Analysis

  • max time kernel
    117s
  • max time network
    118s
  • platform
    windows7_x64
  • resource
    win7-20240215-en
  • resource tags

    arch:x64arch:x86image:win7-20240215-enlocale:en-usos:windows7-x64system
  • submitted
    30-04-2024 01:27

General

  • Target

    6d4bdc02d59648f0a0364bfb9a6463e8694189c4f5ef7a2421bed4a53e0feed4.exe

  • Size

    237KB

  • MD5

    5577880f4c017d44278467b02d6b5d8b

  • SHA1

    ff9330d4c990e4c448b25f9d633ccd5e136ded0c

  • SHA256

    6d4bdc02d59648f0a0364bfb9a6463e8694189c4f5ef7a2421bed4a53e0feed4

  • SHA512

    a86d231874fbe21a848d6f4562da93cb60eb3106b5a44ad8892c9acf6f644569c301dfcab180f8527c9d7f8ed59ef43d46303de9750988b0873b16063ed5206a

  • SSDEEP

    3072:6xqxxxRxUcESOT9Tujj9tKUk5PMI1cSkp:6sxxxRxUcESOxTujjyUG1Lk

Malware Config

Extracted

Family

agenttesla

Credentials

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • Detect packed .NET executables. Mostly AgentTeslaV4. 2 IoCs
  • Detects binaries (Windows and macOS) referencing many web browsers. Observed in information stealers. 2 IoCs
  • Detects executables referencing Windows vault credential objects. Observed in infostealers 2 IoCs
  • Detects executables referencing many confidential data stores found in browsers, mail clients, cryptocurreny wallets, etc. Observed in information stealers 2 IoCs
  • Detects executables referencing many email and collaboration clients. Observed in information stealers 2 IoCs
  • Detects executables referencing many file transfer clients. Observed in information stealers 2 IoCs
  • Reads WinSCP keys stored on the system 2 TTPs

    Tries to access WinSCP stored sessions.

  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\6d4bdc02d59648f0a0364bfb9a6463e8694189c4f5ef7a2421bed4a53e0feed4.exe
    "C:\Users\Admin\AppData\Local\Temp\6d4bdc02d59648f0a0364bfb9a6463e8694189c4f5ef7a2421bed4a53e0feed4.exe"
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    PID:1888

Network

MITRE ATT&CK Matrix ATT&CK v13

Credential Access

Unsecured Credentials

4
T1552

Credentials In Files

3
T1552.001

Credentials in Registry

1
T1552.002

Collection

Data from Local System

4
T1005

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1888-0-0x00000000012B0000-0x00000000012F2000-memory.dmp
    Filesize

    264KB

  • memory/1888-1-0x00000000747B0000-0x0000000074E9E000-memory.dmp
    Filesize

    6.9MB

  • memory/1888-2-0x0000000004940000-0x0000000004980000-memory.dmp
    Filesize

    256KB

  • memory/1888-3-0x00000000747B0000-0x0000000074E9E000-memory.dmp
    Filesize

    6.9MB

  • memory/1888-4-0x0000000004940000-0x0000000004980000-memory.dmp
    Filesize

    256KB