Analysis

  • max time kernel
    117s
  • max time network
    128s
  • platform
    windows7_x64
  • resource
    win7-20240508-en
  • resource tags

    arch:x64arch:x86image:win7-20240508-enlocale:en-usos:windows7-x64system
  • submitted
    24-05-2024 01:52

General

  • Target

    fcb012805679bb99ffeb9f535f06e1c5940b53d773f527e3a9aef5371540a199.exe

  • Size

    840KB

  • MD5

    57b1ad0359c449cd533a34db4fc81a9d

  • SHA1

    a28948d8b7456cc3e3ac2aaf244bbc35cee76b85

  • SHA256

    fcb012805679bb99ffeb9f535f06e1c5940b53d773f527e3a9aef5371540a199

  • SHA512

    40c1a56b489b94313093abda622cdb1e1d295ba867666a667a1160f4a2a47616000189cc31caa833e9d01a32aef0f57b3d7cb6bfc05e27b74ac7f6c0455a930b

  • SSDEEP

    24576:Qw4bjw4bDmrejmh1ezUjX/sCDQzPcbgV7:Qw4bjw4bDljtUjPsCDQgbw

Malware Config

Extracted

Family

agenttesla

Credentials

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • Detect packed .NET executables. Mostly AgentTeslaV4. 5 IoCs
  • Reads WinSCP keys stored on the system 2 TTPs

    Tries to access WinSCP stored sessions.

  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
  • Looks up external IP address via web service 2 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 11 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 9 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\fcb012805679bb99ffeb9f535f06e1c5940b53d773f527e3a9aef5371540a199.exe
    "C:\Users\Admin\AppData\Local\Temp\fcb012805679bb99ffeb9f535f06e1c5940b53d773f527e3a9aef5371540a199.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1708
    • C:\Users\Admin\AppData\Local\Temp\fcb012805679bb99ffeb9f535f06e1c5940b53d773f527e3a9aef5371540a199.exe
      "C:\Users\Admin\AppData\Local\Temp\fcb012805679bb99ffeb9f535f06e1c5940b53d773f527e3a9aef5371540a199.exe"
      2⤵
      • Accesses Microsoft Outlook profiles
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • outlook_office_path
      • outlook_win_path
      PID:2716

Network

MITRE ATT&CK Matrix ATT&CK v13

Credential Access

Unsecured Credentials

4
T1552

Credentials In Files

3
T1552.001

Credentials in Registry

1
T1552.002

Collection

Data from Local System

4
T1005

Email Collection

1
T1114

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1708-0-0x000000007476E000-0x000000007476F000-memory.dmp
    Filesize

    4KB

  • memory/1708-1-0x0000000000B60000-0x0000000000C36000-memory.dmp
    Filesize

    856KB

  • memory/1708-3-0x0000000074760000-0x0000000074E4E000-memory.dmp
    Filesize

    6.9MB

  • memory/1708-2-0x0000000000650000-0x000000000066A000-memory.dmp
    Filesize

    104KB

  • memory/1708-4-0x00000000004F0000-0x0000000000500000-memory.dmp
    Filesize

    64KB

  • memory/1708-5-0x0000000004DC0000-0x0000000004E44000-memory.dmp
    Filesize

    528KB

  • memory/1708-6-0x000000007476E000-0x000000007476F000-memory.dmp
    Filesize

    4KB

  • memory/1708-7-0x0000000074760000-0x0000000074E4E000-memory.dmp
    Filesize

    6.9MB

  • memory/1708-24-0x0000000074760000-0x0000000074E4E000-memory.dmp
    Filesize

    6.9MB

  • memory/2716-22-0x0000000000400000-0x0000000000442000-memory.dmp
    Filesize

    264KB

  • memory/2716-16-0x000000007EFDE000-0x000000007EFDF000-memory.dmp
    Filesize

    4KB

  • memory/2716-20-0x0000000000400000-0x0000000000442000-memory.dmp
    Filesize

    264KB

  • memory/2716-18-0x0000000000400000-0x0000000000442000-memory.dmp
    Filesize

    264KB

  • memory/2716-14-0x0000000000400000-0x0000000000442000-memory.dmp
    Filesize

    264KB

  • memory/2716-12-0x0000000000400000-0x0000000000442000-memory.dmp
    Filesize

    264KB

  • memory/2716-10-0x0000000000400000-0x0000000000442000-memory.dmp
    Filesize

    264KB

  • memory/2716-8-0x0000000000400000-0x0000000000442000-memory.dmp
    Filesize

    264KB

  • memory/2716-23-0x0000000074760000-0x0000000074E4E000-memory.dmp
    Filesize

    6.9MB

  • memory/2716-25-0x0000000074760000-0x0000000074E4E000-memory.dmp
    Filesize

    6.9MB

  • memory/2716-26-0x0000000074760000-0x0000000074E4E000-memory.dmp
    Filesize

    6.9MB