Analysis

  • max time kernel
    137s
  • max time network
    128s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240412-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240412-enlocale:en-usos:windows10-2004-x64system
  • submitted
    26-04-2024 01:08

General

  • Target

    3ebacca195af8a57792fa7fa13c371bc68078d8c33f0d16220c6b65df1271d3e.exe

  • Size

    704KB

  • MD5

    0cddb3e724f9bb0314bf8c50db240cf0

  • SHA1

    8018274d23411ab33bf16168036de21e2790aa0b

  • SHA256

    3ebacca195af8a57792fa7fa13c371bc68078d8c33f0d16220c6b65df1271d3e

  • SHA512

    e3a5d004c7f55ee037ff375d235e6cb1d69b5b6733b253068ac2486d7c5c66352d842dd730f2b5ff80bd1e533c2eb6e8e7ffa87b9d65c1367d3e965618fde0a7

  • SSDEEP

    12288:7WYIPXjxannnHg2cOriFgRtHKOtnk9ViDE48k91yOcYG3aHcyvNm:7WYIPFannnHg2JPtKOai0GZlGqHcyvk

Malware Config

Extracted

Family

agenttesla

Credentials

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • Detect packed .NET executables. Mostly AgentTeslaV4. 1 IoCs
  • Detects binaries (Windows and macOS) referencing many web browsers. Observed in information stealers. 1 IoCs
  • Detects executables referencing Windows vault credential objects. Observed in infostealers 1 IoCs
  • Detects executables referencing many confidential data stores found in browsers, mail clients, cryptocurreny wallets, etc. Observed in information stealers 1 IoCs
  • Detects executables referencing many email and collaboration clients. Observed in information stealers 1 IoCs
  • Detects executables referencing many file transfer clients. Observed in information stealers 1 IoCs
  • Reads WinSCP keys stored on the system 2 TTPs

    Tries to access WinSCP stored sessions.

  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 3 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\3ebacca195af8a57792fa7fa13c371bc68078d8c33f0d16220c6b65df1271d3e.exe
    "C:\Users\Admin\AppData\Local\Temp\3ebacca195af8a57792fa7fa13c371bc68078d8c33f0d16220c6b65df1271d3e.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:2224
    • C:\Users\Admin\AppData\Local\Temp\3ebacca195af8a57792fa7fa13c371bc68078d8c33f0d16220c6b65df1271d3e.exe
      "C:\Users\Admin\AppData\Local\Temp\3ebacca195af8a57792fa7fa13c371bc68078d8c33f0d16220c6b65df1271d3e.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:3312

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\3ebacca195af8a57792fa7fa13c371bc68078d8c33f0d16220c6b65df1271d3e.exe.log
    Filesize

    1KB

    MD5

    8ec831f3e3a3f77e4a7b9cd32b48384c

    SHA1

    d83f09fd87c5bd86e045873c231c14836e76a05c

    SHA256

    7667e538030e3f8ce2886e47a01af24cb0ea70528b1e821c5d8832c5076cb982

    SHA512

    26bffa2406b66368bd412bf25869a792631455645992cdcade2dbc13a2e56fb546414a6a9223b94c96c38d89187add6678d4779a88b38b0c9e36be8527b213c3

  • memory/2224-8-0x0000000008C70000-0x0000000008CF2000-memory.dmp
    Filesize

    520KB

  • memory/2224-3-0x0000000004DA0000-0x0000000004E32000-memory.dmp
    Filesize

    584KB

  • memory/2224-9-0x000000000BD90000-0x000000000BE2C000-memory.dmp
    Filesize

    624KB

  • memory/2224-0-0x0000000000430000-0x00000000004E4000-memory.dmp
    Filesize

    720KB

  • memory/2224-5-0x0000000004D90000-0x0000000004D9A000-memory.dmp
    Filesize

    40KB

  • memory/2224-6-0x00000000066E0000-0x0000000006700000-memory.dmp
    Filesize

    128KB

  • memory/2224-7-0x0000000005FF0000-0x0000000006004000-memory.dmp
    Filesize

    80KB

  • memory/2224-1-0x0000000074AE0000-0x0000000075290000-memory.dmp
    Filesize

    7.7MB

  • memory/2224-15-0x0000000074AE0000-0x0000000075290000-memory.dmp
    Filesize

    7.7MB

  • memory/2224-2-0x0000000005440000-0x00000000059E4000-memory.dmp
    Filesize

    5.6MB

  • memory/2224-4-0x0000000004F80000-0x0000000004F90000-memory.dmp
    Filesize

    64KB

  • memory/3312-13-0x0000000074AE0000-0x0000000075290000-memory.dmp
    Filesize

    7.7MB

  • memory/3312-19-0x0000000005120000-0x0000000005130000-memory.dmp
    Filesize

    64KB

  • memory/3312-16-0x0000000005120000-0x0000000005130000-memory.dmp
    Filesize

    64KB

  • memory/3312-14-0x0000000005270000-0x00000000052D6000-memory.dmp
    Filesize

    408KB

  • memory/3312-17-0x0000000005ED0000-0x0000000005F20000-memory.dmp
    Filesize

    320KB

  • memory/3312-18-0x0000000074AE0000-0x0000000075290000-memory.dmp
    Filesize

    7.7MB

  • memory/3312-10-0x0000000000400000-0x0000000000440000-memory.dmp
    Filesize

    256KB