Analysis

  • max time kernel
    119s
  • max time network
    123s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    27-03-2024 02:04

General

  • Target

    0385e72feabb9b4207ae2266774849feb9d5179d036b4292e5ffed33c27a5f4a.exe

  • Size

    606KB

  • MD5

    fe84ba7054e8b3a9f45220feb06bd7af

  • SHA1

    6b5c9429d87c33147997876c7bfdb3e219563b7f

  • SHA256

    0385e72feabb9b4207ae2266774849feb9d5179d036b4292e5ffed33c27a5f4a

  • SHA512

    c8f560b5378c36f6b0a23a4e22048ff6232f6a9ad3c083e9a9ce8b265074471b52118fcc82e3a7dd181c76ac2c94422aabcb2d5019796650200c4f19f71cb52b

  • SSDEEP

    12288:FhtMAatmv4zKbju0GllCbxFKonJFmi6JW2D6keSDow1bUU4a5W:FhtMAatmXTGlstvifHDowE

Malware Config

Extracted

Family

agenttesla

Credentials

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • Detect packed .NET executables. Mostly AgentTeslaV4. 5 IoCs
  • Detects binaries (Windows and macOS) referencing many web browsers. Observed in information stealers. 5 IoCs
  • Detects executables packed with SmartAssembly 1 IoCs
  • Detects executables referencing Windows vault credential objects. Observed in infostealers 5 IoCs
  • Detects executables referencing many confidential data stores found in browsers, mail clients, cryptocurreny wallets, etc. Observed in information stealers 5 IoCs
  • Detects executables referencing many email and collaboration clients. Observed in information stealers 5 IoCs
  • Detects executables referencing many file transfer clients. Observed in information stealers 5 IoCs
  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious behavior: EnumeratesProcesses 5 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 13 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\0385e72feabb9b4207ae2266774849feb9d5179d036b4292e5ffed33c27a5f4a.exe
    "C:\Users\Admin\AppData\Local\Temp\0385e72feabb9b4207ae2266774849feb9d5179d036b4292e5ffed33c27a5f4a.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2812
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\0385e72feabb9b4207ae2266774849feb9d5179d036b4292e5ffed33c27a5f4a.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:3016
    • C:\Users\Admin\AppData\Local\Temp\0385e72feabb9b4207ae2266774849feb9d5179d036b4292e5ffed33c27a5f4a.exe
      "C:\Users\Admin\AppData\Local\Temp\0385e72feabb9b4207ae2266774849feb9d5179d036b4292e5ffed33c27a5f4a.exe"
      2⤵
      • Adds Run key to start application
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      PID:2128

Network

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

1
T1112

Credential Access

Unsecured Credentials

2
T1552

Credentials In Files

2
T1552.001

Discovery

System Information Discovery

1
T1082

Collection

Data from Local System

2
T1005

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/2128-15-0x0000000000400000-0x0000000000442000-memory.dmp
    Filesize

    264KB

  • memory/2128-8-0x0000000000400000-0x0000000000442000-memory.dmp
    Filesize

    264KB

  • memory/2128-31-0x0000000000470000-0x00000000004B0000-memory.dmp
    Filesize

    256KB

  • memory/2128-30-0x0000000074280000-0x000000007496E000-memory.dmp
    Filesize

    6.9MB

  • memory/2128-17-0x0000000000400000-0x0000000000442000-memory.dmp
    Filesize

    264KB

  • memory/2128-22-0x0000000000470000-0x00000000004B0000-memory.dmp
    Filesize

    256KB

  • memory/2128-6-0x0000000000400000-0x0000000000442000-memory.dmp
    Filesize

    264KB

  • memory/2128-21-0x0000000074280000-0x000000007496E000-memory.dmp
    Filesize

    6.9MB

  • memory/2128-9-0x0000000000400000-0x0000000000442000-memory.dmp
    Filesize

    264KB

  • memory/2128-10-0x0000000000400000-0x0000000000442000-memory.dmp
    Filesize

    264KB

  • memory/2128-11-0x000000007EFDE000-0x000000007EFDF000-memory.dmp
    Filesize

    4KB

  • memory/2128-13-0x0000000000400000-0x0000000000442000-memory.dmp
    Filesize

    264KB

  • memory/2812-4-0x0000000000640000-0x000000000064C000-memory.dmp
    Filesize

    48KB

  • memory/2812-1-0x0000000074280000-0x000000007496E000-memory.dmp
    Filesize

    6.9MB

  • memory/2812-2-0x0000000004F20000-0x0000000004F60000-memory.dmp
    Filesize

    256KB

  • memory/2812-18-0x0000000074280000-0x000000007496E000-memory.dmp
    Filesize

    6.9MB

  • memory/2812-5-0x0000000005300000-0x0000000005382000-memory.dmp
    Filesize

    520KB

  • memory/2812-3-0x0000000000630000-0x0000000000642000-memory.dmp
    Filesize

    72KB

  • memory/2812-0-0x00000000009A0000-0x0000000000A3E000-memory.dmp
    Filesize

    632KB

  • memory/3016-23-0x000000006F160000-0x000000006F70B000-memory.dmp
    Filesize

    5.7MB

  • memory/3016-25-0x0000000002640000-0x0000000002680000-memory.dmp
    Filesize

    256KB

  • memory/3016-24-0x000000006F160000-0x000000006F70B000-memory.dmp
    Filesize

    5.7MB

  • memory/3016-26-0x0000000002640000-0x0000000002680000-memory.dmp
    Filesize

    256KB

  • memory/3016-27-0x0000000002640000-0x0000000002680000-memory.dmp
    Filesize

    256KB

  • memory/3016-29-0x000000006F160000-0x000000006F70B000-memory.dmp
    Filesize

    5.7MB