Analysis

  • max time kernel
    119s
  • max time network
    120s
  • platform
    windows7_x64
  • resource
    win7-20240903-en
  • resource tags

    arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system
  • submitted
    15/10/2024, 02:10

General

  • Target

    ca43a036727274823265311a9995eb0c70e288bd44c5655a0d231ebf108a30a4.exe

  • Size

    768KB

  • MD5

    ad643e55c43e8dd896cc5c674a2fe31a

  • SHA1

    48191112294b2d5b6ded7a3c4f62ee8a50293318

  • SHA256

    ca43a036727274823265311a9995eb0c70e288bd44c5655a0d231ebf108a30a4

  • SHA512

    3fc25c8122f99ccffdb4a8ed43d69ea9a347def91bfd999368e95242320a5f17cd7730c87d0d34c8840e52b43895d7952d0e7a65e1e2eddecb5aabac70243457

  • SSDEEP

    12288:6N59US9/tHGXnmb8SQaCdbWNvCZDP+umRhe00w4GELs2AuP97kJHvjXOZSFO01Pc:6xeXDSQaCxKmqRksZm5ksZSPPXM

Malware Config

Extracted

Family

agenttesla

Credentials

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • Command and Scripting Interpreter: PowerShell 1 TTPs 1 IoCs

    Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

  • Reads WinSCP keys stored on the system 2 TTPs

    Tries to access WinSCP stored sessions.

  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 3 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 3 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 13 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\ca43a036727274823265311a9995eb0c70e288bd44c5655a0d231ebf108a30a4.exe
    "C:\Users\Admin\AppData\Local\Temp\ca43a036727274823265311a9995eb0c70e288bd44c5655a0d231ebf108a30a4.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:1552
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\ca43a036727274823265311a9995eb0c70e288bd44c5655a0d231ebf108a30a4.exe"
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • System Location Discovery: System Language Discovery
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2800
    • C:\Users\Admin\AppData\Local\Temp\ca43a036727274823265311a9995eb0c70e288bd44c5655a0d231ebf108a30a4.exe
      "C:\Users\Admin\AppData\Local\Temp\ca43a036727274823265311a9995eb0c70e288bd44c5655a0d231ebf108a30a4.exe"
      2⤵
      • Accesses Microsoft Outlook profiles
      • System Location Discovery: System Language Discovery
      • Suspicious use of AdjustPrivilegeToken
      • outlook_office_path
      • outlook_win_path
      PID:2560

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1552-0-0x000000007490E000-0x000000007490F000-memory.dmp

    Filesize

    4KB

  • memory/1552-1-0x0000000000D80000-0x0000000000E46000-memory.dmp

    Filesize

    792KB

  • memory/1552-2-0x0000000074900000-0x0000000074FEE000-memory.dmp

    Filesize

    6.9MB

  • memory/1552-3-0x0000000000480000-0x0000000000492000-memory.dmp

    Filesize

    72KB

  • memory/1552-4-0x000000007490E000-0x000000007490F000-memory.dmp

    Filesize

    4KB

  • memory/1552-5-0x0000000074900000-0x0000000074FEE000-memory.dmp

    Filesize

    6.9MB

  • memory/1552-6-0x0000000004B90000-0x0000000004C00000-memory.dmp

    Filesize

    448KB

  • memory/1552-25-0x0000000074900000-0x0000000074FEE000-memory.dmp

    Filesize

    6.9MB

  • memory/2560-9-0x0000000000400000-0x0000000000430000-memory.dmp

    Filesize

    192KB

  • memory/2560-19-0x0000000000400000-0x0000000000430000-memory.dmp

    Filesize

    192KB

  • memory/2560-17-0x0000000000400000-0x0000000000430000-memory.dmp

    Filesize

    192KB

  • memory/2560-15-0x000000007EFDE000-0x000000007EFDF000-memory.dmp

    Filesize

    4KB

  • memory/2560-13-0x0000000000400000-0x0000000000430000-memory.dmp

    Filesize

    192KB

  • memory/2560-11-0x0000000000400000-0x0000000000430000-memory.dmp

    Filesize

    192KB

  • memory/2560-22-0x0000000000400000-0x0000000000430000-memory.dmp

    Filesize

    192KB

  • memory/2560-23-0x0000000074900000-0x0000000074FEE000-memory.dmp

    Filesize

    6.9MB

  • memory/2560-24-0x0000000074900000-0x0000000074FEE000-memory.dmp

    Filesize

    6.9MB

  • memory/2560-7-0x0000000000400000-0x0000000000430000-memory.dmp

    Filesize

    192KB

  • memory/2560-28-0x0000000074900000-0x0000000074FEE000-memory.dmp

    Filesize

    6.9MB