95f49616edcf9662d5381e96c7db42

  • SHA1

    d1344b11a37a778d3d4ea2044a4062869ab062e4

  • SHA256

    146998909998df128388751adf816a2221087a167716d1fdd79e1fb095c54799

  • SHA512

    81c7a055aade7e5af821699b9307495d39a261bb52f70a7c426217214741fccc63f6eecf0d4a4289b94223d9db4e7df7c029002b948b77e5faa2a1b5284dc3f5

  • SSDEEP

    3072:wdayV5pv7h1/tkOKCIzYzEOk5OKPJcI0ktkMXtz1EDrk6QGcmRAVq:I5pDb1sCaek5AI93UJduV

Malware Config

Extracted

Family

agenttesla

C2

https://discord.com/api/webhooks/1082598970343305236/Wpl9RXuO_KYMIPjOB3KaQKem-Oq_QaZ3OhJgiC7UvEvJ_B230afWbPYGOxLc2PBI-Wer

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • Reads WinSCP keys stored on the system 2 TTPs

    Tries to access WinSCP stored sessions.

  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
  • Looks up external IP address via web service 2 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\146998909998df128388751adf816a2221087a167716d1fdd79e1fb095c54799.exe
    "C:\Users\Admin\AppData\Local\Temp\146998909998df128388751adf816a2221087a167716d1fdd79e1fb095c54799.exe"
    1⤵
    • Accesses Microsoft Outlook profiles
    • Suspicious use of AdjustPrivilegeToken
    • outlook_office_path
    • outlook_win_path
    PID:2792

Network

MITRE ATT&CK Matrix ATT&CK v13

Credential Access

Unsecured Credentials

4
T1552

Credentials In Files

3
T1552.001

Credentials in Registry

1
T1552.002

Collection

Data from Local System

4
T1005

Email Collection

1
T1114

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/2792-0-0x000000007460E000-0x000000007460F000-memory.dmp
    Filesize

    4KB

  • memory/2792-1-0x00000000013D0000-0x0000000001400000-memory.dmp
    Filesize

    192KB

  • memory/2792-2-0x0000000074600000-0x0000000074CEE000-memory.dmp
    Filesize

    6.9MB

  • memory/2792-3-0x000000007460E000-0x000000007460F000-memory.dmp
    Filesize

    4KB

  • memory/2792-4-0x0000000074600000-0x0000000074CEE000-memory.dmp
    Filesize

    6.9MB