Analysis

  • max time kernel
    122s
  • max time network
    124s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    24-05-2024 11:43

General

  • Target

    a1d23597d4231e299e0a8d7bc2604ec4e2c0e3d67c22969d2851d9a7553bfb21.exe

  • Size

    932KB

  • MD5

    74f52bdc1fc201b08e5c429510bb069d

  • SHA1

    c7821a51088e3a5405cdfef1f68dccd70dbbd2b0

  • SHA256

    a1d23597d4231e299e0a8d7bc2604ec4e2c0e3d67c22969d2851d9a7553bfb21

  • SHA512

    13e35ad0b55d7defee9591bdf8487b152e82b230dd1cb0d698406ea3d97ac3119acd0c87a224f2d555709ba5b83155302c37ea9e0b7fe8bbe068864613150cf3

  • SSDEEP

    24576:7KRmG9uoHFqQ5VIfNXasOGubOJugKg3goNV:7BGHHUdd16bgtQw

Malware Config

Extracted

Family

agenttesla

Credentials

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • Reads WinSCP keys stored on the system 2 TTPs

    Tries to access WinSCP stored sessions.

  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 9 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\a1d23597d4231e299e0a8d7bc2604ec4e2c0e3d67c22969d2851d9a7553bfb21.exe
    "C:\Users\Admin\AppData\Local\Temp\a1d23597d4231e299e0a8d7bc2604ec4e2c0e3d67c22969d2851d9a7553bfb21.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:2860
    • C:\Users\Admin\AppData\Local\Temp\a1d23597d4231e299e0a8d7bc2604ec4e2c0e3d67c22969d2851d9a7553bfb21.exe
      "C:\Users\Admin\AppData\Local\Temp\a1d23597d4231e299e0a8d7bc2604ec4e2c0e3d67c22969d2851d9a7553bfb21.exe"
      2⤵
      • Adds Run key to start application
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:1956

Network

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

1
T1112

Credential Access

Unsecured Credentials

4
T1552

Credentials In Files

3
T1552.001

Credentials in Registry

1
T1552.002

Collection

Data from Local System

4
T1005

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1956-8-0x0000000000400000-0x0000000000442000-memory.dmp
    Filesize

    264KB

  • memory/1956-9-0x0000000000400000-0x0000000000442000-memory.dmp
    Filesize

    264KB

  • memory/1956-14-0x0000000000400000-0x0000000000442000-memory.dmp
    Filesize

    264KB

  • memory/1956-10-0x000000007EFDE000-0x000000007EFDF000-memory.dmp
    Filesize

    4KB

  • memory/1956-16-0x0000000000400000-0x0000000000442000-memory.dmp
    Filesize

    264KB

  • memory/1956-19-0x0000000074690000-0x0000000074D7E000-memory.dmp
    Filesize

    6.9MB

  • memory/1956-6-0x0000000000400000-0x0000000000442000-memory.dmp
    Filesize

    264KB

  • memory/1956-12-0x0000000000400000-0x0000000000442000-memory.dmp
    Filesize

    264KB

  • memory/1956-21-0x0000000074690000-0x0000000074D7E000-memory.dmp
    Filesize

    6.9MB

  • memory/1956-18-0x0000000074690000-0x0000000074D7E000-memory.dmp
    Filesize

    6.9MB

  • memory/1956-7-0x0000000000400000-0x0000000000442000-memory.dmp
    Filesize

    264KB

  • memory/2860-5-0x00000000050A0000-0x0000000005122000-memory.dmp
    Filesize

    520KB

  • memory/2860-0-0x000000007469E000-0x000000007469F000-memory.dmp
    Filesize

    4KB

  • memory/2860-3-0x0000000000560000-0x000000000057A000-memory.dmp
    Filesize

    104KB

  • memory/2860-17-0x0000000074690000-0x0000000074D7E000-memory.dmp
    Filesize

    6.9MB

  • memory/2860-2-0x0000000074690000-0x0000000074D7E000-memory.dmp
    Filesize

    6.9MB

  • memory/2860-1-0x0000000000020000-0x000000000010C000-memory.dmp
    Filesize

    944KB

  • memory/2860-4-0x0000000000540000-0x0000000000550000-memory.dmp
    Filesize

    64KB