Analysis

  • max time kernel
    121s
  • max time network
    127s
  • platform
    windows7_x64
  • resource
    win7-20240508-en
  • resource tags

    arch:x64arch:x86image:win7-20240508-enlocale:en-usos:windows7-x64system
  • submitted
    19-06-2024 11:31

General

  • Target

    8fd73ae7fb9da6bf5d793b56d1cd12a0f2cd342236cca599fb92ecdc1ea700da.exe

  • Size

    855KB

  • MD5

    ee2b547c344606df4e8b4fc1114274c4

  • SHA1

    dff9650c7ec6e71612c4e7af46cf4cafef69b2c1

  • SHA256

    8fd73ae7fb9da6bf5d793b56d1cd12a0f2cd342236cca599fb92ecdc1ea700da

  • SHA512

    2a69297894eeaafa4e259cfc06cc5ea149323255d0c466dc08dc8d792c9a8b3022a17e94b125b7a140c41dea93a23dea8702db2b5ccf2a00d0226181eac470b1

  • SSDEEP

    24576:Ng61jjk0LAta9AYZDIKkK2+W5LVrfagz:dFkh37am

Malware Config

Extracted

Family

agenttesla

Credentials

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • Reads WinSCP keys stored on the system 2 TTPs

    Tries to access WinSCP stored sessions.

  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 9 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\8fd73ae7fb9da6bf5d793b56d1cd12a0f2cd342236cca599fb92ecdc1ea700da.exe
    "C:\Users\Admin\AppData\Local\Temp\8fd73ae7fb9da6bf5d793b56d1cd12a0f2cd342236cca599fb92ecdc1ea700da.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:376
    • C:\Users\Admin\AppData\Local\Temp\8fd73ae7fb9da6bf5d793b56d1cd12a0f2cd342236cca599fb92ecdc1ea700da.exe
      "C:\Users\Admin\AppData\Local\Temp\8fd73ae7fb9da6bf5d793b56d1cd12a0f2cd342236cca599fb92ecdc1ea700da.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      PID:2600

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/376-0-0x000000007479E000-0x000000007479F000-memory.dmp
    Filesize

    4KB

  • memory/376-1-0x00000000009E0000-0x0000000000ABC000-memory.dmp
    Filesize

    880KB

  • memory/376-2-0x0000000074790000-0x0000000074E7E000-memory.dmp
    Filesize

    6.9MB

  • memory/376-3-0x0000000000620000-0x000000000063A000-memory.dmp
    Filesize

    104KB

  • memory/376-4-0x00000000003D0000-0x00000000003E0000-memory.dmp
    Filesize

    64KB

  • memory/376-5-0x0000000005CE0000-0x0000000005D64000-memory.dmp
    Filesize

    528KB

  • memory/376-20-0x0000000074790000-0x0000000074E7E000-memory.dmp
    Filesize

    6.9MB

  • memory/2600-12-0x000000007EFDE000-0x000000007EFDF000-memory.dmp
    Filesize

    4KB

  • memory/2600-14-0x0000000000400000-0x0000000000442000-memory.dmp
    Filesize

    264KB

  • memory/2600-10-0x0000000000400000-0x0000000000442000-memory.dmp
    Filesize

    264KB

  • memory/2600-9-0x0000000000400000-0x0000000000442000-memory.dmp
    Filesize

    264KB

  • memory/2600-8-0x0000000000400000-0x0000000000442000-memory.dmp
    Filesize

    264KB

  • memory/2600-18-0x0000000000400000-0x0000000000442000-memory.dmp
    Filesize

    264KB

  • memory/2600-6-0x0000000000400000-0x0000000000442000-memory.dmp
    Filesize

    264KB

  • memory/2600-21-0x0000000074790000-0x0000000074E7E000-memory.dmp
    Filesize

    6.9MB

  • memory/2600-19-0x0000000074790000-0x0000000074E7E000-memory.dmp
    Filesize

    6.9MB

  • memory/2600-16-0x0000000000400000-0x0000000000442000-memory.dmp
    Filesize

    264KB

  • memory/2600-22-0x0000000074790000-0x0000000074E7E000-memory.dmp
    Filesize

    6.9MB