Analysis

  • max time kernel
    144s
  • max time network
    158s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240226-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system
  • submitted
    29-03-2024 01:27

General

  • Target

    1351b990d6a707e3a6e70890c2e4a637ce36c074210bed4ed5861e111f766ecb.exe

  • Size

    740KB

  • MD5

    31d774bcb59137de3360dcb616cb7b5b

  • SHA1

    83a1b52ebc2b0b765b27ef0566e0f762cd5a1cd9

  • SHA256

    1351b990d6a707e3a6e70890c2e4a637ce36c074210bed4ed5861e111f766ecb

  • SHA512

    33c7903b26f3fff20aceeafc31a1980ef017350090d7a4ee5333542b0976b29b2eaeec8f97cb5aac549f0344ff33cf0f020e319d4342d47bf5fe61a84d36c76c

  • SSDEEP

    12288:kd1JsJ6S4d1Sh2iNwA4fNTq29Glbr9IjAhnoOSldKByGOFyGK5uPPaSshrQk1S:kdrw1GA4Nm2ZAW9djGOXA

Malware Config

Extracted

Credentials

  • Protocol:
    smtp
  • Host:
    mail.sintecno.gr
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    k$&v8@,q0Pf#

Extracted

Family

agenttesla

Credentials

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • Reads WinSCP keys stored on the system 2 TTPs

    Tries to access WinSCP stored sessions.

  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Looks up external IP address via web service 2 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 7 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\1351b990d6a707e3a6e70890c2e4a637ce36c074210bed4ed5861e111f766ecb.exe
    "C:\Users\Admin\AppData\Local\Temp\1351b990d6a707e3a6e70890c2e4a637ce36c074210bed4ed5861e111f766ecb.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:3352
    • C:\Users\Admin\AppData\Local\Temp\1351b990d6a707e3a6e70890c2e4a637ce36c074210bed4ed5861e111f766ecb.exe
      "C:\Users\Admin\AppData\Local\Temp\1351b990d6a707e3a6e70890c2e4a637ce36c074210bed4ed5861e111f766ecb.exe"
      2⤵
      • Adds Run key to start application
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      PID:4280
  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --no-appcompat-clear --mojo-platform-channel-handle=4112 --field-trial-handle=2292,i,2103142837140538807,15881446839139365070,262144 --variations-seed-version /prefetch:8
    1⤵
      PID:1236

    Network

    MITRE ATT&CK Matrix ATT&CK v13

    Persistence

    Boot or Logon Autostart Execution

    1
    T1547

    Registry Run Keys / Startup Folder

    1
    T1547.001

    Privilege Escalation

    Boot or Logon Autostart Execution

    1
    T1547

    Registry Run Keys / Startup Folder

    1
    T1547.001

    Defense Evasion

    Modify Registry

    1
    T1112

    Credential Access

    Unsecured Credentials

    4
    T1552

    Credentials In Files

    3
    T1552.001

    Credentials in Registry

    1
    T1552.002

    Collection

    Data from Local System

    4
    T1005

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/3352-8-0x00000000055A0000-0x00000000055AC000-memory.dmp
      Filesize

      48KB

    • memory/3352-16-0x0000000074DC0000-0x0000000075570000-memory.dmp
      Filesize

      7.7MB

    • memory/3352-0-0x0000000074DC0000-0x0000000075570000-memory.dmp
      Filesize

      7.7MB

    • memory/3352-3-0x0000000005150000-0x00000000051E2000-memory.dmp
      Filesize

      584KB

    • memory/3352-4-0x0000000005450000-0x0000000005460000-memory.dmp
      Filesize

      64KB

    • memory/3352-5-0x0000000005120000-0x000000000512A000-memory.dmp
      Filesize

      40KB

    • memory/3352-6-0x0000000005460000-0x00000000054FC000-memory.dmp
      Filesize

      624KB

    • memory/3352-7-0x0000000005590000-0x00000000055A2000-memory.dmp
      Filesize

      72KB

    • memory/3352-2-0x0000000005820000-0x0000000005DC4000-memory.dmp
      Filesize

      5.6MB

    • memory/3352-1-0x0000000000670000-0x000000000072C000-memory.dmp
      Filesize

      752KB

    • memory/3352-9-0x00000000069B0000-0x0000000006A34000-memory.dmp
      Filesize

      528KB

    • memory/3352-10-0x0000000074DC0000-0x0000000075570000-memory.dmp
      Filesize

      7.7MB

    • memory/4280-20-0x00000000033A0000-0x00000000033B0000-memory.dmp
      Filesize

      64KB

    • memory/4280-14-0x00000000033A0000-0x00000000033B0000-memory.dmp
      Filesize

      64KB

    • memory/4280-13-0x0000000074DC0000-0x0000000075570000-memory.dmp
      Filesize

      7.7MB

    • memory/4280-15-0x0000000005B30000-0x0000000005B96000-memory.dmp
      Filesize

      408KB

    • memory/4280-18-0x0000000006F60000-0x0000000006FB0000-memory.dmp
      Filesize

      320KB

    • memory/4280-19-0x0000000074DC0000-0x0000000075570000-memory.dmp
      Filesize

      7.7MB

    • memory/4280-11-0x0000000000400000-0x0000000000442000-memory.dmp
      Filesize

      264KB