Analysis

  • max time kernel
    121s
  • max time network
    145s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    24-06-2024 11:29

General

  • Target

    MT_08312_167027.exe

  • Size

    130KB

  • MD5

    8a82bc638ef7460d3d34eeb197826cb6

  • SHA1

    94b8829259e596f14b6d734701203ece0e0b0cfe

  • SHA256

    537ac001bfa8a1b6f2c7faab2e602493bae7472095af0aa616ddc5891f1d8145

  • SHA512

    a005df3f4cc5ab148278fa46c48161c00bf40625d5416476cd512c8d7fb416b02a56a4bc9b7f82a7f434a8c61ee56676173abe66d6e4971bdbb32628b8b7edb8

  • SSDEEP

    1536:xkzyh9vFEzeAJgZgqA/bnKGU6Lk8u2qHlllllllOdQlwEn+glllllllllllllllB:QynvCeugyqAznKEtYwiVxw5lM

Malware Config

Extracted

Family

agenttesla

Credentials

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • PureLog Stealer

    PureLog Stealer is an infostealer written in C#.

  • PureLog Stealer payload 1 IoCs
  • Reads WinSCP keys stored on the system 2 TTPs

    Tries to access WinSCP stored sessions.

  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Looks up external IP address via web service 2 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Gathers network information 2 TTPs 2 IoCs

    Uses commandline utility to view network configuration.

  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 25 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\MT_08312_167027.exe
    "C:\Users\Admin\AppData\Local\Temp\MT_08312_167027.exe"
    1⤵
    • Adds Run key to start application
    • Suspicious use of SetThreadContext
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1924
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /c ipconfig /release
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:2504
      • C:\Windows\SysWOW64\ipconfig.exe
        ipconfig /release
        3⤵
        • Gathers network information
        PID:2156
    • C:\Users\Admin\AppData\Local\Temp\MT_08312_167027.exe
      "C:\Users\Admin\AppData\Local\Temp\MT_08312_167027.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2640
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /c ipconfig /renew
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:480
      • C:\Windows\SysWOW64\ipconfig.exe
        ipconfig /renew
        3⤵
        • Gathers network information
        PID:1708

Network

MITRE ATT&CK Matrix ATT&CK v13

Execution

Command and Scripting Interpreter

1
T1059

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

1
T1112

Credential Access

Unsecured Credentials

4
T1552

Credentials In Files

3
T1552.001

Credentials in Registry

1
T1552.002

Discovery

System Information Discovery

2
T1082

Collection

Data from Local System

4
T1005

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1924-26-0x00000000066C0000-0x00000000068EA000-memory.dmp
    Filesize

