Analysis

  • max time kernel
    119s
  • max time network
    141s
  • platform
    windows7_x64
  • resource
    win7-20231129-en
  • resource tags

    arch:x64arch:x86image:win7-20231129-enlocale:en-usos:windows7-x64system
  • submitted
    24-05-2024 11:52

General

  • Target

    3c823e6314b247ed014ec6cfa13b825e34676c846b30d1180a0920f36f9f9f81.exe

  • Size

    2.3MB

  • MD5

    64f8d05d93a866c93538c188d3db6ef2

  • SHA1

    d4d6222ba22891791b180b772b4d4bdb32fbdeeb

  • SHA256

    3c823e6314b247ed014ec6cfa13b825e34676c846b30d1180a0920f36f9f9f81

  • SHA512

    09698b19202bc581bc071556148f78226545c464fdd8673d2ff375e2174a5715cc005bfcf68a9284ddf4313f39a2f3c10d470a6be38a7043f57e207adc760787

  • SSDEEP

    49152:SV/qeVtk+N326USzpQ8aq2Ta7nxhWQBbNaq5M5/k6F+jTMzGgITP:SV/FNm87x0abxP1NL5YzNyP

Malware Config

Extracted

Family

agenttesla

Credentials

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • Reads WinSCP keys stored on the system 2 TTPs

    Tries to access WinSCP stored sessions.

  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Looks up external IP address via web service 2 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 9 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\3c823e6314b247ed014ec6cfa13b825e34676c846b30d1180a0920f36f9f9f81.exe
    "C:\Users\Admin\AppData\Local\Temp\3c823e6314b247ed014ec6cfa13b825e34676c846b30d1180a0920f36f9f9f81.exe"
    1⤵
    • Adds Run key to start application
    • Suspicious use of SetThreadContext
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1368
    • C:\Users\Admin\AppData\Local\Temp\3c823e6314b247ed014ec6cfa13b825e34676c846b30d1180a0920f36f9f9f81.exe
      "C:\Users\Admin\AppData\Local\Temp\3c823e6314b247ed014ec6cfa13b825e34676c846b30d1180a0920f36f9f9f81.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2232

Network

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

1
T1112

Credential Access

Unsecured Credentials

4
T1552

Credentials In Files

3
T1552.001

Credentials in Registry

1
T1552.002

Collection

Data from Local System

4
T1005

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1368-0-0x0000000073EFE000-0x0000000073EFF000-memory.dmp
    Filesize

