Analysis

  • max time kernel
    121s
  • max time network
    122s
  • platform
    windows7_x64
  • resource
    win7-20231129-en
  • resource tags

    arch:x64arch:x86image:win7-20231129-enlocale:en-usos:windows7-x64system
  • submitted
    28-03-2024 01:28

General

  • Target

    1d4c77db2631d25a6fa5355f7bbf1254936c675a9618f35ecdd96fed46d113af.exe

  • Size

    740KB

  • MD5

    3c9cc76ad5198f10936b6046df83e938

  • SHA1

    737bc49c8350974cecbf59f7c8517460eb59dd6c

  • SHA256

    1d4c77db2631d25a6fa5355f7bbf1254936c675a9618f35ecdd96fed46d113af

  • SHA512

    e5c2f4d89fbda728854c8284ce5c2e622a0eca2d174233c038e888ca6c3e50d196027e6046845905b47dca1848b09132890c3975082a2d38571002386626f529

  • SSDEEP

    12288:sd1JsJ6SjV1Sh2iNwR+8hh/v//w1/+FJC9IwyuUItwGKjrCAXQiaex8S20k0nz3r:sdmw1GRHhtvABgC9IUtwGKjrCkQTMj2v

Malware Config

Extracted

Family

agenttesla

Credentials

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • Reads WinSCP keys stored on the system 2 TTPs

    Tries to access WinSCP stored sessions.

  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious behavior: EnumeratesProcesses 5 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 13 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\1d4c77db2631d25a6fa5355f7bbf1254936c675a9618f35ecdd96fed46d113af.exe
    "C:\Users\Admin\AppData\Local\Temp\1d4c77db2631d25a6fa5355f7bbf1254936c675a9618f35ecdd96fed46d113af.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2180
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\1d4c77db2631d25a6fa5355f7bbf1254936c675a9618f35ecdd96fed46d113af.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:1364
    • C:\Users\Admin\AppData\Local\Temp\1d4c77db2631d25a6fa5355f7bbf1254936c675a9618f35ecdd96fed46d113af.exe
      "C:\Users\Admin\AppData\Local\Temp\1d4c77db2631d25a6fa5355f7bbf1254936c675a9618f35ecdd96fed46d113af.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2548

Network

MITRE ATT&CK Matrix ATT&CK v13

Credential Access

Unsecured Credentials

4
T1552

Credentials In Files

3
T1552.001

Credentials in Registry

1
T1552.002

Discovery

System Information Discovery

1
T1082

Collection

Data from Local System

4
T1005

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1364-27-0x0000000072140000-0x00000000726EB000-memory.dmp
    Filesize

    5.7MB

  • memory/1364-26-0x0000000002DB0000-0x0000000002DF0000-memory.dmp
    Filesize

    256KB

  • memory/1364-25-0x0000000072140000-0x00000000726EB000-memory.dmp
    Filesize

    5.7MB

  • memory/1364-24-0x0000000072140000-0x00000000726EB000-memory.dmp
    Filesize

    5.7MB

  • memory/2180-18-0x0000000074690000-0x0000000074D7E000-memory.dmp
    Filesize

    6.9MB

  • memory/2180-1-0x0000000074690000-0x0000000074D7E000-memory.dmp
    Filesize

    6.9MB

  • memory/2180-2-0x0000000004940000-0x0000000004980000-memory.dmp
    Filesize

    256KB

  • memory/2180-3-0x00000000003F0000-0x0000000000402000-memory.dmp
    Filesize

    72KB

  • memory/2180-4-0x0000000000410000-0x000000000041C000-memory.dmp
    Filesize

    48KB

  • memory/2180-5-0x0000000005D40000-0x0000000005DC2000-memory.dmp
    Filesize

    520KB

  • memory/2180-0-0x0000000000B10000-0x0000000000BCC000-memory.dmp
    Filesize

    752KB

  • memory/2548-13-0x000000007EFDE000-0x000000007EFDF000-memory.dmp
    Filesize

    4KB

  • memory/2548-17-0x0000000000400000-0x0000000000440000-memory.dmp
    Filesize

    256KB

  • memory/2548-15-0x0000000000400000-0x0000000000440000-memory.dmp
    Filesize

    256KB

  • memory/2548-20-0x0000000000400000-0x0000000000440000-memory.dmp
    Filesize

    256KB

  • memory/2548-23-0x0000000074690000-0x0000000074D7E000-memory.dmp
    Filesize

    6.9MB

  • memory/2548-11-0x0000000000400000-0x0000000000440000-memory.dmp
    Filesize

    256KB

  • memory/2548-9-0x0000000000400000-0x0000000000440000-memory.dmp
    Filesize

    256KB

  • memory/2548-8-0x0000000000400000-0x0000000000440000-memory.dmp
    Filesize

    256KB

  • memory/2548-6-0x0000000000400000-0x0000000000440000-memory.dmp
    Filesize

    256KB

  • memory/2548-28-0x0000000074690000-0x0000000074D7E000-memory.dmp
    Filesize

    6.9MB