Analysis

  • max time kernel
    118s
  • max time network
    118s
  • platform
    windows7_x64
  • resource
    win7-20240508-en
  • resource tags

    arch:x64arch:x86image:win7-20240508-enlocale:en-usos:windows7-x64system
  • submitted
    24-05-2024 13:25

General

  • Target

    3d18d539bce573477ec1562c88686d43dbdfe29c4556946af482c3e5aa2e9e75.exe

  • Size

    917KB

  • MD5

    a362350a60490b6010c41ffe84f78ce6

  • SHA1

    a24ade8b3223cfcce28218b812735341852ef15b

  • SHA256

    3d18d539bce573477ec1562c88686d43dbdfe29c4556946af482c3e5aa2e9e75

  • SHA512

    5297e4fb3d52862ac979bbf6d504fcdffb84b2a3457356ba8c2ac97064ef36f03906c00c78c94cf820f097d5f400ad6a56607bd75331a0311374e8c9e898cd56

  • SSDEEP

    12288:c/ZitHOWilim4McpWg0CA3tSwXUVlWXQw0:SZiBOWib4vpWgUlXdf

Malware Config

Extracted

Family

agenttesla

Credentials

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • Reads WinSCP keys stored on the system 2 TTPs

    Tries to access WinSCP stored sessions.

  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 9 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\3d18d539bce573477ec1562c88686d43dbdfe29c4556946af482c3e5aa2e9e75.exe
    "C:\Users\Admin\AppData\Local\Temp\3d18d539bce573477ec1562c88686d43dbdfe29c4556946af482c3e5aa2e9e75.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:2072
    • C:\Users\Admin\AppData\Local\Temp\3d18d539bce573477ec1562c88686d43dbdfe29c4556946af482c3e5aa2e9e75.exe
      "C:\Users\Admin\AppData\Local\Temp\3d18d539bce573477ec1562c88686d43dbdfe29c4556946af482c3e5aa2e9e75.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2972

Network

MITRE ATT&CK Matrix ATT&CK v13

Credential Access

Unsecured Credentials

4
T1552

Credentials In Files

3
T1552.001

Credentials in Registry

1
T1552.002

Collection

Data from Local System

4
T1005

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/2072-0-0x000000007464E000-0x000000007464F000-memory.dmp
    Filesize

    4KB

  • memory/2072-1-0x0000000001170000-0x000000000125C000-memory.dmp
    Filesize

    944KB

  • memory/2072-2-0x0000000074640000-0x0000000074D2E000-memory.dmp
    Filesize

    6.9MB

  • memory/2072-3-0x0000000000500000-0x000000000051A000-memory.dmp
    Filesize

    104KB

  • memory/2072-4-0x00000000003E0000-0x00000000003F0000-memory.dmp
    Filesize

    64KB

  • memory/2072-5-0x0000000005040000-0x00000000050C2000-memory.dmp
    Filesize

    520KB

  • memory/2072-21-0x0000000074640000-0x0000000074D2E000-memory.dmp
    Filesize

    6.9MB

  • memory/2972-14-0x000000007EFDE000-0x000000007EFDF000-memory.dmp
    Filesize

    4KB

  • memory/2972-16-0x0000000000400000-0x0000000000440000-memory.dmp
    Filesize

    256KB

  • memory/2972-12-0x0000000000400000-0x0000000000440000-memory.dmp
    Filesize

    256KB

  • memory/2972-10-0x0000000000400000-0x0000000000440000-memory.dmp
    Filesize

    256KB

  • memory/2972-8-0x0000000000400000-0x0000000000440000-memory.dmp
    Filesize

    256KB

  • memory/2972-23-0x0000000000400000-0x0000000000440000-memory.dmp
    Filesize

    256KB

  • memory/2972-22-0x0000000074640000-0x0000000074D2E000-memory.dmp
    Filesize

    6.9MB

  • memory/2972-6-0x0000000000400000-0x0000000000440000-memory.dmp
    Filesize

    256KB

  • memory/2972-18-0x0000000000400000-0x0000000000440000-memory.dmp
    Filesize

    256KB

  • memory/2972-24-0x0000000074640000-0x0000000074D2E000-memory.dmp
    Filesize

    6.9MB

  • memory/2972-25-0x0000000074640000-0x0000000074D2E000-memory.dmp
    Filesize

    6.9MB