Analysis

  • max time kernel
    130s
  • max time network
    106s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240426-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240426-enlocale:en-usos:windows10-2004-x64system
  • submitted
    22-05-2024 01:10

General

  • Target

    13a6cb47b66436dbcbb18955dbdefcd74d9e54c45c7d2eff1fdac33b3fbd7485.exe

  • Size

    234KB

  • MD5

    780e2a8a98b96eb6f646137f778e9615

  • SHA1

    d4a233f437c21c4bddeb09b06bc8d61a84a05d22

  • SHA256

    13a6cb47b66436dbcbb18955dbdefcd74d9e54c45c7d2eff1fdac33b3fbd7485

  • SHA512

    a4dc6b8c6c753b252949a0f621dc50b2b137b7c37a8b44f299580bae5bb18b5e39b8dfd5d743ce71f54faebc59def338aff90411b4e051f8fb27e200a5a976d5

  • SSDEEP

    3072:n6/iGyuyTJocrVOvbmoU6gcBHQ8Axq5ScpehJ:n6/iGyuyTJTOvbXd/HQ8AxUpW

Malware Config

Extracted

Credentials

  • Protocol:
    smtp
  • Host:
    mail.gardentasks.co.uk
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    MJSlater68

Extracted

Family

agenttesla

Credentials

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • Detect packed .NET executables. Mostly AgentTeslaV4. 1 IoCs
  • Detects binaries (Windows and macOS) referencing many web browsers. Observed in information stealers. 1 IoCs
  • Detects executables referencing Windows vault credential objects. Observed in infostealers 1 IoCs
  • Detects executables referencing many confidential data stores found in browsers, mail clients, cryptocurreny wallets, etc. Observed in information stealers 1 IoCs
  • Detects executables referencing many email and collaboration clients. Observed in information stealers 1 IoCs
  • Detects executables referencing many file transfer clients. Observed in information stealers 1 IoCs
  • Reads WinSCP keys stored on the system 2 TTPs

    Tries to access WinSCP stored sessions.

  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\13a6cb47b66436dbcbb18955dbdefcd74d9e54c45c7d2eff1fdac33b3fbd7485.exe
    "C:\Users\Admin\AppData\Local\Temp\13a6cb47b66436dbcbb18955dbdefcd74d9e54c45c7d2eff1fdac33b3fbd7485.exe"
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    PID:1568

Network

MITRE ATT&CK Matrix ATT&CK v13

Credential Access

Unsecured Credentials

4
T1552

Credentials In Files

3
T1552.001

Credentials in Registry

1
T1552.002

Collection

Data from Local System

4
T1005

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1568-0-0x0000000074F5E000-0x0000000074F5F000-memory.dmp
    Filesize

    4KB

  • memory/1568-1-0x0000000000300000-0x0000000000340000-memory.dmp
    Filesize

    256KB

  • memory/1568-2-0x0000000005500000-0x0000000005AA4000-memory.dmp
    Filesize

    5.6MB

  • memory/1568-3-0x0000000004D00000-0x0000000004D66000-memory.dmp
    Filesize

    408KB

  • memory/1568-4-0x0000000074F50000-0x0000000075700000-memory.dmp
    Filesize

    7.7MB

  • memory/1568-5-0x0000000005C60000-0x0000000005CB0000-memory.dmp
    Filesize

    320KB

  • memory/1568-6-0x0000000005D50000-0x0000000005DEC000-memory.dmp
    Filesize

    624KB

  • memory/1568-7-0x0000000006310000-0x00000000063A2000-memory.dmp
    Filesize

    584KB

  • memory/1568-8-0x00000000062C0000-0x00000000062CA000-memory.dmp
    Filesize

    40KB

  • memory/1568-9-0x0000000074F5E000-0x0000000074F5F000-memory.dmp
    Filesize

    4KB

  • memory/1568-10-0x0000000074F50000-0x0000000075700000-memory.dmp
    Filesize

    7.7MB