Analysis

  • max time kernel
    122s
  • max time network
    137s
  • platform
    windows7_x64
  • resource
    win7-20231129-en
  • resource tags

    arch:x64arch:x86image:win7-20231129-enlocale:en-usos:windows7-x64system
  • submitted
    20-06-2024 02:17

General

  • Target

    73c5c4b12646631dbf1e8adf10b52b8635b34d02d753d3fe829bd41210f547f0.exe

  • Size

    731KB

  • MD5

    cb95734e59b6b649c53ebae76634a05c

  • SHA1

    2211f611f66a45c94079c99d9e43bf9c1309c498

  • SHA256

    73c5c4b12646631dbf1e8adf10b52b8635b34d02d753d3fe829bd41210f547f0

  • SHA512

    b92e3656eaa0d0de42daf45feb572f387c9cb4163e0657e80dcf51dd85c703c646fd1a751160f7c1149824cf41cf45fd3e08cef9323e3b29006983652a4c7731

  • SSDEEP

    12288:RgsEDqiqyJMEFFYRqXHkgiANPvzB6GLPmgMuJHC9YGvmxa7hyGlvdPR/Ue77P578:Ge5OLFTXHkgiMPl6G7quJim0mcFyGTPm

Malware Config

Extracted

Family

agenttesla

Credentials

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • Reads WinSCP keys stored on the system 2 TTPs

    Tries to access WinSCP stored sessions.

  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Looks up external IP address via web service 2 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 9 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\73c5c4b12646631dbf1e8adf10b52b8635b34d02d753d3fe829bd41210f547f0.exe
    "C:\Users\Admin\AppData\Local\Temp\73c5c4b12646631dbf1e8adf10b52b8635b34d02d753d3fe829bd41210f547f0.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:2176
    • C:\Users\Admin\AppData\Local\Temp\73c5c4b12646631dbf1e8adf10b52b8635b34d02d753d3fe829bd41210f547f0.exe
      "C:\Users\Admin\AppData\Local\Temp\73c5c4b12646631dbf1e8adf10b52b8635b34d02d753d3fe829bd41210f547f0.exe"
      2⤵
      • Adds Run key to start application
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:672

Network

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

1
T1112

Credential Access

Unsecured Credentials

4
T1552

Credentials In Files

3
T1552.001

Credentials in Registry

1
T1552.002

Collection

Data from Local System

4
T1005

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/672-14-0x000000007EFDE000-0x000000007EFDF000-memory.dmp
    Filesize

    4KB

  • memory/672-12-0x0000000000400000-0x0000000000442000-memory.dmp
    Filesize

    264KB

  • memory/672-10-0x0000000000400000-0x0000000000442000-memory.dmp
    Filesize

    264KB

  • memory/672-20-0x0000000000400000-0x0000000000442000-memory.dmp
    Filesize

    264KB

  • memory/672-23-0x0000000074B70000-0x000000007525E000-memory.dmp
    Filesize

    6.9MB

  • memory/672-21-0x0000000074B70000-0x000000007525E000-memory.dmp
    Filesize

    6.9MB

  • memory/672-9-0x0000000000400000-0x0000000000442000-memory.dmp
    Filesize

    264KB

  • memory/672-8-0x0000000000400000-0x0000000000442000-memory.dmp
    Filesize

    264KB

  • memory/672-18-0x0000000000400000-0x0000000000442000-memory.dmp
    Filesize

    264KB

  • memory/672-39-0x0000000074B70000-0x000000007525E000-memory.dmp
    Filesize

    6.9MB

  • memory/672-16-0x0000000000400000-0x0000000000442000-memory.dmp
    Filesize

    264KB

  • memory/2176-2-0x0000000074B70000-0x000000007525E000-memory.dmp
    Filesize

    6.9MB

  • memory/2176-0-0x0000000074B7E000-0x0000000074B7F000-memory.dmp
    Filesize

    4KB

  • memory/2176-1-0x0000000000910000-0x00000000009CE000-memory.dmp
    Filesize

    760KB

  • memory/2176-6-0x00000000048C0000-0x0000000004942000-memory.dmp
    Filesize

    520KB

  • memory/2176-22-0x0000000074B70000-0x000000007525E000-memory.dmp
    Filesize

    6.9MB

  • memory/2176-5-0x0000000000480000-0x0000000000490000-memory.dmp
    Filesize

    64KB

  • memory/2176-4-0x0000000000460000-0x000000000046E000-memory.dmp
    Filesize

    56KB

  • memory/2176-3-0x0000000000250000-0x0000000000266000-memory.dmp
    Filesize

    88KB