Analysis

  • max time kernel
    119s
  • max time network
    119s
  • platform
    windows7_x64
  • resource
    win7-20240419-en
  • resource tags

    arch:x64arch:x86image:win7-20240419-enlocale:en-usos:windows7-x64system
  • submitted
    23-05-2024 01:58

General

  • Target

    8e4478e88d353adaff12fb98536a0ef94634ff732143464c62bbe895025c8b25.exe

  • Size

    671KB

  • MD5

    7aff4a0d96c31e6575e812a8ca863ba2

  • SHA1

    b21ea3ba817589aa43ee69a43e26a2963d86e81d

  • SHA256

    8e4478e88d353adaff12fb98536a0ef94634ff732143464c62bbe895025c8b25

  • SHA512

    b143cf6b15ca49e4211b7428f7ff246e52f59804d00aae06337b54e009b4560c1b53d34a56d63fa390329cf70ebb225ffb7e3b2d4b048316ad0292c3a2c01636

  • SSDEEP

    12288:tqwi8LkpEayVOgJafiWoryZHBIHfwNqpnnWnu8T4UbZ3qK3Y9qXLPwlAJ6quufqy:tqPjEpVrJaKXWPI/woJW+Oq2XzweJ6qr

Malware Config

Extracted

Family

agenttesla

Credentials

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Looks up external IP address via web service 3 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 9 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\8e4478e88d353adaff12fb98536a0ef94634ff732143464c62bbe895025c8b25.exe
    "C:\Users\Admin\AppData\Local\Temp\8e4478e88d353adaff12fb98536a0ef94634ff732143464c62bbe895025c8b25.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:2432
    • C:\Users\Admin\AppData\Local\Temp\8e4478e88d353adaff12fb98536a0ef94634ff732143464c62bbe895025c8b25.exe
      "C:\Users\Admin\AppData\Local\Temp\8e4478e88d353adaff12fb98536a0ef94634ff732143464c62bbe895025c8b25.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      PID:876

Network

MITRE ATT&CK Matrix ATT&CK v13

Credential Access

Unsecured Credentials

2
T1552

Credentials In Files

2
T1552.001

Collection

Data from Local System

2
T1005

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/876-9-0x0000000000400000-0x0000000000442000-memory.dmp
    Filesize

    264KB

  • memory/876-10-0x0000000000400000-0x0000000000442000-memory.dmp
    Filesize

    264KB

  • memory/876-17-0x0000000000400000-0x0000000000442000-memory.dmp
    Filesize

    264KB

  • memory/876-11-0x000000007EFDE000-0x000000007EFDF000-memory.dmp
    Filesize

    4KB

  • memory/876-13-0x0000000000400000-0x0000000000442000-memory.dmp
    Filesize

    264KB

  • memory/876-19-0x0000000074C30000-0x000000007531E000-memory.dmp
    Filesize

    6.9MB

  • memory/876-7-0x0000000000400000-0x0000000000442000-memory.dmp
    Filesize

    264KB

  • memory/876-8-0x0000000000400000-0x0000000000442000-memory.dmp
    Filesize

    264KB

  • memory/876-21-0x0000000074C30000-0x000000007531E000-memory.dmp
    Filesize

    6.9MB

  • memory/876-18-0x0000000074C30000-0x000000007531E000-memory.dmp
    Filesize

    6.9MB

  • memory/876-15-0x0000000000400000-0x0000000000442000-memory.dmp
    Filesize

    264KB

  • memory/2432-5-0x0000000004AA0000-0x0000000004B24000-memory.dmp
    Filesize

    528KB

  • memory/2432-0-0x0000000074C3E000-0x0000000074C3F000-memory.dmp
    Filesize

    4KB

  • memory/2432-3-0x00000000007C0000-0x00000000007DA000-memory.dmp
    Filesize

    104KB

  • memory/2432-2-0x0000000074C30000-0x000000007531E000-memory.dmp
    Filesize

    6.9MB

  • memory/2432-1-0x0000000001010000-0x00000000010BA000-memory.dmp
    Filesize

    680KB

  • memory/2432-20-0x0000000074C30000-0x000000007531E000-memory.dmp
    Filesize

    6.9MB

  • memory/2432-4-0x0000000000480000-0x0000000000490000-memory.dmp
    Filesize

    64KB