Analysis

  • max time kernel
    121s
  • max time network
    127s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    29-03-2024 02:24

General

  • Target

    BL-SHIPPING INVOICE.exe

  • Size

    829KB

  • MD5

    707b90ec211ff5a1c9292f80fdee0b36

  • SHA1

    5fa7e481b898e93a2438a9902bbc12b64368191a

  • SHA256

    f1ac86388ffe376b99f91b580e0d31128f385954d790121561717ed6bbb6561b

  • SHA512

    4da929a2c1d4f7dc48df4989f3d24af42ab4c9bb236864fcdde44ea93f04913b59797e4090cea6c063c0beb2efde6e32b592931924db4fa5cde9377d36981485

  • SSDEEP

    12288:KsMa2YUjyww0wiQ6lD1vOccAw13MBcveJuGhRa6VmLM3YWAydbfqD6HaK7ec9S:KsMa2Y2jomFWP13ycveAGoM3YW

Malware Config

Extracted

Family

agenttesla

Credentials

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • Reads WinSCP keys stored on the system 2 TTPs

    Tries to access WinSCP stored sessions.

  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 9 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\BL-SHIPPING INVOICE.exe
    "C:\Users\Admin\AppData\Local\Temp\BL-SHIPPING INVOICE.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:1996
    • C:\Users\Admin\AppData\Local\Temp\BL-SHIPPING INVOICE.exe
      "C:\Users\Admin\AppData\Local\Temp\BL-SHIPPING INVOICE.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2544

Network

MITRE ATT&CK Matrix ATT&CK v13

Credential Access

Unsecured Credentials

4
T1552

Credentials In Files

3
T1552.001

Credentials in Registry

1
T1552.002

Collection

Data from Local System

4
T1005

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1996-0-0x0000000000880000-0x0000000000956000-memory.dmp
    Filesize

    856KB

  • memory/1996-1-0x0000000074640000-0x0000000074D2E000-memory.dmp
    Filesize

    6.9MB

  • memory/1996-2-0x0000000004A50000-0x0000000004A90000-memory.dmp
    Filesize

    256KB

  • memory/1996-3-0x0000000000290000-0x00000000002A2000-memory.dmp
    Filesize

    72KB

  • memory/1996-4-0x00000000002B0000-0x00000000002BC000-memory.dmp
    Filesize

    48KB

  • memory/1996-5-0x00000000076E0000-0x0000000007762000-memory.dmp
    Filesize

    520KB

  • memory/1996-16-0x0000000074640000-0x0000000074D2E000-memory.dmp
    Filesize

    6.9MB

  • memory/2544-8-0x0000000000400000-0x0000000000440000-memory.dmp
    Filesize

    256KB

  • memory/2544-7-0x0000000000400000-0x0000000000440000-memory.dmp
    Filesize

    256KB

  • memory/2544-9-0x0000000000400000-0x0000000000440000-memory.dmp
    Filesize

    256KB

  • memory/2544-10-0x000000007EFDE000-0x000000007EFDF000-memory.dmp
    Filesize

    4KB

  • memory/2544-12-0x0000000000400000-0x0000000000440000-memory.dmp
    Filesize

    256KB

  • memory/2544-14-0x0000000000400000-0x0000000000440000-memory.dmp
    Filesize

    256KB

  • memory/2544-6-0x0000000000400000-0x0000000000440000-memory.dmp
    Filesize

    256KB

  • memory/2544-17-0x0000000000400000-0x0000000000440000-memory.dmp
    Filesize

    256KB

  • memory/2544-18-0x0000000073F50000-0x000000007463E000-memory.dmp
    Filesize

    6.9MB

  • memory/2544-19-0x0000000073F50000-0x000000007463E000-memory.dmp
    Filesize

    6.9MB