Analysis

  • max time kernel
    132s
  • max time network
    140s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240802-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system
  • submitted
    24-09-2024 02:36

General

  • Target

    62bc8624b6ed645ddbe1420ca67376863c88e58e347fc8282001a2b9e3330918.exe

  • Size

    574KB

  • MD5

    00fe3f2a77b6bb57385d403411d45e39

  • SHA1

    ad101cb7eab390ed45ec84294da65059aa2fde70

  • SHA256

    62bc8624b6ed645ddbe1420ca67376863c88e58e347fc8282001a2b9e3330918

  • SHA512

    b7fedd8e92b2569130df1faa8cfd5736d457c98991d0a14ce059e05b37bea79e36cd970d06510b4397c08333737d166c8e7121c037713e35fd5fabe53290aa13

  • SSDEEP

    12288:YmEUG3Ap0FzZL2gSOfVxTaSaSehhjtrS2KlP:Yrp3E0FzZDSm3W+IU

Malware Config

Extracted

Family

agenttesla

Credentials

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • AgentTesla payload 1 IoCs
  • Drops file in Drivers directory 1 IoCs
  • Reads WinSCP keys stored on the system 2 TTPs

    Tries to access WinSCP stored sessions.

  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 3 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Unsecured Credentials: Credentials In Files 1 TTPs

    Steal credentials from unsecured files.

  • Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 2 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\62bc8624b6ed645ddbe1420ca67376863c88e58e347fc8282001a2b9e3330918.exe
    "C:\Users\Admin\AppData\Local\Temp\62bc8624b6ed645ddbe1420ca67376863c88e58e347fc8282001a2b9e3330918.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:1124
    • C:\Users\Admin\AppData\Local\Temp\62bc8624b6ed645ddbe1420ca67376863c88e58e347fc8282001a2b9e3330918.exe
      "C:\Users\Admin\AppData\Local\Temp\62bc8624b6ed645ddbe1420ca67376863c88e58e347fc8282001a2b9e3330918.exe"
      2⤵
      • Drops file in Drivers directory
      • Accesses Microsoft Outlook profiles
      • System Location Discovery: System Language Discovery
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      • outlook_office_path
      • outlook_win_path
      PID:4320

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\62bc8624b6ed645ddbe1420ca67376863c88e58e347fc8282001a2b9e3330918.exe.log

    Filesize

    1KB

    MD5

    cf02a49bbd8d4586927e5fee38ae54da

    SHA1

    2802d8e79eed9911b39d2ae70fc6bdf7e1a7e605

    SHA256

    8be9b278ad090d0bc8fcc098c7289d782ae86240f69220d7d7175e38be892ec4

    SHA512

    542649eaec7089a89fa34c70d2a60d5b80ff4437125f5b69c70763e65b9a10bac01b786509ccc54c3e18e9c2acf306b24463fee611cfc137b6e9889c35162205

  • memory/1124-6-0x0000000008610000-0x000000000861A000-memory.dmp

    Filesize

    40KB

  • memory/1124-2-0x0000000005B40000-0x00000000060E4000-memory.dmp

    Filesize

    5.6MB

  • memory/1124-3-0x0000000005590000-0x0000000005622000-memory.dmp

    Filesize

    584KB

  • memory/1124-4-0x0000000005720000-0x000000000572A000-memory.dmp

    Filesize

    40KB

  • memory/1124-5-0x0000000075080000-0x0000000075830000-memory.dmp

    Filesize

    7.7MB

  • memory/1124-16-0x0000000075080000-0x0000000075830000-memory.dmp

    Filesize

    7.7MB

  • memory/1124-7-0x00000000086D0000-0x000000000871C000-memory.dmp

    Filesize

    304KB

  • memory/1124-8-0x000000007508E000-0x000000007508F000-memory.dmp

    Filesize

    4KB

  • memory/1124-9-0x0000000075080000-0x0000000075830000-memory.dmp

    Filesize

    7.7MB

  • memory/1124-10-0x00000000087C0000-0x000000000885C000-memory.dmp

    Filesize

    624KB

  • memory/1124-11-0x0000000008930000-0x00000000089A0000-memory.dmp

    Filesize

    448KB

  • memory/1124-0-0x000000007508E000-0x000000007508F000-memory.dmp

    Filesize

    4KB

  • memory/1124-1-0x0000000000AE0000-0x0000000000B76000-memory.dmp

    Filesize

    600KB

  • memory/4320-12-0x0000000000400000-0x000000000043C000-memory.dmp

    Filesize

    240KB

  • memory/4320-15-0x0000000075080000-0x0000000075830000-memory.dmp

    Filesize

    7.7MB

  • memory/4320-17-0x0000000075080000-0x0000000075830000-memory.dmp

    Filesize

    7.7MB

  • memory/4320-18-0x0000000005750000-0x0000000005768000-memory.dmp

    Filesize

    96KB

  • memory/4320-19-0x0000000006300000-0x0000000006366000-memory.dmp

    Filesize

    408KB

  • memory/4320-20-0x0000000075080000-0x0000000075830000-memory.dmp

    Filesize

    7.7MB

  • memory/4320-21-0x0000000075080000-0x0000000075830000-memory.dmp

    Filesize

    7.7MB

  • memory/4320-23-0x0000000006880000-0x00000000068D0000-memory.dmp

    Filesize

    320KB

  • memory/4320-24-0x0000000075080000-0x0000000075830000-memory.dmp

    Filesize

    7.7MB

  • memory/4320-25-0x0000000075080000-0x0000000075830000-memory.dmp

    Filesize

    7.7MB