Analysis

  • max time kernel
    67s
  • max time network
    55s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240419-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240419-enlocale:en-usos:windows10-2004-x64system
  • submitted
    29-04-2024 10:43

General

  • Target

    Shipping Docs.exe

  • Size

    539KB

  • MD5

    9eec1064506c06de9bbaf14f53b7c5d3

  • SHA1

    496020ae9f009e860cc34e4f7f589752205d0d5a

  • SHA256

    d1248b99698d1efcfddacc89384b3df62e8dce35251d7a96dbb13cd31b30f853

  • SHA512

    045cce9c17fd98029965655140ce795be9f50d9273c0d95302f3b78d4a0712996ce751c7e62ddf5b49582e515b1c2b645a08b91f04aa6a9b69b5db868bdb5e87

  • SSDEEP

    12288:ncXeKbnWfOOCA+YzSFzRqoYv4MP7r9r/+ppppppppppppppppppppppppppppp0G:nPVC7Bzu1q

Malware Config

Extracted

Family

agenttesla

Credentials

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • Reads WinSCP keys stored on the system 2 TTPs

    Tries to access WinSCP stored sessions.

  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\Shipping Docs.exe
    "C:\Users\Admin\AppData\Local\Temp\Shipping Docs.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:4472
    • C:\Users\Admin\AppData\Local\Temp\Shipping Docs.exe
      "C:\Users\Admin\AppData\Local\Temp\Shipping Docs.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:4916

Network

MITRE ATT&CK Matrix ATT&CK v13

Credential Access

Unsecured Credentials

4
T1552

Credentials In Files

3
T1552.001

Credentials in Registry

1
T1552.002

Collection

Data from Local System

4
T1005

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/4472-12-0x00000000747E0000-0x0000000074F90000-memory.dmp
    Filesize

    7.7MB

  • memory/4472-4-0x0000000004F10000-0x0000000004F20000-memory.dmp
    Filesize

    64KB

  • memory/4472-0-0x00000000001C0000-0x000000000024C000-memory.dmp
    Filesize

    560KB

  • memory/4472-3-0x0000000004C40000-0x0000000004CD2000-memory.dmp
    Filesize

    584KB

  • memory/4472-7-0x0000000004C20000-0x0000000004C2A000-memory.dmp
    Filesize

    40KB

  • memory/4472-5-0x0000000004C30000-0x0000000004C3A000-memory.dmp
    Filesize

    40KB

  • memory/4472-6-0x0000000004CE0000-0x0000000004D34000-memory.dmp
    Filesize

    336KB

  • memory/4472-1-0x00000000747E0000-0x0000000074F90000-memory.dmp
    Filesize

    7.7MB

  • memory/4472-2-0x00000000052F0000-0x0000000005894000-memory.dmp
    Filesize

    5.6MB

  • memory/4916-10-0x0000000005310000-0x0000000005320000-memory.dmp
    Filesize

    64KB

  • memory/4916-9-0x00000000747E0000-0x0000000074F90000-memory.dmp
    Filesize

    7.7MB

  • memory/4916-11-0x00000000052A0000-0x0000000005306000-memory.dmp
    Filesize

    408KB

  • memory/4916-8-0x0000000000400000-0x0000000000440000-memory.dmp
    Filesize

    256KB

  • memory/4916-13-0x0000000006AD0000-0x0000000006B20000-memory.dmp
    Filesize

    320KB

  • memory/4916-14-0x0000000006BC0000-0x0000000006C5C000-memory.dmp
    Filesize

    624KB

  • memory/4916-15-0x00000000747E0000-0x0000000074F90000-memory.dmp
    Filesize

    7.7MB

  • memory/4916-16-0x0000000005310000-0x0000000005320000-memory.dmp
    Filesize

    64KB