Analysis

  • max time kernel
    116s
  • max time network
    53s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240419-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240419-enlocale:en-usos:windows10-2004-x64system
  • submitted
    29-04-2024 01:40

General

  • Target

    c3b0fc8bd36dcff078347bc7ffc86f5cd8ed293b38773ec057bb35725ac2f2af.exe

  • Size

    702KB

  • MD5

    2e677e5db8989f01ba242622abd5dfc1

  • SHA1

    c5cf47c0f01e99e70fdf06c43b17c83898c2377c

  • SHA256

    c3b0fc8bd36dcff078347bc7ffc86f5cd8ed293b38773ec057bb35725ac2f2af

  • SHA512

    27f2ff506968c93247827ce7d3247bf02e54985c7e1f33d8e1bcbcfff3c77b6c750675269095b13966932bb42997345cbad66ea982401bc352266cfaea3235f2

  • SSDEEP

    12288:Vlv312Z3uUwDhakA7EOjS8jw7S9OnLIke4e0xyieHkR:VJ312Z3OhkEijw7tZZyieS

Malware Config

Extracted

Family

agenttesla

Credentials

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • Detect packed .NET executables. Mostly AgentTeslaV4. 1 IoCs
  • Detects binaries (Windows and macOS) referencing many web browsers. Observed in information stealers. 1 IoCs
  • Detects executables referencing Windows vault credential objects. Observed in infostealers 1 IoCs
  • Detects executables referencing many confidential data stores found in browsers, mail clients, cryptocurreny wallets, etc. Observed in information stealers 1 IoCs
  • Detects executables referencing many email and collaboration clients. Observed in information stealers 1 IoCs
  • Detects executables referencing many file transfer clients. Observed in information stealers 1 IoCs
  • Reads WinSCP keys stored on the system 2 TTPs

    Tries to access WinSCP stored sessions.

  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\c3b0fc8bd36dcff078347bc7ffc86f5cd8ed293b38773ec057bb35725ac2f2af.exe
    "C:\Users\Admin\AppData\Local\Temp\c3b0fc8bd36dcff078347bc7ffc86f5cd8ed293b38773ec057bb35725ac2f2af.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:4860
    • C:\Users\Admin\AppData\Local\Temp\c3b0fc8bd36dcff078347bc7ffc86f5cd8ed293b38773ec057bb35725ac2f2af.exe
      "C:\Users\Admin\AppData\Local\Temp\c3b0fc8bd36dcff078347bc7ffc86f5cd8ed293b38773ec057bb35725ac2f2af.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      PID:400

Network

MITRE ATT&CK Matrix ATT&CK v13

Credential Access

Unsecured Credentials

4
T1552

Credentials In Files

3
T1552.001

Credentials in Registry

1
T1552.002

Collection

Data from Local System

4
T1005

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\c3b0fc8bd36dcff078347bc7ffc86f5cd8ed293b38773ec057bb35725ac2f2af.exe.log
    Filesize

    1KB

    MD5

    8ec831f3e3a3f77e4a7b9cd32b48384c

    SHA1

    d83f09fd87c5bd86e045873c231c14836e76a05c

    SHA256

    7667e538030e3f8ce2886e47a01af24cb0ea70528b1e821c5d8832c5076cb982

    SHA512

    26bffa2406b66368bd412bf25869a792631455645992cdcade2dbc13a2e56fb546414a6a9223b94c96c38d89187add6678d4779a88b38b0c9e36be8527b213c3

  • memory/400-10-0x0000000000400000-0x0000000000442000-memory.dmp
    Filesize

    264KB

  • memory/400-19-0x0000000005620000-0x0000000005630000-memory.dmp
    Filesize

    64KB

  • memory/400-18-0x0000000074E10000-0x00000000755C0000-memory.dmp
    Filesize

    7.7MB

  • memory/400-17-0x0000000006190000-0x00000000061E0000-memory.dmp
    Filesize

    320KB

  • memory/400-16-0x00000000054F0000-0x0000000005556000-memory.dmp
    Filesize

    408KB

  • memory/400-15-0x0000000005620000-0x0000000005630000-memory.dmp
    Filesize

    64KB

  • memory/400-14-0x0000000074E10000-0x00000000755C0000-memory.dmp
    Filesize

    7.7MB

  • memory/4860-8-0x00000000028E0000-0x0000000002964000-memory.dmp
    Filesize

    528KB

  • memory/4860-9-0x000000000BAC0000-0x000000000BB5C000-memory.dmp
    Filesize

    624KB

  • memory/4860-0-0x0000000000540000-0x00000000005F2000-memory.dmp
    Filesize

    712KB

  • memory/4860-7-0x00000000054F0000-0x0000000005504000-memory.dmp
    Filesize

    80KB

  • memory/4860-13-0x0000000074E10000-0x00000000755C0000-memory.dmp
    Filesize

    7.7MB

  • memory/4860-6-0x0000000005190000-0x00000000051B0000-memory.dmp
    Filesize

    128KB

  • memory/4860-4-0x0000000004F60000-0x0000000004F6A000-memory.dmp
    Filesize

    40KB

  • memory/4860-5-0x0000000004E20000-0x0000000004E30000-memory.dmp
    Filesize

    64KB

  • memory/4860-3-0x0000000004EB0000-0x0000000004F42000-memory.dmp
    Filesize

    584KB

  • memory/4860-2-0x0000000005540000-0x0000000005AE4000-memory.dmp
    Filesize

    5.6MB

  • memory/4860-1-0x0000000074E10000-0x00000000755C0000-memory.dmp
    Filesize

    7.7MB