Analysis

  • max time kernel
    118s
  • max time network
    119s
  • platform
    windows7_x64
  • resource
    win7-20240903-en
  • resource tags

    arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system
  • submitted
    09-10-2024 11:07

General

  • Target

    60b3f4ef12794600833b77583624d77d037885f3bbc6361b013eb4ecf2017b99.exe

  • Size

    635KB

  • MD5

    4cc4300ca47f721736cf09e113d5d911

  • SHA1

    2c4cdbd5ecd86653e18945a320cd021001ca03f8

  • SHA256

    60b3f4ef12794600833b77583624d77d037885f3bbc6361b013eb4ecf2017b99

  • SHA512

    b7c715886f4bdbb02d2ce9277c96bcdb3eb0c5c84b67ea6d5b936a703ee6772c8eb9cd0f7205eeca9ccdc350c131039e1e7b3e19d7bd6df8b4166c3bf1f6af5e

  • SSDEEP

    12288:nYf0+ST8QGjRBBeLICPy1CS9jPWinuHg7VCFYKK56eS95Cdr:nYpmeTBWn78TjuHghCNo6eOM

Malware Config

Extracted

Family

agenttesla

Credentials

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • Command and Scripting Interpreter: PowerShell 1 TTPs 1 IoCs

    Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

  • Reads WinSCP keys stored on the system 2 TTPs

    Tries to access WinSCP stored sessions.

  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 3 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 3 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious behavior: EnumeratesProcesses 3 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 13 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\60b3f4ef12794600833b77583624d77d037885f3bbc6361b013eb4ecf2017b99.exe
    "C:\Users\Admin\AppData\Local\Temp\60b3f4ef12794600833b77583624d77d037885f3bbc6361b013eb4ecf2017b99.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:3064
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\60b3f4ef12794600833b77583624d77d037885f3bbc6361b013eb4ecf2017b99.exe"
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • System Location Discovery: System Language Discovery
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2916
    • C:\Users\Admin\AppData\Local\Temp\60b3f4ef12794600833b77583624d77d037885f3bbc6361b013eb4ecf2017b99.exe
      "C:\Users\Admin\AppData\Local\Temp\60b3f4ef12794600833b77583624d77d037885f3bbc6361b013eb4ecf2017b99.exe"
      2⤵
      • System Location Discovery: System Language Discovery
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2552

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/2552-12-0x0000000000400000-0x0000000000442000-memory.dmp

    Filesize

    264KB

  • memory/2552-11-0x0000000000400000-0x0000000000442000-memory.dmp

    Filesize

    264KB

  • memory/2552-20-0x0000000000400000-0x0000000000442000-memory.dmp

    Filesize

    264KB

  • memory/2552-18-0x0000000000400000-0x0000000000442000-memory.dmp

    Filesize

    264KB

  • memory/2552-23-0x00000000743A0000-0x0000000074A8E000-memory.dmp

    Filesize

    6.9MB

  • memory/2552-21-0x00000000743A0000-0x0000000074A8E000-memory.dmp

    Filesize

    6.9MB

  • memory/2552-7-0x0000000000400000-0x0000000000442000-memory.dmp

    Filesize

    264KB

  • memory/2552-9-0x0000000000400000-0x0000000000442000-memory.dmp

    Filesize

    264KB

  • memory/2552-16-0x0000000000400000-0x0000000000442000-memory.dmp

    Filesize

    264KB

  • memory/2552-26-0x00000000743A0000-0x0000000074A8E000-memory.dmp

    Filesize

    6.9MB

  • memory/2552-14-0x000000007EFDE000-0x000000007EFDF000-memory.dmp

    Filesize

    4KB

  • memory/3064-2-0x00000000743A0000-0x0000000074A8E000-memory.dmp

    Filesize

    6.9MB

  • memory/3064-0-0x00000000743AE000-0x00000000743AF000-memory.dmp

    Filesize

    4KB

  • memory/3064-1-0x0000000001060000-0x0000000001106000-memory.dmp

    Filesize

    664KB

  • memory/3064-6-0x0000000004E40000-0x0000000004EC4000-memory.dmp

    Filesize

    528KB

  • memory/3064-22-0x00000000743A0000-0x0000000074A8E000-memory.dmp

    Filesize

    6.9MB

  • memory/3064-5-0x00000000743A0000-0x0000000074A8E000-memory.dmp

    Filesize

    6.9MB

  • memory/3064-4-0x00000000743AE000-0x00000000743AF000-memory.dmp

    Filesize

    4KB

  • memory/3064-3-0x0000000000410000-0x0000000000428000-memory.dmp

    Filesize

    96KB