Analysis

  • max time kernel
    119s
  • max time network
    121s
  • platform
    windows7_x64
  • resource
    win7-20240508-en
  • resource tags

    arch:x64arch:x86image:win7-20240508-enlocale:en-usos:windows7-x64system
  • submitted
    01-07-2024 01:07

General

  • Target

    e9d082e59f131a020a870a416b1fbd2aa978f0706fa690080a268a5295bd8bb2.exe

  • Size

    648KB

  • MD5

    08b76a88f66d8516c86235c95ed23d2f

  • SHA1

    fcd40fa82d38e3befe440ce6288ba45747934c17

  • SHA256

    e9d082e59f131a020a870a416b1fbd2aa978f0706fa690080a268a5295bd8bb2

  • SHA512

    a97d90096ebe8554f80507f2bffa8d779cfa6fa3044695c15cbba02fc423ec91d424cacf7a29e556ea3baaf5dc0d4544414c322909d7c34f1d1c24b136df0538

  • SSDEEP

    12288:k99glhtjbCawLXB2dd3yqbgvBcZInLdpSqB/gwIFAthzljSPLDKPGdTGZbkdxc3w:kCwLRadCWZInLd/SAtGmGdYkdxccM4

Malware Config

Extracted

Family

agenttesla

Credentials

  • Protocol:
    ftp
  • Host:
    ftp://backup.smartape.ru
  • Port:
    21
  • Username:
    user889214
  • Password:
    RjYKRIRkfluo

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • Reads WinSCP keys stored on the system 2 TTPs

    Tries to access WinSCP stored sessions.

  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 17 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\e9d082e59f131a020a870a416b1fbd2aa978f0706fa690080a268a5295bd8bb2.exe
    "C:\Users\Admin\AppData\Local\Temp\e9d082e59f131a020a870a416b1fbd2aa978f0706fa690080a268a5295bd8bb2.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2416
    • C:\Users\Admin\AppData\Local\Temp\e9d082e59f131a020a870a416b1fbd2aa978f0706fa690080a268a5295bd8bb2.exe
      "C:\Users\Admin\AppData\Local\Temp\e9d082e59f131a020a870a416b1fbd2aa978f0706fa690080a268a5295bd8bb2.exe"
      2⤵
        PID:2640
      • C:\Users\Admin\AppData\Local\Temp\e9d082e59f131a020a870a416b1fbd2aa978f0706fa690080a268a5295bd8bb2.exe
        "C:\Users\Admin\AppData\Local\Temp\e9d082e59f131a020a870a416b1fbd2aa978f0706fa690080a268a5295bd8bb2.exe"
        2⤵
          PID:2716
        • C:\Users\Admin\AppData\Local\Temp\e9d082e59f131a020a870a416b1fbd2aa978f0706fa690080a268a5295bd8bb2.exe
          "C:\Users\Admin\AppData\Local\Temp\e9d082e59f131a020a870a416b1fbd2aa978f0706fa690080a268a5295bd8bb2.exe"
          2⤵
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:2720

      Network

      MITRE ATT&CK Matrix ATT&CK v13

      Credential Access

      Unsecured Credentials

      3
      T1552

      Credentials In Files

      2
      T1552.001

      Credentials in Registry

      1
      T1552.002

      Collection

      Data from Local System

      3
      T1005

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • memory/2416-0-0x0000000074DFE000-0x0000000074DFF000-memory.dmp
        Filesize

        4KB

      • memory/2416-1-0x0000000000900000-0x00000000009A8000-memory.dmp
        Filesize

        672KB

      • memory/2416-2-0x0000000074DF0000-0x00000000754DE000-memory.dmp
        Filesize

        6.9MB

      • memory/2416-3-0x0000000000690000-0x00000000006A0000-memory.dmp
        Filesize

        64KB

      • memory/2416-4-0x0000000000700000-0x000000000070C000-memory.dmp
        Filesize

        48KB

      • memory/2416-5-0x0000000005600000-0x0000000005682000-memory.dmp
        Filesize

        520KB

      • memory/2416-19-0x0000000074DF0000-0x00000000754DE000-memory.dmp
        Filesize

        6.9MB

      • memory/2416-17-0x0000000074DFE000-0x0000000074DFF000-memory.dmp
        Filesize

        4KB

      • memory/2720-16-0x0000000000400000-0x0000000000440000-memory.dmp
        Filesize

        256KB

      • memory/2720-12-0x0000000000400000-0x0000000000440000-memory.dmp
        Filesize

        256KB

      • memory/2720-10-0x000000007EFDE000-0x000000007EFDF000-memory.dmp
        Filesize

        4KB

      • memory/2720-9-0x0000000000400000-0x0000000000440000-memory.dmp
        Filesize

        256KB

      • memory/2720-8-0x0000000000400000-0x0000000000440000-memory.dmp
        Filesize

        256KB

      • memory/2720-14-0x0000000000400000-0x0000000000440000-memory.dmp
        Filesize

        256KB

      • memory/2720-7-0x0000000000400000-0x0000000000440000-memory.dmp
        Filesize

        256KB

      • memory/2720-18-0x0000000074DF0000-0x00000000754DE000-memory.dmp
        Filesize

        6.9MB

      • memory/2720-6-0x0000000000400000-0x0000000000440000-memory.dmp
        Filesize

        256KB

      • memory/2720-20-0x0000000074DF0000-0x00000000754DE000-memory.dmp
        Filesize

        6.9MB

      • memory/2720-21-0x0000000074DF0000-0x00000000754DE000-memory.dmp
        Filesize

        6.9MB