Analysis

  • max time kernel
    140s
  • max time network
    127s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240508-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system
  • submitted
    21-05-2024 01:39

General

  • Target

    NEW SIGNED CONTRACT SHIPPINGS DOCS.exe

  • Size

    757KB

  • MD5

    1e68c8a1bd1803332029ee35e3c1c5d2

  • SHA1

    3debfb4cf61afc49a7069e79eb37d28af5bea1df

  • SHA256

    6acc7e95d7e83817a3109bfbeb8a6759bb056431a696a5171e820ceb982917e0

  • SHA512

    30b518de6ecb9550cd8fb362a60104d213d17ff2b2cc6afbffd516dac74d578e79feb6ba9e5788d586550a2fd3e222b822927dbb22e1a9c0cbb4dd15e9b5e607

  • SSDEEP

    12288:+ISWET/mr9K+22BEEzFatnVP9W25pozUmbl++XB4+PRxOdNyqNVw4e70PcJWJu:iWtb3BEbP975qUmXNPPIJre7T

Malware Config

Extracted

Family

agenttesla

Credentials

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • Reads WinSCP keys stored on the system 2 TTPs

    Tries to access WinSCP stored sessions.

  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Looks up external IP address via web service 2 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 7 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 14 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\NEW SIGNED CONTRACT SHIPPINGS DOCS.exe
    "C:\Users\Admin\AppData\Local\Temp\NEW SIGNED CONTRACT SHIPPINGS DOCS.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:792
    • C:\Users\Admin\AppData\Local\Temp\NEW SIGNED CONTRACT SHIPPINGS DOCS.exe
      "C:\Users\Admin\AppData\Local\Temp\NEW SIGNED CONTRACT SHIPPINGS DOCS.exe"
      2⤵
        PID:3436
      • C:\Users\Admin\AppData\Local\Temp\NEW SIGNED CONTRACT SHIPPINGS DOCS.exe
        "C:\Users\Admin\AppData\Local\Temp\NEW SIGNED CONTRACT SHIPPINGS DOCS.exe"
        2⤵
          PID:4852
        • C:\Users\Admin\AppData\Local\Temp\NEW SIGNED CONTRACT SHIPPINGS DOCS.exe
          "C:\Users\Admin\AppData\Local\Temp\NEW SIGNED CONTRACT SHIPPINGS DOCS.exe"
          2⤵
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of SetWindowsHookEx
          PID:3376
      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --no-appcompat-clear --field-trial-handle=3852,i,1067197275908310731,12785105794523264014,262144 --variations-seed-version --mojo-platform-channel-handle=4236 /prefetch:8
        1⤵
          PID:3544

        Network

        MITRE ATT&CK Enterprise v15

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • memory/792-8-0x0000000004BF0000-0x0000000004C00000-memory.dmp

          Filesize

          64KB

        • memory/792-2-0x0000000005830000-0x0000000005DD4000-memory.dmp

          Filesize

          5.6MB

        • memory/792-9-0x0000000006780000-0x0000000006802000-memory.dmp

          Filesize

          520KB

        • memory/792-10-0x000000000B280000-0x000000000B31C000-memory.dmp

          Filesize

          624KB

        • memory/792-4-0x0000000005250000-0x000000000525A000-memory.dmp

          Filesize

          40KB

        • memory/792-5-0x00000000749F0000-0x00000000751A0000-memory.dmp

          Filesize

          7.7MB

        • memory/792-6-0x0000000005600000-0x0000000005622000-memory.dmp

          Filesize

          136KB

        • memory/792-7-0x00000000052E0000-0x00000000052EC000-memory.dmp

          Filesize

          48KB

        • memory/792-0-0x00000000749FE000-0x00000000749FF000-memory.dmp

          Filesize

          4KB

        • memory/792-1-0x00000000006F0000-0x00000000007B4000-memory.dmp

          Filesize

          784KB

        • memory/792-3-0x00000000051A0000-0x0000000005232000-memory.dmp

          Filesize

          584KB

        • memory/792-14-0x00000000749F0000-0x00000000751A0000-memory.dmp

          Filesize

          7.7MB

        • memory/3376-13-0x00000000749F0000-0x00000000751A0000-memory.dmp

          Filesize

          7.7MB

        • memory/3376-11-0x0000000000400000-0x0000000000440000-memory.dmp

          Filesize

          256KB

        • memory/3376-15-0x00000000050B0000-0x0000000005116000-memory.dmp

          Filesize

          408KB

        • memory/3376-16-0x00000000749F0000-0x00000000751A0000-memory.dmp

          Filesize

          7.7MB

        • memory/3376-17-0x0000000006730000-0x0000000006780000-memory.dmp

          Filesize

          320KB

        • memory/3376-18-0x00000000749F0000-0x00000000751A0000-memory.dmp

          Filesize

          7.7MB