Analysis

  • max time kernel
    149s
  • max time network
    151s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240426-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240426-enlocale:en-usos:windows10-2004-x64system
  • submitted
    23-05-2024 01:54

General

  • Target

    ca4fa21da193960c2a059ae4c682518ba41343fa6d2543d9a7ce15fdf692dc6f.exe

  • Size

    2.2MB

  • MD5

    691aa96465589deb14addaf321373eb2

  • SHA1

    5eb36719ce086f04550b31a6ac407dffca280604

  • SHA256

    ca4fa21da193960c2a059ae4c682518ba41343fa6d2543d9a7ce15fdf692dc6f

  • SHA512

    d6f651e33c358ba5017049dad47d42a4af4b1ecd7c6db1a83f010e17e00b4c275804cf954f7180086916913d6f9fbb2978ebf8e021312fa809ddea455af46060

  • SSDEEP

    49152:UeP+VyaJbYt3L6zqiHvTAWhVF5H9S1kvwWeDyox/IXA:J+VDJGbhSvBhPS2wWeDyoI

Malware Config

Extracted

Credentials

  • Protocol:
    smtp
  • Host:
    mail.gencoldfire.com
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    U+&%W@y1mSEUOinP

Extracted

Family

agenttesla

Credentials

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • PureLog Stealer

    PureLog Stealer is an infostealer written in C#.

  • PureLog Stealer payload 1 IoCs
  • Reads WinSCP keys stored on the system 2 TTPs

    Tries to access WinSCP stored sessions.

  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\ca4fa21da193960c2a059ae4c682518ba41343fa6d2543d9a7ce15fdf692dc6f.exe
    "C:\Users\Admin\AppData\Local\Temp\ca4fa21da193960c2a059ae4c682518ba41343fa6d2543d9a7ce15fdf692dc6f.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:928
    • C:\Users\Admin\AppData\Local\Temp\ca4fa21da193960c2a059ae4c682518ba41343fa6d2543d9a7ce15fdf692dc6f.exe
      "C:\Users\Admin\AppData\Local\Temp\ca4fa21da193960c2a059ae4c682518ba41343fa6d2543d9a7ce15fdf692dc6f.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:4008

Network

MITRE ATT&CK Matrix ATT&CK v13

Credential Access

Unsecured Credentials

4
T1552

Credentials In Files

3
T1552.001

Credentials in Registry

1
T1552.002

Collection

Data from Local System

4
T1005

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\ca4fa21da193960c2a059ae4c682518ba41343fa6d2543d9a7ce15fdf692dc6f.exe.log
    Filesize

    716B

    MD5

    a92a2835b20b01436fb6517e97090bb1

    SHA1

    1a179d6b4018cc896708aa112b9d683176ba59b9

    SHA256

    807a02aa126863cf5b802851a3b42d233a856346c0fb13517236815a1764e963

    SHA512

    ef51b2bcfa1cdd33a02176d87b609f8ea4a6c4cfcf69094e88459a19bd1c187872b3a789a46e28869dad63f559cab8d51ac1125a172d71c477f3dd0ec60550a9

