Analysis

  • max time kernel
    119s
  • max time network
    102s
  • platform
    windows7_x64
  • resource
    win7-20240903-en
  • resource tags

    arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system
  • submitted
    08-09-2024 23:32

General

  • Target

    7b498227b03dccce97375b52123cda00N.exe

  • Size

    667KB

  • MD5

    7b498227b03dccce97375b52123cda00

  • SHA1

    891cf1a2082b9b1529c09861447e9d24c9496a30

  • SHA256

    b67b338fe2239ecaca59e9965ab1470a2e04abe720d1f44d1de81f4745342aa7

  • SHA512

    e95d189db06c625b19a91e8d1f0297df60af6405c9bc6a3db9021b56e2c769be268ad7dd82bb9ad5283dbf15a859d526a4fffa2717f9a4c4644279165b9e545e

  • SSDEEP

    12288:XdvdKTR4siKKkQOpwuHdUFmDbAnsiCoQq4EdiD2widqf+v4bno0P:xdEMnkQswuXws1q4EMhFfU/

Malware Config

Extracted

Family

agenttesla

Credentials

  • Protocol:
    ftp
  • Host:
    ftp://ftp.jeepcommerce.rs
  • Port:
    21
  • Username:
    [email protected]
  • Password:
    Q6]7rLSD*gU2

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • Credentials from Password Stores: Credentials from Web Browsers 1 TTPs

    Malicious Access or copy of Web Browser Credential store.

  • Reads WinSCP keys stored on the system 2 TTPs

    Tries to access WinSCP stored sessions.

  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • System Location Discovery: System Language Discovery 1 TTPs 1 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious behavior: EnumeratesProcesses 56 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\7b498227b03dccce97375b52123cda00N.exe
    "C:\Users\Admin\AppData\Local\Temp\7b498227b03dccce97375b52123cda00N.exe"
    1⤵
    • System Location Discovery: System Language Discovery
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    PID:2664

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/2664-0-0x0000000074D3E000-0x0000000074D3F000-memory.dmp

    Filesize

    4KB

  • memory/2664-1-0x00000000008C0000-0x000000000096E000-memory.dmp

    Filesize

    696KB

  • memory/2664-2-0x0000000074D30000-0x000000007541E000-memory.dmp

    Filesize

    6.9MB

  • memory/2664-3-0x0000000000620000-0x0000000000638000-memory.dmp

    Filesize

    96KB

  • memory/2664-4-0x0000000074D3E000-0x0000000074D3F000-memory.dmp

    Filesize

    4KB

  • memory/2664-5-0x0000000074D30000-0x000000007541E000-memory.dmp

    Filesize

    6.9MB

  • memory/2664-6-0x0000000004D60000-0x0000000004DE4000-memory.dmp

    Filesize

    528KB

  • memory/2664-7-0x0000000002110000-0x0000000002152000-memory.dmp

    Filesize

    264KB