Analysis

  • max time kernel
    149s
  • max time network
    155s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240226-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system
  • submitted
    26-03-2024 16:19

General

  • Target

    df95e225feeb2e8547d53ac6760e13c8ce7a9a0858e71df3a4509663285f7cd3.exe

  • Size

    931KB

  • MD5

    36b248e67cb1711b6881f07ee53d7bdf

  • SHA1

    0d5e212b5b808ccb81a30f834c61f2378aae8e93

  • SHA256

    df95e225feeb2e8547d53ac6760e13c8ce7a9a0858e71df3a4509663285f7cd3

  • SHA512

    9fdbdc0b540c491e367045fef4e633d54d2f378504d518ab04a7f5ba0c9db62b01b8046b2cd47fcec2965c18e0e81758c29a5733fa686663455c249a60b58f02

  • SSDEEP

    12288:4U6eRXUVUOjuh1xHvWvGttg3IgagVIqkI4YXrjfLEtsVX4aWZrAKV:Kuru+iIKkI5rjRXYV

Malware Config

Extracted

Credentials

  • Protocol:
    smtp
  • Host:
    mail.noor-international.com
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    Bz@cPoMJ1MPzSJCX3V

Extracted

Family

agenttesla

Credentials

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • Reads WinSCP keys stored on the system 2 TTPs

    Tries to access WinSCP stored sessions.

  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 3 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\df95e225feeb2e8547d53ac6760e13c8ce7a9a0858e71df3a4509663285f7cd3.exe
    "C:\Users\Admin\AppData\Local\Temp\df95e225feeb2e8547d53ac6760e13c8ce7a9a0858e71df3a4509663285f7cd3.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:3396
    • C:\Users\Admin\AppData\Local\Temp\df95e225feeb2e8547d53ac6760e13c8ce7a9a0858e71df3a4509663285f7cd3.exe
      "C:\Users\Admin\AppData\Local\Temp\df95e225feeb2e8547d53ac6760e13c8ce7a9a0858e71df3a4509663285f7cd3.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:848

Network

MITRE ATT&CK Matrix ATT&CK v13

Credential Access

Unsecured Credentials

4
T1552

Credentials In Files

3
T1552.001

Credentials in Registry

1
T1552.002

Collection

Data from Local System

4
T1005

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/848-11-0x0000000000400000-0x0000000000440000-memory.dmp
    Filesize

    256KB

  • memory/848-19-0x00000000058B0000-0x00000000058C0000-memory.dmp
    Filesize

    64KB

  • memory/848-18-0x00000000744B0000-0x0000000074C60000-memory.dmp
    Filesize

    7.7MB

  • memory/848-17-0x0000000006740000-0x0000000006790000-memory.dmp
    Filesize

    320KB

  • memory/848-16-0x0000000005930000-0x0000000005996000-memory.dmp
    Filesize

    408KB

  • memory/848-14-0x00000000058B0000-0x00000000058C0000-memory.dmp
    Filesize

    64KB

  • memory/848-13-0x00000000744B0000-0x0000000074C60000-memory.dmp
    Filesize

    7.7MB

  • memory/3396-4-0x0000000005C40000-0x0000000005C50000-memory.dmp
    Filesize

    64KB

  • memory/3396-8-0x0000000006010000-0x000000000601E000-memory.dmp
    Filesize

    56KB

  • memory/3396-9-0x0000000006C90000-0x0000000006D1E000-memory.dmp
    Filesize

    568KB

  • memory/3396-10-0x00000000094F0000-0x000000000958C000-memory.dmp
    Filesize

    624KB

  • memory/3396-7-0x0000000006000000-0x000000000600A000-memory.dmp
    Filesize

    40KB

  • memory/3396-6-0x0000000005CC0000-0x0000000005CD4000-memory.dmp
    Filesize

    80KB

  • memory/3396-5-0x0000000005A10000-0x0000000005A1A000-memory.dmp
    Filesize

    40KB

  • memory/3396-15-0x00000000744B0000-0x0000000074C60000-memory.dmp
    Filesize

    7.7MB

  • memory/3396-1-0x00000000744B0000-0x0000000074C60000-memory.dmp
    Filesize

    7.7MB

  • memory/3396-3-0x0000000005A70000-0x0000000005B02000-memory.dmp
    Filesize

    584KB

  • memory/3396-2-0x0000000006020000-0x00000000065C4000-memory.dmp
    Filesize

    5.6MB

  • memory/3396-0-0x0000000000F30000-0x0000000001020000-memory.dmp
    Filesize

    960KB