Analysis

  • max time kernel
    121s
  • max time network
    139s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    23-05-2024 01:53

General

  • Target

    da37d2259eb3f8d12390f9c96da6cd1f708d27cc4398763f52e484a788aae1be.exe

  • Size

    2.3MB

  • MD5

    afc561d1530086fa9e3be97788078254

  • SHA1

    31b7dd893558c2e458e851e0ab367466ab98b09c

  • SHA256

    da37d2259eb3f8d12390f9c96da6cd1f708d27cc4398763f52e484a788aae1be

  • SHA512

    4d587b7f42cb18cc709918fa50ffa5fcd6cd1db26141138d90b440e8c658b764a6e8fa741ac172759e0102d3c9e4e6d4b2797090cb7b97dd9c81d684fe5b057f

  • SSDEEP

    49152:dB0WjrhDeDHQX10Xjl/0V+bjByx9EFGRgQBDU8hwb9Y:gWjNDe7/pb2XRbo8hs9Y

Malware Config

Extracted

Family

agenttesla

Credentials

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • PureLog Stealer

    PureLog Stealer is an infostealer written in C#.

  • PureLog Stealer payload 1 IoCs
  • Reads WinSCP keys stored on the system 2 TTPs

    Tries to access WinSCP stored sessions.

  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Looks up external IP address via web service 2 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 9 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\da37d2259eb3f8d12390f9c96da6cd1f708d27cc4398763f52e484a788aae1be.exe
    "C:\Users\Admin\AppData\Local\Temp\da37d2259eb3f8d12390f9c96da6cd1f708d27cc4398763f52e484a788aae1be.exe"
    1⤵
    • Adds Run key to start application
    • Suspicious use of SetThreadContext
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2156
    • C:\Users\Admin\AppData\Local\Temp\da37d2259eb3f8d12390f9c96da6cd1f708d27cc4398763f52e484a788aae1be.exe
      "C:\Users\Admin\AppData\Local\Temp\da37d2259eb3f8d12390f9c96da6cd1f708d27cc4398763f52e484a788aae1be.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2532

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/2156-0-0x0000000074C9E000-0x0000000074C9F000-memory.dmp
    Filesize

