Analysis

  • max time kernel
    104s
  • max time network
    53s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240419-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240419-enlocale:en-usos:windows10-2004-x64system
  • submitted
    30-04-2024 01:29

General

  • Target

    73585b741b93d75ca967da593b35e993ec9fb7f06ee4bb8661a25932e98ca2a6.exe

  • Size

    234KB

  • MD5

    2170d820161215b951423a014e42b7dd

  • SHA1

    c3e0749d76d2df099de91e0d625d11cb22afb110

  • SHA256

    73585b741b93d75ca967da593b35e993ec9fb7f06ee4bb8661a25932e98ca2a6

  • SHA512

    d845f9fd6b67bc5a26056aaaf3a240982b4b2203489417a8742d8b6fc31f9bcaca11c1b9116a202a081bf09489a1484fc97e0105a82cd3cb8f6eb638168586a4

  • SSDEEP

    3072:abmyuyGKIduUkbAHX8MDWMfRRK3T5QjoY4Rzv:abmyuyGKIduzbAHXDXCmol

Malware Config

Extracted

Family

agenttesla

Credentials

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • Detect packed .NET executables. Mostly AgentTeslaV4. 1 IoCs
  • Detects binaries (Windows and macOS) referencing many web browsers. Observed in information stealers. 1 IoCs
  • Detects executables referencing Windows vault credential objects. Observed in infostealers 1 IoCs
  • Detects executables referencing many confidential data stores found in browsers, mail clients, cryptocurreny wallets, etc. Observed in information stealers 1 IoCs
  • Detects executables referencing many email and collaboration clients. Observed in information stealers 1 IoCs
  • Detects executables referencing many file transfer clients. Observed in information stealers 1 IoCs
  • Reads WinSCP keys stored on the system 2 TTPs

    Tries to access WinSCP stored sessions.

  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\73585b741b93d75ca967da593b35e993ec9fb7f06ee4bb8661a25932e98ca2a6.exe
    "C:\Users\Admin\AppData\Local\Temp\73585b741b93d75ca967da593b35e993ec9fb7f06ee4bb8661a25932e98ca2a6.exe"
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of SetWindowsHookEx
    PID:4872

Network

MITRE ATT&CK Matrix ATT&CK v13

Credential Access

Unsecured Credentials

4
T1552

Credentials In Files

3
T1552.001

Credentials in Registry

1
T1552.002

Collection

Data from Local System

4
T1005

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/4872-0-0x0000000000A90000-0x0000000000AD0000-memory.dmp
    Filesize

    256KB

  • memory/4872-1-0x0000000074BE0000-0x0000000075390000-memory.dmp
    Filesize

    7.7MB

  • memory/4872-2-0x0000000005B10000-0x00000000060B4000-memory.dmp
    Filesize

    5.6MB

  • memory/4872-4-0x00000000054B0000-0x0000000005516000-memory.dmp
    Filesize

    408KB

  • memory/4872-3-0x00000000054A0000-0x00000000054B0000-memory.dmp
    Filesize

    64KB

  • memory/4872-5-0x0000000006410000-0x0000000006460000-memory.dmp
    Filesize

    320KB

  • memory/4872-6-0x0000000006500000-0x000000000659C000-memory.dmp
    Filesize

    624KB

  • memory/4872-7-0x0000000006740000-0x00000000067D2000-memory.dmp
    Filesize

    584KB

  • memory/4872-8-0x00000000066E0000-0x00000000066EA000-memory.dmp
    Filesize

    40KB

  • memory/4872-9-0x0000000074BE0000-0x0000000075390000-memory.dmp
    Filesize

    7.7MB

  • memory/4872-10-0x00000000054A0000-0x00000000054B0000-memory.dmp
    Filesize

    64KB