Analysis

  • max time kernel
    120s
  • max time network
    126s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    29-03-2024 01:35

General

  • Target

    ab3c9d791a46d3902c96d7466bf7a0caf54b67530539fb8354084c2f2c65ec5c.exe

  • Size

    689KB

  • MD5

    394a6f7ad4b3a294fc14467b3d66cbeb

  • SHA1

    f6b485abae58e65392fa3072e09a1adbd89361fe

  • SHA256

    ab3c9d791a46d3902c96d7466bf7a0caf54b67530539fb8354084c2f2c65ec5c

  • SHA512

    e9b1f26ac5b1c3f0725af99150f6910fa22ca38220b7da4ab80a602cdd0824b3e4d921bfd0da8b156a3455f575f9b2806b12c3ba257c81de74c7af6050d1f87d

  • SSDEEP

    12288:F/K0YOwqOpxjxDh1y2Sok1vSiiW9H7ZxtfBoHVeMP4nYNbjNxfsK:YO7YoogaTU9xt5o13ggHn

Malware Config

Extracted

Family

agenttesla

Credentials

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • Reads WinSCP keys stored on the system 2 TTPs

    Tries to access WinSCP stored sessions.

  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 9 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\ab3c9d791a46d3902c96d7466bf7a0caf54b67530539fb8354084c2f2c65ec5c.exe
    "C:\Users\Admin\AppData\Local\Temp\ab3c9d791a46d3902c96d7466bf7a0caf54b67530539fb8354084c2f2c65ec5c.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:2980
    • C:\Users\Admin\AppData\Local\Temp\ab3c9d791a46d3902c96d7466bf7a0caf54b67530539fb8354084c2f2c65ec5c.exe
      "C:\Users\Admin\AppData\Local\Temp\ab3c9d791a46d3902c96d7466bf7a0caf54b67530539fb8354084c2f2c65ec5c.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2556

Network

MITRE ATT&CK Matrix ATT&CK v13

Credential Access

Unsecured Credentials

4
T1552

Credentials In Files

3
T1552.001

Credentials in Registry

1
T1552.002

Collection

Data from Local System

4
T1005

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/2556-14-0x0000000000400000-0x0000000000440000-memory.dmp
    Filesize

    256KB

  • memory/2556-21-0x00000000048E0000-0x0000000004920000-memory.dmp
    Filesize

    256KB

  • memory/2556-20-0x00000000748A0000-0x0000000074F8E000-memory.dmp
    Filesize

    6.9MB

  • memory/2556-19-0x00000000048E0000-0x0000000004920000-memory.dmp
    Filesize

    256KB

  • memory/2556-18-0x00000000748A0000-0x0000000074F8E000-memory.dmp
    Filesize

    6.9MB

  • memory/2556-17-0x0000000000400000-0x0000000000440000-memory.dmp
    Filesize

    256KB

  • memory/2556-6-0x0000000000400000-0x0000000000440000-memory.dmp
    Filesize

    256KB

  • memory/2556-10-0x000000007EFDE000-0x000000007EFDF000-memory.dmp
    Filesize

    4KB

  • memory/2556-9-0x0000000000400000-0x0000000000440000-memory.dmp
    Filesize

    256KB

  • memory/2556-8-0x0000000000400000-0x0000000000440000-memory.dmp
    Filesize

    256KB

  • memory/2556-7-0x0000000000400000-0x0000000000440000-memory.dmp
    Filesize

    256KB

  • memory/2556-12-0x0000000000400000-0x0000000000440000-memory.dmp
    Filesize

    256KB

  • memory/2980-4-0x00000000001E0000-0x00000000001EC000-memory.dmp
    Filesize

    48KB

  • memory/2980-15-0x0000000074920000-0x000000007500E000-memory.dmp
    Filesize

    6.9MB

  • memory/2980-5-0x00000000052D0000-0x0000000005352000-memory.dmp
    Filesize

    520KB

  • memory/2980-0-0x0000000000EB0000-0x0000000000F62000-memory.dmp
    Filesize

    712KB

  • memory/2980-3-0x0000000000270000-0x000000000028A000-memory.dmp
    Filesize

    104KB

  • memory/2980-2-0x0000000004DB0000-0x0000000004DF0000-memory.dmp
    Filesize

    256KB

  • memory/2980-1-0x0000000074920000-0x000000007500E000-memory.dmp
    Filesize

    6.9MB