    2.2MB

  • memory/1924-4894-0x0000000074B6E000-0x0000000074B6F000-memory.dmp
    Filesize

    4KB

  • memory/1924-2-0x0000000074B60000-0x000000007524E000-memory.dmp
    Filesize

    6.9MB

  • memory/1924-3-0x00000000003C0000-0x00000000003C6000-memory.dmp
    Filesize

    24KB

  • memory/1924-4-0x00000000066C0000-0x00000000068F0000-memory.dmp
    Filesize

    2.2MB

  • memory/1924-5-0x00000000066C0000-0x00000000068EA000-memory.dmp
    Filesize

    2.2MB

  • memory/1924-6-0x00000000066C0000-0x00000000068EA000-memory.dmp
    Filesize

    2.2MB

  • memory/1924-28-0x00000000066C0000-0x00000000068EA000-memory.dmp
    Filesize

    2.2MB

  • memory/1924-8-0x00000000066C0000-0x00000000068EA000-memory.dmp
    Filesize

    2.2MB

  • memory/1924-12-0x00000000066C0000-0x00000000068EA000-memory.dmp
    Filesize

    2.2MB

  • memory/1924-14-0x00000000066C0000-0x00000000068EA000-memory.dmp
    Filesize

    2.2MB

  • memory/1924-20-0x00000000066C0000-0x00000000068EA000-memory.dmp
    Filesize

    2.2MB

  • memory/1924-22-0x00000000066C0000-0x00000000068EA000-memory.dmp
    Filesize

    2.2MB

  • memory/1924-34-0x00000000066C0000-0x00000000068EA000-memory.dmp
    Filesize

    2.2MB

  • memory/1924-40-0x00000000066C0000-0x00000000068EA000-memory.dmp
    Filesize

    2.2MB

  • memory/1924-46-0x00000000066C0000-0x00000000068EA000-memory.dmp
    Filesize

    2.2MB

  • memory/1924-44-0x00000000066C0000-0x00000000068EA000-memory.dmp
    Filesize

    2.2MB

  • memory/1924-42-0x00000000066C0000-0x00000000068EA000-memory.dmp
    Filesize

    2.2MB

  • memory/1924-38-0x00000000066C0000-0x00000000068EA000-memory.dmp
    Filesize

    2.2MB

  • memory/1924-36-0x00000000066C0000-0x00000000068EA000-memory.dmp
    Filesize

    2.2MB

  • memory/1924-32-0x00000000066C0000-0x00000000068EA000-memory.dmp
    Filesize

    2.2MB

  • memory/1924-30-0x00000000066C0000-0x00000000068EA000-memory.dmp
    Filesize

    2.2MB

  • memory/1924-4912-0x0000000074B60000-0x000000007524E000-memory.dmp
    Filesize

    6.9MB

  • memory/1924-1-0x0000000001290000-0x00000000012B6000-memory.dmp
    Filesize

    152KB

  • memory/1924-48-0x00000000066C0000-0x00000000068EA000-memory.dmp
    Filesize

    2.2MB

  • memory/1924-16-0x00000000066C0000-0x00000000068EA000-memory.dmp
    Filesize

    2.2MB

  • memory/1924-10-0x00000000066C0000-0x00000000068EA000-memory.dmp
    Filesize

    2.2MB

  • memory/1924-18-0x00000000066C0000-0x00000000068EA000-memory.dmp
    Filesize

    2.2MB

  • memory/1924-50-0x00000000066C0000-0x00000000068EA000-memory.dmp
    Filesize

    2.2MB

  • memory/1924-52-0x00000000066C0000-0x00000000068EA000-memory.dmp
    Filesize

    2.2MB

  • memory/1924-54-0x00000000066C0000-0x00000000068EA000-memory.dmp
    Filesize

    2.2MB

  • memory/1924-68-0x00000000066C0000-0x00000000068EA000-memory.dmp
    Filesize

    2.2MB

  • memory/1924-66-0x00000000066C0000-0x00000000068EA000-memory.dmp
    Filesize

    2.2MB

  • memory/1924-64-0x00000000066C0000-0x00000000068EA000-memory.dmp
    Filesize

    2.2MB

  • memory/1924-4891-0x0000000074B60000-0x000000007524E000-memory.dmp
    Filesize

    6.9MB

  • memory/1924-62-0x00000000066C0000-0x00000000068EA000-memory.dmp
    Filesize

    2.2MB

  • memory/1924-60-0x00000000066C0000-0x00000000068EA000-memory.dmp
    Filesize

    2.2MB

  • memory/1924-58-0x00000000066C0000-0x00000000068EA000-memory.dmp
    Filesize

    2.2MB

  • memory/1924-4893-0x0000000004DC0000-0x0000000004E0C000-memory.dmp
    Filesize

    304KB

  • memory/1924-4892-0x0000000005A70000-0x0000000005ADC000-memory.dmp
    Filesize

    432KB

  • memory/1924-56-0x00000000066C0000-0x00000000068EA000-memory.dmp
    Filesize

    2.2MB

  • memory/1924-24-0x00000000066C0000-0x00000000068EA000-memory.dmp
    Filesize

    2.2MB

  • memory/1924-4895-0x0000000074B60000-0x000000007524E000-memory.dmp
    Filesize

    6.9MB

  • memory/1924-4896-0x0000000074B60000-0x000000007524E000-memory.dmp
    Filesize

    6.9MB

  • memory/1924-4897-0x0000000005620000-0x0000000005674000-memory.dmp
    Filesize

    336KB

  • memory/1924-0-0x0000000074B6E000-0x0000000074B6F000-memory.dmp
    Filesize

    4KB

  • memory/2640-4911-0x0000000000400000-0x0000000000440000-memory.dmp
    Filesize

    256KB