Analysis

  • max time kernel
    121s
  • max time network
    122s
  • platform
    windows7_x64
  • resource
    win7-20240508-en
  • resource tags

    arch:x64arch:x86image:win7-20240508-enlocale:en-usos:windows7-x64system
  • submitted
    23-05-2024 21:01

General

  • Target

    4776c583afca82ddd0fb0414a3a2386acecb5b4c7be3e562850c7723b018d2de.exe

  • Size

    685KB

  • MD5

    50b9be167826255d7cbcd579859dfa36

  • SHA1

    6f8eb9f0ac0927c9817d86c9971cf0f6b594fe7e

  • SHA256

    4776c583afca82ddd0fb0414a3a2386acecb5b4c7be3e562850c7723b018d2de

  • SHA512

    eb7a03894af93e69a1fb4a270c20d7f066107b62d8e65485c60f1439c704c4157a3fc09539eca3c67b05e2b49f36c0a58dc0070b8bce4b986ca0a590e71a5691

  • SSDEEP

    12288:HpEx504bF0+s18j7gLY+yttn8PVfWPVIwLDVPprQ4+C3/s:JEw4b2dz+6VO1Vpk4J3/

Malware Config

Extracted

Family

agenttesla

Credentials

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • Detect packed .NET executables. Mostly AgentTeslaV4. 5 IoCs
  • Detects binaries (Windows and macOS) referencing many web browsers. Observed in information stealers. 5 IoCs
  • Detects executables referencing Windows vault credential objects. Observed in infostealers 5 IoCs
  • Detects executables referencing many confidential data stores found in browsers, mail clients, cryptocurreny wallets, etc. Observed in information stealers 5 IoCs
  • Detects executables referencing many email and collaboration clients. Observed in information stealers 5 IoCs
  • Detects executables referencing many file transfer clients. Observed in information stealers 5 IoCs
  • Command and Scripting Interpreter: PowerShell 1 TTPs 1 IoCs

    Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

  • Reads WinSCP keys stored on the system 2 TTPs

    Tries to access WinSCP stored sessions.

  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious behavior: EnumeratesProcesses 5 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 13 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\4776c583afca82ddd0fb0414a3a2386acecb5b4c7be3e562850c7723b018d2de.exe
    "C:\Users\Admin\AppData\Local\Temp\4776c583afca82ddd0fb0414a3a2386acecb5b4c7be3e562850c7723b018d2de.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:836
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\4776c583afca82ddd0fb0414a3a2386acecb5b4c7be3e562850c7723b018d2de.exe"
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2700
    • C:\Users\Admin\AppData\Local\Temp\4776c583afca82ddd0fb0414a3a2386acecb5b4c7be3e562850c7723b018d2de.exe
      "C:\Users\Admin\AppData\Local\Temp\4776c583afca82ddd0fb0414a3a2386acecb5b4c7be3e562850c7723b018d2de.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:1296

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/836-18-0x0000000074400000-0x0000000074AEE000-memory.dmp
    Filesize

    6.9MB

  • memory/836-1-0x0000000000950000-0x0000000000A02000-memory.dmp
    Filesize

    712KB

  • memory/836-2-0x0000000074400000-0x0000000074AEE000-memory.dmp
    Filesize

    6.9MB

  • memory/836-3-0x0000000000A10000-0x0000000000A2A000-memory.dmp
    Filesize

    104KB

  • memory/836-4-0x0000000000680000-0x0000000000690000-memory.dmp
    Filesize

    64KB

  • memory/836-5-0x0000000004960000-0x00000000049E2000-memory.dmp
    Filesize

    520KB

  • memory/836-0-0x000000007440E000-0x000000007440F000-memory.dmp
    Filesize

    4KB

  • memory/1296-6-0x0000000000400000-0x0000000000440000-memory.dmp
    Filesize

    256KB

  • memory/1296-13-0x0000000000400000-0x0000000000440000-memory.dmp
    Filesize

    256KB

  • memory/1296-11-0x000000007EFDE000-0x000000007EFDF000-memory.dmp
    Filesize

    4KB

  • memory/1296-10-0x0000000000400000-0x0000000000440000-memory.dmp
    Filesize

    256KB

  • memory/1296-9-0x0000000000400000-0x0000000000440000-memory.dmp
    Filesize

    256KB

  • memory/1296-8-0x0000000000400000-0x0000000000440000-memory.dmp
    Filesize

    256KB

  • memory/1296-17-0x0000000000400000-0x0000000000440000-memory.dmp
    Filesize

    256KB

  • memory/1296-15-0x0000000000400000-0x0000000000440000-memory.dmp
    Filesize

    256KB