Analysis

  • max time kernel
    66s
  • max time network
    53s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240419-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240419-enlocale:en-usos:windows10-2004-x64system
  • submitted
    28-04-2024 01:10

General

  • Target

    5ea4437df5dcc07b35c3959a6fc54d07415d77a659f277fd73f34cccfbbfe1ad.exe

  • Size

    837KB

  • MD5

    75dc78c375dfee9c0b96fa476bcd5d1c

  • SHA1

    2f61518b7b14b35b9e4fc53c99455c9d2293f139

  • SHA256

    5ea4437df5dcc07b35c3959a6fc54d07415d77a659f277fd73f34cccfbbfe1ad

  • SHA512

    81673ab01120f7d15675852b4cf3ed020be1d1bc8494d9dac213d33324cd22cfe22652fcd85da06e438c8494fcd19b1e638805651b5412a83ab9912d48015edb

  • SSDEEP

    12288:yZ9pzkL1KcPt7sOcflZDLpp8jlMVGdAbNASR8OA10aIkiU:yZ9pzUH7ZEdv8JMVGdGAS210aIki

Malware Config

Extracted

Family

agenttesla

Credentials

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • Reads WinSCP keys stored on the system 2 TTPs

    Tries to access WinSCP stored sessions.

  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\5ea4437df5dcc07b35c3959a6fc54d07415d77a659f277fd73f34cccfbbfe1ad.exe
    "C:\Users\Admin\AppData\Local\Temp\5ea4437df5dcc07b35c3959a6fc54d07415d77a659f277fd73f34cccfbbfe1ad.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:3592
    • C:\Users\Admin\AppData\Local\Temp\5ea4437df5dcc07b35c3959a6fc54d07415d77a659f277fd73f34cccfbbfe1ad.exe
      "C:\Users\Admin\AppData\Local\Temp\5ea4437df5dcc07b35c3959a6fc54d07415d77a659f277fd73f34cccfbbfe1ad.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      PID:4928

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/3592-12-0x0000000074740000-0x0000000074EF0000-memory.dmp

    Filesize

    7.7MB

  • memory/3592-1-0x0000000074740000-0x0000000074EF0000-memory.dmp

    Filesize

    7.7MB

  • memory/3592-2-0x0000000005A00000-0x0000000005A6E000-memory.dmp

    Filesize

    440KB

  • memory/3592-3-0x00000000060A0000-0x0000000006644000-memory.dmp

    Filesize

    5.6MB

  • memory/3592-4-0x0000000005B90000-0x0000000005C22000-memory.dmp

    Filesize

    584KB

  • memory/3592-5-0x0000000005980000-0x0000000005990000-memory.dmp

    Filesize

    64KB

  • memory/3592-6-0x0000000005C30000-0x0000000005CCC000-memory.dmp

    Filesize

    624KB

  • memory/3592-7-0x0000000005B00000-0x0000000005B08000-memory.dmp

    Filesize

    32KB

  • memory/3592-0-0x0000000000F70000-0x0000000001048000-memory.dmp

    Filesize

    864KB

  • memory/4928-11-0x0000000074740000-0x0000000074EF0000-memory.dmp

    Filesize

    7.7MB

  • memory/4928-10-0x0000000000760000-0x00000000007A0000-memory.dmp

    Filesize

    256KB

  • memory/4928-13-0x0000000004CB0000-0x0000000004CC0000-memory.dmp

    Filesize

    64KB

  • memory/4928-14-0x0000000004DE0000-0x0000000004E46000-memory.dmp

    Filesize

    408KB

  • memory/4928-15-0x00000000065A0000-0x00000000065F0000-memory.dmp

    Filesize

    320KB

  • memory/4928-16-0x0000000074740000-0x0000000074EF0000-memory.dmp

    Filesize

    7.7MB

  • memory/4928-17-0x0000000004CB0000-0x0000000004CC0000-memory.dmp

    Filesize

    64KB

  • memory/4928-18-0x0000000006750000-0x000000000675A000-memory.dmp

    Filesize

    40KB