  • memory/928-0-0x000000007492E000-0x000000007492F000-memory.dmp
    Filesize

    4KB

  • memory/928-1-0x0000000000A40000-0x0000000000C82000-memory.dmp
    Filesize

    2.3MB

  • memory/928-3-0x0000000005810000-0x0000000005A40000-memory.dmp
    Filesize

    2.2MB

  • memory/928-2-0x0000000074920000-0x00000000750D0000-memory.dmp
    Filesize

    7.7MB

  • memory/928-4-0x0000000006B70000-0x0000000006DA0000-memory.dmp
    Filesize

    2.2MB

  • memory/928-5-0x0000000005A40000-0x0000000005C70000-memory.dmp
    Filesize

    2.2MB

  • memory/928-7-0x0000000005A40000-0x0000000005C6A000-memory.dmp
    Filesize

    2.2MB

  • memory/928-21-0x0000000005A40000-0x0000000005C6A000-memory.dmp
    Filesize

    2.2MB

  • memory/928-47-0x0000000005A40000-0x0000000005C6A000-memory.dmp
    Filesize

    2.2MB

  • memory/928-43-0x0000000005A40000-0x0000000005C6A000-memory.dmp
    Filesize

    2.2MB

  • memory/928-49-0x0000000005A40000-0x0000000005C6A000-memory.dmp
    Filesize

    2.2MB

  • memory/928-41-0x0000000005A40000-0x0000000005C6A000-memory.dmp
    Filesize

    2.2MB

  • memory/928-35-0x0000000005A40000-0x0000000005C6A000-memory.dmp
    Filesize

    2.2MB

  • memory/928-33-0x0000000005A40000-0x0000000005C6A000-memory.dmp
    Filesize

    2.2MB

  • memory/928-31-0x0000000005A40000-0x0000000005C6A000-memory.dmp
    Filesize

    2.2MB

  • memory/928-29-0x0000000005A40000-0x0000000005C6A000-memory.dmp
    Filesize

    2.2MB

  • memory/928-28-0x0000000005A40000-0x0000000005C6A000-memory.dmp
    Filesize

    2.2MB

  • memory/928-25-0x0000000005A40000-0x0000000005C6A000-memory.dmp
    Filesize

    2.2MB

  • memory/928-45-0x0000000005A40000-0x0000000005C6A000-memory.dmp
    Filesize

    2.2MB

  • memory/928-39-0x0000000005A40000-0x0000000005C6A000-memory.dmp
    Filesize

    2.2MB

  • memory/928-37-0x0000000005A40000-0x0000000005C6A000-memory.dmp
    Filesize

    2.2MB

  • memory/928-23-0x0000000005A40000-0x0000000005C6A000-memory.dmp
    Filesize

    2.2MB

  • memory/928-19-0x0000000005A40000-0x0000000005C6A000-memory.dmp
    Filesize

    2.2MB

  • memory/928-17-0x0000000005A40000-0x0000000005C6A000-memory.dmp
    Filesize

    2.2MB

  • memory/928-16-0x0000000005A40000-0x0000000005C6A000-memory.dmp
    Filesize

    2.2MB

  • memory/928-6-0x0000000005A40000-0x0000000005C6A000-memory.dmp
    Filesize

    2.2MB

  • memory/928-13-0x0000000005A40000-0x0000000005C6A000-memory.dmp
    Filesize

    2.2MB

  • memory/928-11-0x0000000005A40000-0x0000000005C6A000-memory.dmp
    Filesize

    2.2MB

  • memory/928-9-0x0000000005A40000-0x0000000005C6A000-memory.dmp
    Filesize

    2.2MB

  • memory/928-57-0x0000000005A40000-0x0000000005C6A000-memory.dmp
    Filesize

    2.2MB

  • memory/928-65-0x0000000005A40000-0x0000000005C6A000-memory.dmp
    Filesize

    2.2MB

  • memory/928-69-0x0000000005A40000-0x0000000005C6A000-memory.dmp
    Filesize

    2.2MB

  • memory/928-63-0x0000000005A40000-0x0000000005C6A000-memory.dmp
    Filesize

    2.2MB

  • memory/928-61-0x0000000005A40000-0x0000000005C6A000-memory.dmp
    Filesize

    2.2MB

  • memory/928-60-0x0000000005A40000-0x0000000005C6A000-memory.dmp
    Filesize

    2.2MB

  • memory/928-53-0x0000000005A40000-0x0000000005C6A000-memory.dmp
    Filesize

    2.2MB

  • memory/928-51-0x0000000005A40000-0x0000000005C6A000-memory.dmp
    Filesize

    2.2MB

  • memory/928-67-0x0000000005A40000-0x0000000005C6A000-memory.dmp
    Filesize

    2.2MB

  • memory/928-55-0x0000000005A40000-0x0000000005C6A000-memory.dmp
    Filesize

    2.2MB

  • memory/928-4892-0x0000000074920000-0x00000000750D0000-memory.dmp
    Filesize

    7.7MB

  • memory/928-4894-0x00000000056B0000-0x00000000056FC000-memory.dmp
    Filesize

    304KB

  • memory/928-4893-0x0000000005640000-0x00000000056AC000-memory.dmp
    Filesize

    432KB

  • memory/928-4895-0x0000000006DA0000-0x0000000007344000-memory.dmp
    Filesize

    5.6MB

  • memory/928-4896-0x00000000057A0000-0x00000000057F4000-memory.dmp
    Filesize

    336KB

  • memory/928-4901-0x0000000074920000-0x00000000750D0000-memory.dmp
    Filesize

    7.7MB

  • memory/4008-4902-0x0000000074920000-0x00000000750D0000-memory.dmp
    Filesize

    7.7MB

  • memory/4008-4900-0x0000000000760000-0x00000000007A2000-memory.dmp
    Filesize

    264KB

  • memory/4008-4904-0x0000000004DA0000-0x0000000004E06000-memory.dmp
    Filesize

    408KB

  • memory/4008-4903-0x0000000074920000-0x00000000750D0000-memory.dmp
    Filesize

    7.7MB

  • memory/4008-4905-0x0000000006320000-0x0000000006370000-memory.dmp
    Filesize

    320KB

  • memory/4008-4906-0x0000000006410000-0x00000000064AC000-memory.dmp
    Filesize

    624KB

  • memory/4008-4907-0x0000000006650000-0x00000000066E2000-memory.dmp
    Filesize

    584KB

  • memory/4008-4908-0x0000000006610000-0x000000000661A000-memory.dmp
    Filesize

    40KB

  • memory/4008-4909-0x0000000074920000-0x00000000750D0000-memory.dmp
    Filesize

    7.7MB