Analysis

  • max time kernel
    51s
  • max time network
    54s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240508-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system
  • submitted
    20-06-2024 02:17

General

  • Target

    73c5c4b12646631dbf1e8adf10b52b8635b34d02d753d3fe829bd41210f547f0.exe

  • Size

    731KB

  • MD5

    cb95734e59b6b649c53ebae76634a05c

  • SHA1

    2211f611f66a45c94079c99d9e43bf9c1309c498

  • SHA256

    73c5c4b12646631dbf1e8adf10b52b8635b34d02d753d3fe829bd41210f547f0

  • SHA512

    b92e3656eaa0d0de42daf45feb572f387c9cb4163e0657e80dcf51dd85c703c646fd1a751160f7c1149824cf41cf45fd3e08cef9323e3b29006983652a4c7731

  • SSDEEP

    12288:RgsEDqiqyJMEFFYRqXHkgiANPvzB6GLPmgMuJHC9YGvmxa7hyGlvdPR/Ue77P578:Ge5OLFTXHkgiMPl6G7quJim0mcFyGTPm

Malware Config

Extracted

Family

agenttesla

Credentials

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • Reads WinSCP keys stored on the system 2 TTPs

    Tries to access WinSCP stored sessions.

  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\73c5c4b12646631dbf1e8adf10b52b8635b34d02d753d3fe829bd41210f547f0.exe
    "C:\Users\Admin\AppData\Local\Temp\73c5c4b12646631dbf1e8adf10b52b8635b34d02d753d3fe829bd41210f547f0.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:4960
    • C:\Users\Admin\AppData\Local\Temp\73c5c4b12646631dbf1e8adf10b52b8635b34d02d753d3fe829bd41210f547f0.exe
      "C:\Users\Admin\AppData\Local\Temp\73c5c4b12646631dbf1e8adf10b52b8635b34d02d753d3fe829bd41210f547f0.exe"
      2⤵
      • Adds Run key to start application
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:3552

Network

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

1
T1112

Credential Access

Unsecured Credentials

4
T1552

Credentials In Files

3
T1552.001

Credentials in Registry

1
T1552.002

Collection

Data from Local System

4
T1005

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\73c5c4b12646631dbf1e8adf10b52b8635b34d02d753d3fe829bd41210f547f0.exe.log
    Filesize

    1KB

    MD5

    8ec831f3e3a3f77e4a7b9cd32b48384c

    SHA1

    d83f09fd87c5bd86e045873c231c14836e76a05c

    SHA256

    7667e538030e3f8ce2886e47a01af24cb0ea70528b1e821c5d8832c5076cb982

    SHA512

    26bffa2406b66368bd412bf25869a792631455645992cdcade2dbc13a2e56fb546414a6a9223b94c96c38d89187add6678d4779a88b38b0c9e36be8527b213c3

  • memory/3552-11-0x0000000000400000-0x0000000000442000-memory.dmp
    Filesize

    264KB

  • memory/3552-20-0x0000000074EA0000-0x0000000075650000-memory.dmp
    Filesize

    7.7MB

  • memory/3552-19-0x0000000006D30000-0x0000000006D80000-memory.dmp
    Filesize

    320KB

  • memory/3552-17-0x0000000074EA0000-0x0000000075650000-memory.dmp
    Filesize

    7.7MB

  • memory/3552-16-0x0000000005600000-0x0000000005666000-memory.dmp
    Filesize

    408KB

  • memory/3552-14-0x0000000074EA0000-0x0000000075650000-memory.dmp
    Filesize

    7.7MB

  • memory/4960-5-0x0000000004F80000-0x0000000004F8A000-memory.dmp
    Filesize

    40KB

  • memory/4960-8-0x0000000005540000-0x0000000005550000-memory.dmp
    Filesize

    64KB

  • memory/4960-9-0x00000000062C0000-0x0000000006342000-memory.dmp
    Filesize

    520KB

  • memory/4960-10-0x000000000A0E0000-0x000000000A17C000-memory.dmp
    Filesize

    624KB

  • memory/4960-7-0x0000000005530000-0x000000000553E000-memory.dmp
    Filesize

    56KB

  • memory/4960-6-0x0000000005510000-0x0000000005526000-memory.dmp
    Filesize

    88KB

  • memory/4960-4-0x0000000074EA0000-0x0000000075650000-memory.dmp
    Filesize

    7.7MB

  • memory/4960-15-0x0000000074EA0000-0x0000000075650000-memory.dmp
    Filesize

    7.7MB

  • memory/4960-0-0x0000000074EAE000-0x0000000074EAF000-memory.dmp
    Filesize

    4KB

  • memory/4960-3-0x0000000004FA0000-0x0000000005032000-memory.dmp
    Filesize

    584KB

  • memory/4960-2-0x0000000005550000-0x0000000005AF4000-memory.dmp
    Filesize

    5.6MB

  • memory/4960-1-0x00000000004D0000-0x000000000058E000-memory.dmp
    Filesize

    760KB