    4KB

  • memory/1368-1-0x0000000000B80000-0x0000000000DC6000-memory.dmp
    Filesize

    2.3MB

  • memory/1368-2-0x0000000073EF0000-0x00000000745DE000-memory.dmp
    Filesize

    6.9MB

  • memory/1368-3-0x0000000004D60000-0x0000000004F90000-memory.dmp
    Filesize

    2.2MB

  • memory/1368-4-0x00000000060C0000-0x00000000062F0000-memory.dmp
    Filesize

    2.2MB

  • memory/1368-5-0x00000000062F0000-0x0000000006522000-memory.dmp
    Filesize

    2.2MB

  • memory/1368-11-0x00000000062F0000-0x000000000651B000-memory.dmp
    Filesize

    2.2MB

  • memory/1368-6-0x00000000062F0000-0x000000000651B000-memory.dmp
    Filesize

    2.2MB

  • memory/1368-23-0x00000000062F0000-0x000000000651B000-memory.dmp
    Filesize

    2.2MB

  • memory/1368-7-0x00000000062F0000-0x000000000651B000-memory.dmp
    Filesize

    2.2MB

  • memory/1368-27-0x00000000062F0000-0x000000000651B000-memory.dmp
    Filesize

    2.2MB

  • memory/1368-9-0x00000000062F0000-0x000000000651B000-memory.dmp
    Filesize

    2.2MB

  • memory/1368-15-0x00000000062F0000-0x000000000651B000-memory.dmp
    Filesize

    2.2MB

  • memory/1368-19-0x00000000062F0000-0x000000000651B000-memory.dmp
    Filesize

    2.2MB

  • memory/1368-41-0x00000000062F0000-0x000000000651B000-memory.dmp
    Filesize

    2.2MB

  • memory/1368-45-0x00000000062F0000-0x000000000651B000-memory.dmp
    Filesize

    2.2MB

  • memory/1368-47-0x00000000062F0000-0x000000000651B000-memory.dmp
    Filesize

    2.2MB

  • memory/1368-49-0x00000000062F0000-0x000000000651B000-memory.dmp
    Filesize

    2.2MB

  • memory/1368-53-0x00000000062F0000-0x000000000651B000-memory.dmp
    Filesize

    2.2MB

  • memory/1368-59-0x00000000062F0000-0x000000000651B000-memory.dmp
    Filesize

    2.2MB

  • memory/1368-61-0x00000000062F0000-0x000000000651B000-memory.dmp
    Filesize

    2.2MB

  • memory/1368-65-0x00000000062F0000-0x000000000651B000-memory.dmp
    Filesize

    2.2MB

  • memory/1368-63-0x00000000062F0000-0x000000000651B000-memory.dmp
    Filesize

    2.2MB

  • memory/1368-57-0x00000000062F0000-0x000000000651B000-memory.dmp
    Filesize

    2.2MB

  • memory/1368-55-0x00000000062F0000-0x000000000651B000-memory.dmp
    Filesize

    2.2MB

  • memory/1368-51-0x00000000062F0000-0x000000000651B000-memory.dmp
    Filesize

    2.2MB

  • memory/1368-43-0x00000000062F0000-0x000000000651B000-memory.dmp
    Filesize

    2.2MB

  • memory/1368-39-0x00000000062F0000-0x000000000651B000-memory.dmp
    Filesize

    2.2MB

  • memory/1368-37-0x00000000062F0000-0x000000000651B000-memory.dmp
    Filesize

    2.2MB

  • memory/1368-35-0x00000000062F0000-0x000000000651B000-memory.dmp
    Filesize

    2.2MB

  • memory/1368-33-0x00000000062F0000-0x000000000651B000-memory.dmp
    Filesize

    2.2MB

  • memory/1368-31-0x00000000062F0000-0x000000000651B000-memory.dmp
    Filesize

    2.2MB

  • memory/1368-29-0x00000000062F0000-0x000000000651B000-memory.dmp
    Filesize

    2.2MB

  • memory/1368-25-0x00000000062F0000-0x000000000651B000-memory.dmp
    Filesize

    2.2MB

  • memory/1368-21-0x00000000062F0000-0x000000000651B000-memory.dmp
    Filesize

    2.2MB

  • memory/1368-17-0x00000000062F0000-0x000000000651B000-memory.dmp
    Filesize

    2.2MB

  • memory/1368-13-0x00000000062F0000-0x000000000651B000-memory.dmp
    Filesize

    2.2MB

  • memory/1368-67-0x00000000062F0000-0x000000000651B000-memory.dmp
    Filesize

    2.2MB

  • memory/1368-69-0x00000000062F0000-0x000000000651B000-memory.dmp
    Filesize

    2.2MB

  • memory/1368-4892-0x0000000073EF0000-0x00000000745DE000-memory.dmp
    Filesize

    6.9MB

  • memory/1368-4893-0x00000000009B0000-0x0000000000A1C000-memory.dmp
    Filesize

    432KB

  • memory/1368-4894-0x0000000004770000-0x00000000047BC000-memory.dmp
    Filesize

    304KB

  • memory/1368-4895-0x0000000073EFE000-0x0000000073EFF000-memory.dmp
    Filesize

    4KB

  • memory/1368-4896-0x0000000073EF0000-0x00000000745DE000-memory.dmp
    Filesize

    6.9MB

  • memory/1368-4897-0x00000000022D0000-0x0000000002324000-memory.dmp
    Filesize

    336KB

  • memory/1368-4919-0x0000000073EF0000-0x00000000745DE000-memory.dmp
    Filesize

    6.9MB

  • memory/2232-4920-0x0000000073EF0000-0x00000000745DE000-memory.dmp
    Filesize

    6.9MB

  • memory/2232-4921-0x0000000000080000-0x00000000000C0000-memory.dmp
    Filesize

    256KB

  • memory/2232-4922-0x0000000073EF0000-0x00000000745DE000-memory.dmp
    Filesize

    6.9MB

  • memory/2232-4937-0x0000000073EF0000-0x00000000745DE000-memory.dmp
    Filesize

    6.9MB