Analysis

  • max time kernel
    90s
  • max time network
    140s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240802-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system
  • submitted
    04-09-2024 14:52

General

  • Target

    163dc1e7f9c325afffea83840e318a51dcfa736fc0e0e63477c7673d2385bdf2.exe

  • Size

    737KB

  • MD5

    b7b596102f29e2146f8ef466d15aea92

  • SHA1

    53a3bfc7937769cb52e5efdb11f87b09adad89d6

  • SHA256

    163dc1e7f9c325afffea83840e318a51dcfa736fc0e0e63477c7673d2385bdf2

  • SHA512

    a55bfc132c439762222ed821d40c543443e822b44dcb3c3fe8527804d804469fa5ca8661d4e61c45f61803ed5a9e7ece263cf4ee216333e766260cf4787b2db3

  • SSDEEP

    12288:ynMpQPNA0xC0eQjoQ+z1iBaszqBFE0Nt2hOHo/RDMT1a+beUf4Z0Ka+9yB:yMpQPNAECr2oQQZsuBFEnEHo/RDMDyUZ

Malware Config

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    ftp.grupovamex.com
  • Port:
    21
  • Username:
    [email protected]
  • Password:
    bu%wqhrVi,Qv

Extracted

Family

agenttesla

Credentials

  • Protocol:
    ftp
  • Host:
    ftp://ftp.grupovamex.com
  • Port:
    21
  • Username:
    [email protected]
  • Password:
    bu%wqhrVi,Qv

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • Credentials from Password Stores: Credentials from Web Browsers 1 TTPs

    Malicious Access or copy of Web Browser Credential store.

  • Reads WinSCP keys stored on the system 2 TTPs

    Tries to access WinSCP stored sessions.

  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Suspicious use of SetThreadContext 1 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 2 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\163dc1e7f9c325afffea83840e318a51dcfa736fc0e0e63477c7673d2385bdf2.exe
    "C:\Users\Admin\AppData\Local\Temp\163dc1e7f9c325afffea83840e318a51dcfa736fc0e0e63477c7673d2385bdf2.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:4068
    • C:\Users\Admin\AppData\Local\Temp\163dc1e7f9c325afffea83840e318a51dcfa736fc0e0e63477c7673d2385bdf2.exe
      "C:\Users\Admin\AppData\Local\Temp\163dc1e7f9c325afffea83840e318a51dcfa736fc0e0e63477c7673d2385bdf2.exe"
      2⤵
      • System Location Discovery: System Language Discovery
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:3156

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\163dc1e7f9c325afffea83840e318a51dcfa736fc0e0e63477c7673d2385bdf2.exe.log

    Filesize

    1KB

    MD5

    8ec831f3e3a3f77e4a7b9cd32b48384c

    SHA1

    d83f09fd87c5bd86e045873c231c14836e76a05c

    SHA256

    7667e538030e3f8ce2886e47a01af24cb0ea70528b1e821c5d8832c5076cb982

    SHA512

    26bffa2406b66368bd412bf25869a792631455645992cdcade2dbc13a2e56fb546414a6a9223b94c96c38d89187add6678d4779a88b38b0c9e36be8527b213c3

  • memory/3156-13-0x0000000000400000-0x0000000000440000-memory.dmp

    Filesize

    256KB

  • memory/3156-21-0x0000000074F70000-0x0000000075720000-memory.dmp

    Filesize

    7.7MB

  • memory/3156-20-0x0000000006030000-0x0000000006080000-memory.dmp

    Filesize

    320KB

  • memory/3156-19-0x0000000074F70000-0x0000000075720000-memory.dmp

    Filesize

    7.7MB

  • memory/3156-18-0x0000000005390000-0x00000000053F6000-memory.dmp

    Filesize

    408KB

  • memory/3156-17-0x0000000074F70000-0x0000000075720000-memory.dmp

    Filesize

    7.7MB

  • memory/4068-10-0x0000000006310000-0x000000000631E000-memory.dmp

    Filesize

    56KB

  • memory/4068-6-0x0000000006BA0000-0x0000000006BB2000-memory.dmp

    Filesize

    72KB

  • memory/4068-9-0x0000000006300000-0x0000000006308000-memory.dmp

    Filesize

    32KB

  • memory/4068-0-0x0000000074F7E000-0x0000000074F7F000-memory.dmp

    Filesize

    4KB

  • memory/4068-11-0x0000000006370000-0x00000000063F2000-memory.dmp

    Filesize

    520KB

  • memory/4068-12-0x0000000008FA0000-0x000000000903C000-memory.dmp

    Filesize

    624KB

  • memory/4068-7-0x0000000074F7E000-0x0000000074F7F000-memory.dmp

    Filesize

    4KB

  • memory/4068-8-0x0000000074F70000-0x0000000075720000-memory.dmp

    Filesize

    7.7MB

  • memory/4068-16-0x0000000074F70000-0x0000000075720000-memory.dmp

    Filesize

    7.7MB

  • memory/4068-5-0x0000000074F70000-0x0000000075720000-memory.dmp

    Filesize

    7.7MB

  • memory/4068-4-0x00000000052D0000-0x00000000052DA000-memory.dmp

    Filesize

    40KB

  • memory/4068-3-0x0000000005130000-0x00000000051C2000-memory.dmp

    Filesize

    584KB

  • memory/4068-2-0x0000000005640000-0x0000000005BE4000-memory.dmp

    Filesize

    5.6MB

  • memory/4068-1-0x0000000000670000-0x000000000072C000-memory.dmp

    Filesize

    752KB