Analysis

  • max time kernel
    149s
  • max time network
    151s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240412-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240412-enlocale:en-usos:windows10-2004-x64system
  • submitted
    24-04-2024 01:56

General

  • Target

    3109297f390a7b155a8b99fc71ba270211899a2cfbed9290c7a475a6c549bbc6.exe

  • Size

    234KB

  • MD5

    ca3eb964a153ee205b42a58827ed7121

  • SHA1

    a09386b0c516ec830e01887ffa5571056ee06c5e

  • SHA256

    3109297f390a7b155a8b99fc71ba270211899a2cfbed9290c7a475a6c549bbc6

  • SHA512

    795f49c6f4053cdb189a5a91560e37f94d4d174ed9e1823870a9be75aadd65702d1f7bcc73b5c28b8ffaad2132300d9302065cb4777b9bfc6706ff5dd940766d

  • SSDEEP

    3072:2KwmyuyGsrCzYbCAQvzufMRLnPvcxJ55FkM1ti:2KwmyuyGsrCUbCju0RrPvc1kMz

Malware Config

Extracted

Family

agenttesla

Credentials

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • Reads WinSCP keys stored on the system 2 TTPs

    Tries to access WinSCP stored sessions.

  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Looks up external IP address via web service 2 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\3109297f390a7b155a8b99fc71ba270211899a2cfbed9290c7a475a6c549bbc6.exe
    "C:\Users\Admin\AppData\Local\Temp\3109297f390a7b155a8b99fc71ba270211899a2cfbed9290c7a475a6c549bbc6.exe"
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of SetWindowsHookEx
    PID:3512

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/3512-0-0x0000000000B00000-0x0000000000B40000-memory.dmp
    Filesize

    256KB

  • memory/3512-1-0x0000000075160000-0x0000000075910000-memory.dmp
    Filesize

    7.7MB

  • memory/3512-2-0x0000000005BB0000-0x0000000006154000-memory.dmp
    Filesize

    5.6MB

  • memory/3512-3-0x00000000055A0000-0x00000000055B0000-memory.dmp
    Filesize

    64KB

  • memory/3512-4-0x0000000005670000-0x00000000056D6000-memory.dmp
    Filesize

    408KB

  • memory/3512-5-0x0000000006CF0000-0x0000000006D40000-memory.dmp
    Filesize

    320KB

  • memory/3512-6-0x0000000006DE0000-0x0000000006E7C000-memory.dmp
    Filesize

    624KB

  • memory/3512-7-0x0000000075160000-0x0000000075910000-memory.dmp
    Filesize

    7.7MB

  • memory/3512-8-0x00000000055A0000-0x00000000055B0000-memory.dmp
    Filesize

    64KB

  • memory/3512-9-0x0000000006F20000-0x0000000006FB2000-memory.dmp
    Filesize

    584KB

  • memory/3512-10-0x0000000006EA0000-0x0000000006EAA000-memory.dmp
    Filesize

    40KB