    4KB

  • memory/2156-1-0x0000000000FB0000-0x00000000011F6000-memory.dmp
    Filesize

    2.3MB

  • memory/2156-2-0x0000000074C90000-0x000000007537E000-memory.dmp
    Filesize

    6.9MB

  • memory/2156-3-0x0000000004DB0000-0x0000000004FE0000-memory.dmp
    Filesize

    2.2MB

  • memory/2156-4-0x0000000006110000-0x0000000006340000-memory.dmp
    Filesize

    2.2MB

  • memory/2156-5-0x0000000006340000-0x0000000006570000-memory.dmp
    Filesize

    2.2MB

  • memory/2156-6-0x0000000006340000-0x000000000656B000-memory.dmp
    Filesize

    2.2MB

  • memory/2156-7-0x0000000006340000-0x000000000656B000-memory.dmp
    Filesize

    2.2MB

  • memory/2156-9-0x0000000006340000-0x000000000656B000-memory.dmp
    Filesize

    2.2MB

  • memory/2156-11-0x0000000006340000-0x000000000656B000-memory.dmp
    Filesize

    2.2MB

  • memory/2156-19-0x0000000006340000-0x000000000656B000-memory.dmp
    Filesize

    2.2MB

  • memory/2156-29-0x0000000006340000-0x000000000656B000-memory.dmp
    Filesize

    2.2MB

  • memory/2156-35-0x0000000006340000-0x000000000656B000-memory.dmp
    Filesize

    2.2MB

  • memory/2156-46-0x0000000006340000-0x000000000656B000-memory.dmp
    Filesize

    2.2MB

  • memory/2156-57-0x0000000006340000-0x000000000656B000-memory.dmp
    Filesize

    2.2MB

  • memory/2156-13-0x0000000006340000-0x000000000656B000-memory.dmp
    Filesize

    2.2MB

  • memory/2156-69-0x0000000006340000-0x000000000656B000-memory.dmp
    Filesize

    2.2MB

  • memory/2156-68-0x0000000006340000-0x000000000656B000-memory.dmp
    Filesize

    2.2MB

  • memory/2156-65-0x0000000006340000-0x000000000656B000-memory.dmp
    Filesize

    2.2MB

  • memory/2156-63-0x0000000006340000-0x000000000656B000-memory.dmp
    Filesize

    2.2MB

  • memory/2156-61-0x0000000006340000-0x000000000656B000-memory.dmp
    Filesize

    2.2MB

  • memory/2156-59-0x0000000006340000-0x000000000656B000-memory.dmp
    Filesize

    2.2MB

  • memory/2156-4893-0x0000000000F30000-0x0000000000F7C000-memory.dmp
    Filesize

    304KB

  • memory/2156-4892-0x0000000000BC0000-0x0000000000C2C000-memory.dmp
    Filesize

    432KB

  • memory/2156-55-0x0000000006340000-0x000000000656B000-memory.dmp
    Filesize

    2.2MB

  • memory/2156-53-0x0000000006340000-0x000000000656B000-memory.dmp
    Filesize

    2.2MB

  • memory/2156-51-0x0000000006340000-0x000000000656B000-memory.dmp
    Filesize

    2.2MB

  • memory/2156-49-0x0000000006340000-0x000000000656B000-memory.dmp
    Filesize

    2.2MB

  • memory/2156-47-0x0000000006340000-0x000000000656B000-memory.dmp
    Filesize

    2.2MB

  • memory/2156-43-0x0000000006340000-0x000000000656B000-memory.dmp
    Filesize

    2.2MB

  • memory/2156-41-0x0000000006340000-0x000000000656B000-memory.dmp
    Filesize

    2.2MB

  • memory/2156-39-0x0000000006340000-0x000000000656B000-memory.dmp
    Filesize

    2.2MB

  • memory/2156-37-0x0000000006340000-0x000000000656B000-memory.dmp
    Filesize

    2.2MB

  • memory/2156-33-0x0000000006340000-0x000000000656B000-memory.dmp
    Filesize

    2.2MB

  • memory/2156-31-0x0000000006340000-0x000000000656B000-memory.dmp
    Filesize

    2.2MB

  • memory/2156-27-0x0000000006340000-0x000000000656B000-memory.dmp
    Filesize

    2.2MB

  • memory/2156-25-0x0000000006340000-0x000000000656B000-memory.dmp
    Filesize

    2.2MB

  • memory/2156-23-0x0000000006340000-0x000000000656B000-memory.dmp
    Filesize

    2.2MB

  • memory/2156-21-0x0000000006340000-0x000000000656B000-memory.dmp
    Filesize

    2.2MB

  • memory/2156-17-0x0000000006340000-0x000000000656B000-memory.dmp
    Filesize

    2.2MB

  • memory/2156-15-0x0000000006340000-0x000000000656B000-memory.dmp
    Filesize

    2.2MB

  • memory/2156-4894-0x0000000074C90000-0x000000007537E000-memory.dmp
    Filesize

    6.9MB

  • memory/2156-4895-0x0000000074C9E000-0x0000000074C9F000-memory.dmp
    Filesize

    4KB

  • memory/2156-4896-0x0000000074C90000-0x000000007537E000-memory.dmp
    Filesize

    6.9MB

  • memory/2156-4897-0x0000000000DE0000-0x0000000000E34000-memory.dmp
    Filesize

    336KB

  • memory/2156-4914-0x0000000074C90000-0x000000007537E000-memory.dmp
    Filesize

    6.9MB

  • memory/2532-4916-0x0000000000400000-0x0000000000440000-memory.dmp
    Filesize

    256KB

  • memory/2532-4915-0x0000000074C90000-0x000000007537E000-memory.dmp
    Filesize

    6.9MB

  • memory/2532-4917-0x0000000074C90000-0x000000007537E000-memory.dmp
    Filesize

    6.9MB

  • memory/2532-4918-0x0000000074C90000-0x000000007537E000-memory.dmp
    Filesize

    6.9MB