Analysis

  • max time kernel
    117s
  • max time network
    121s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    29-03-2024 01:36

General

  • Target

    e4bd4c24b1c4740df71672cc54f2af139e21c88c8f294e163a47b1dcf3f92088.exe

  • Size

    689KB

  • MD5

    3518a4bf1dba9653f8bb8d4bcf538208

  • SHA1

    50b3f10bf1543b030914821f51994c32a34050bc

  • SHA256

    e4bd4c24b1c4740df71672cc54f2af139e21c88c8f294e163a47b1dcf3f92088

  • SHA512

    8af7a21a333f158996e24b64fdb42fb316304e48c9167ce72502834a2b9a4ce36fa152c3a05e5f9016b1934959a938707507a88cf0b37b2e22c508887a31805c

  • SSDEEP

    12288:M/ZU0YOwqOprqUWfecdRLOXyoC8lF23S4oKFEomgOa/z6UmEQ6fjCH/JikXMVZ5/:sIO7zfecdRLXY2ifKN8pUPhCH/JikXME

Malware Config

Extracted

Family

agenttesla

Credentials

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • Reads WinSCP keys stored on the system 2 TTPs

    Tries to access WinSCP stored sessions.

  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 17 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\e4bd4c24b1c4740df71672cc54f2af139e21c88c8f294e163a47b1dcf3f92088.exe
    "C:\Users\Admin\AppData\Local\Temp\e4bd4c24b1c4740df71672cc54f2af139e21c88c8f294e163a47b1dcf3f92088.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2020
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\e4bd4c24b1c4740df71672cc54f2af139e21c88c8f294e163a47b1dcf3f92088.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2208
    • C:\Users\Admin\AppData\Local\Temp\e4bd4c24b1c4740df71672cc54f2af139e21c88c8f294e163a47b1dcf3f92088.exe
      "C:\Users\Admin\AppData\Local\Temp\e4bd4c24b1c4740df71672cc54f2af139e21c88c8f294e163a47b1dcf3f92088.exe"
      2⤵
        PID:2652
      • C:\Users\Admin\AppData\Local\Temp\e4bd4c24b1c4740df71672cc54f2af139e21c88c8f294e163a47b1dcf3f92088.exe
        "C:\Users\Admin\AppData\Local\Temp\e4bd4c24b1c4740df71672cc54f2af139e21c88c8f294e163a47b1dcf3f92088.exe"
        2⤵
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:2692

    Network

    MITRE ATT&CK Matrix ATT&CK v13

    Credential Access

    Unsecured Credentials

    4
    T1552

    Credentials In Files

    3
    T1552.001

    Credentials in Registry

    1
    T1552.002

    Discovery

    System Information Discovery

    1
    T1082

    Collection

    Data from Local System

    4
    T1005

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/2020-0-0x0000000000300000-0x00000000003B2000-memory.dmp
      Filesize

      712KB

    • memory/2020-1-0x00000000745C0000-0x0000000074CAE000-memory.dmp
      Filesize

      6.9MB

    • memory/2020-2-0x00000000004B0000-0x00000000004F0000-memory.dmp
      Filesize

      256KB

    • memory/2020-3-0x0000000000580000-0x000000000059A000-memory.dmp
      Filesize

      104KB

    • memory/2020-4-0x00000000004A0000-0x00000000004AC000-memory.dmp
      Filesize

      48KB

    • memory/2020-5-0x0000000005230000-0x00000000052B2000-memory.dmp
      Filesize

      520KB

    • memory/2020-21-0x00000000745C0000-0x0000000074CAE000-memory.dmp
      Filesize

      6.9MB

    • memory/2208-28-0x000000006F630000-0x000000006FBDB000-memory.dmp
      Filesize

      5.7MB

    • memory/2208-27-0x000000006F630000-0x000000006FBDB000-memory.dmp
      Filesize

      5.7MB

    • memory/2208-26-0x000000006F630000-0x000000006FBDB000-memory.dmp
      Filesize

      5.7MB

    • memory/2692-12-0x0000000000400000-0x0000000000440000-memory.dmp
      Filesize

      256KB

    • memory/2692-16-0x0000000000400000-0x0000000000440000-memory.dmp
      Filesize

      256KB

    • memory/2692-20-0x0000000000400000-0x0000000000440000-memory.dmp
      Filesize

      256KB

    • memory/2692-18-0x0000000000400000-0x0000000000440000-memory.dmp
      Filesize

      256KB

    • memory/2692-14-0x000000007EFDE000-0x000000007EFDF000-memory.dmp
      Filesize

      4KB

    • memory/2692-22-0x00000000745C0000-0x0000000074CAE000-memory.dmp
      Filesize

      6.9MB

    • memory/2692-23-0x0000000004AB0000-0x0000000004AF0000-memory.dmp
      Filesize

      256KB

    • memory/2692-10-0x0000000000400000-0x0000000000440000-memory.dmp
      Filesize

      256KB

    • memory/2692-8-0x0000000000400000-0x0000000000440000-memory.dmp
      Filesize

      256KB

    • memory/2692-6-0x0000000000400000-0x0000000000440000-memory.dmp
      Filesize

      256KB

    • memory/2692-29-0x00000000745C0000-0x0000000074CAE000-memory.dmp
      Filesize

      6.9MB