Analysis

  • max time kernel
    149s
  • max time network
    169s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240412-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240412-enlocale:en-usos:windows10-2004-x64system
  • submitted
    19-04-2024 02:05

General

  • Target

    79196b422eead796a5f236832b3444c0e2eaf2076f8947c61ddfe2a7ca0f27ff.exe

  • Size

    164KB

  • MD5

    526dbe0e7d014d3ba9aeb1c73a7e0440

  • SHA1

    d5693a5c42e9407a3897f67dca0c15b809e5eddf

  • SHA256

    79196b422eead796a5f236832b3444c0e2eaf2076f8947c61ddfe2a7ca0f27ff

  • SHA512

    927f1188bdfa786e0470d6506c89a16c4f9160c3fefc70423f67b1dc965944000d0b046f973bb4238b4031d0dac679611f90c654bc07ff286f462bc9620fea22

  • SSDEEP

    3072:yZdDOo0Ug2BB51rbCQZzOGbiAmfI2DO/3ozFFv:yK32bXnK++Iz/oZF

Malware Config

Extracted

Family

agenttesla

Credentials

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • Reads WinSCP keys stored on the system 2 TTPs

    Tries to access WinSCP stored sessions.

  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\79196b422eead796a5f236832b3444c0e2eaf2076f8947c61ddfe2a7ca0f27ff.exe
    "C:\Users\Admin\AppData\Local\Temp\79196b422eead796a5f236832b3444c0e2eaf2076f8947c61ddfe2a7ca0f27ff.exe"
    1⤵
    • Accesses Microsoft Outlook profiles
    • Suspicious use of AdjustPrivilegeToken
    • outlook_office_path
    • outlook_win_path
    PID:2964

Network

MITRE ATT&CK Matrix ATT&CK v13

Credential Access

Unsecured Credentials

4
T1552

Credentials In Files

3
T1552.001

Credentials in Registry

1
T1552.002

Collection

Data from Local System

4
T1005

Email Collection

1
T1114

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/2964-1-0x00000000753A0000-0x0000000075B50000-memory.dmp
    Filesize

    7.7MB

  • memory/2964-0-0x0000000000870000-0x00000000008A0000-memory.dmp
    Filesize

    192KB

  • memory/2964-2-0x0000000005850000-0x0000000005DF4000-memory.dmp
    Filesize

    5.6MB

  • memory/2964-3-0x00000000053B0000-0x00000000053C0000-memory.dmp
    Filesize

    64KB

  • memory/2964-4-0x00000000052A0000-0x0000000005306000-memory.dmp
    Filesize

    408KB

  • memory/2964-5-0x00000000063F0000-0x0000000006482000-memory.dmp
    Filesize

    584KB

  • memory/2964-6-0x00000000063D0000-0x00000000063DA000-memory.dmp
    Filesize

    40KB

  • memory/2964-7-0x00000000064B0000-0x0000000006500000-memory.dmp
    Filesize

    320KB

  • memory/2964-8-0x00000000067D0000-0x0000000006992000-memory.dmp
    Filesize

    1.8MB

  • memory/2964-9-0x00000000753A0000-0x0000000075B50000-memory.dmp
    Filesize

    7.7MB

  • memory/2964-10-0x00000000053B0000-0x00000000053C0000-memory.dmp
    Filesize

    64KB