Analysis

  • max time kernel
    121s
  • max time network
    122s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    22-05-2024 01:16

General

  • Target

    2ae01061251de51af0f6536047a68d137b5a13c7ea6d02c4cf2235273860318f.exe

  • Size

    236KB

  • MD5

    374e512403b6723a5eda9f5fcf0b027e

  • SHA1

    519e380f45bc17b2cb62decdb3b33c3ad16f19d1

  • SHA256

    2ae01061251de51af0f6536047a68d137b5a13c7ea6d02c4cf2235273860318f

  • SHA512

    0f6bf7aa3cc0e0d78255587908484765ad422a5ad993c38a1860c4e5a6f466ea5bb27961171e07c1f04ce58a4e7397fc8cb1454c1d0441a89a50096f3b9ed576

  • SSDEEP

    3072:e0Yi1Dv5+lRM0kkE0SrkY96A07YJqm05ieY639:eSDv5+lRM0kkE0Srk7r7AqmkYW

Malware Config

Extracted

Family

agenttesla

Credentials

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • Detect packed .NET executables. Mostly AgentTeslaV4. 1 IoCs
  • Detects binaries (Windows and macOS) referencing many web browsers. Observed in information stealers. 1 IoCs
  • Detects executables referencing Windows vault credential objects. Observed in infostealers 1 IoCs
  • Detects executables referencing many confidential data stores found in browsers, mail clients, cryptocurreny wallets, etc. Observed in information stealers 1 IoCs
  • Detects executables referencing many email and collaboration clients. Observed in information stealers 1 IoCs
  • Detects executables referencing many file transfer clients. Observed in information stealers 1 IoCs
  • Reads WinSCP keys stored on the system 2 TTPs

    Tries to access WinSCP stored sessions.

  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\2ae01061251de51af0f6536047a68d137b5a13c7ea6d02c4cf2235273860318f.exe
    "C:\Users\Admin\AppData\Local\Temp\2ae01061251de51af0f6536047a68d137b5a13c7ea6d02c4cf2235273860318f.exe"
    1⤵
    • Adds Run key to start application
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    PID:2936

Network

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

1
T1112

Credential Access

Unsecured Credentials

4
T1552

Credentials In Files

3
T1552.001

Credentials in Registry

1
T1552.002

Collection

Data from Local System

4
T1005

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/2936-0-0x00000000742CE000-0x00000000742CF000-memory.dmp
    Filesize

    4KB

  • memory/2936-1-0x0000000000130000-0x0000000000172000-memory.dmp
    Filesize

    264KB

  • memory/2936-2-0x00000000742C0000-0x00000000749AE000-memory.dmp
    Filesize

    6.9MB

  • memory/2936-4-0x00000000742CE000-0x00000000742CF000-memory.dmp
    Filesize

    4KB

  • memory/2936-5-0x00000000742C0000-0x00000000749AE000-memory.dmp
    Filesize

    6.9MB