Analysis

  • max time kernel
    140s
  • max time network
    55s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240419-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240419-enlocale:en-usos:windows10-2004-x64system
  • submitted
    28-04-2024 01:10

General

  • Target

    159d36349345ca52724710b6225081ec3670c3e0aa16fa682d1d7deb4a427614.exe

  • Size

    3.4MB

  • MD5

    82e2f43ee7b3db45b0d94d573d25d387

  • SHA1

    35dbdcfdebf8589a447980c2208afa168c156a1e

  • SHA256

    159d36349345ca52724710b6225081ec3670c3e0aa16fa682d1d7deb4a427614

  • SHA512

    1c6f75f7cbc75e13e0006eb7e776d0d5e58e9fe8f5ef82b823e2fef1f9716fd4fb24b7dcbdf4f66d2246883b3ff344d4cbc0bb6d8d3d38bf84edc1986329b7e6

  • SSDEEP

    98304:2YPJLnwy50Q3E9prX6emNXjjP+8+fuj49yREFc:rPJD2QGrX6eOP9GpAREFc

Malware Config

Extracted

Family

agenttesla

Credentials

  • Protocol:
    smtp
  • Host:
    mail.grandanatoliahotel.com
  • Port:
    587
  • Username:
    admin@grandanatoliahotel.com
  • Password:
    rruuggeedd12.Z
  • Email To:
    exportmanager180@gmail.com

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 1 IoCs
  • Checks BIOS information in registry 2 TTPs 2 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Themida packer 2 IoCs

    Detects Themida, an advanced Windows software protection system.

  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of NtSetInformationThreadHideFromDebugger 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\159d36349345ca52724710b6225081ec3670c3e0aa16fa682d1d7deb4a427614.exe
    "C:\Users\Admin\AppData\Local\Temp\159d36349345ca52724710b6225081ec3670c3e0aa16fa682d1d7deb4a427614.exe"
    1⤵
    • Identifies VirtualBox via ACPI registry values (likely anti-VM)
    • Checks BIOS information in registry
    • Checks whether UAC is enabled
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of SetWindowsHookEx
    PID:772

Network

MITRE ATT&CK Matrix ATT&CK v13

Defense Evasion

Virtualization/Sandbox Evasion

1
T1497

Credential Access

Unsecured Credentials

2
T1552

Credentials In Files

2
T1552.001

Discovery

Query Registry

2
T1012

Virtualization/Sandbox Evasion

1
T1497

System Information Discovery

2
T1082

Collection

Data from Local System

2
T1005

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/772-1-0x0000000076790000-0x0000000076880000-memory.dmp
    Filesize

    960KB

  • memory/772-0-0x0000000000FC0000-0x00000000018C8000-memory.dmp
    Filesize

    9.0MB

  • memory/772-2-0x0000000076790000-0x0000000076880000-memory.dmp
    Filesize

    960KB

  • memory/772-4-0x0000000076790000-0x0000000076880000-memory.dmp
    Filesize

    960KB

  • memory/772-3-0x0000000076790000-0x0000000076880000-memory.dmp
    Filesize

    960KB

  • memory/772-6-0x0000000076790000-0x0000000076880000-memory.dmp
    Filesize

    960KB

  • memory/772-5-0x0000000076790000-0x0000000076880000-memory.dmp
    Filesize

    960KB

  • memory/772-7-0x00000000776A4000-0x00000000776A6000-memory.dmp
    Filesize

    8KB

  • memory/772-10-0x0000000000FC0000-0x00000000018C8000-memory.dmp
    Filesize

    9.0MB

  • memory/772-11-0x0000000000FC0000-0x00000000018C8000-memory.dmp
    Filesize

    9.0MB

  • memory/772-12-0x0000000005EF0000-0x0000000006494000-memory.dmp
    Filesize

    5.6MB

  • memory/772-13-0x0000000005870000-0x00000000058D6000-memory.dmp
    Filesize

    408KB

  • memory/772-14-0x0000000000FC0000-0x00000000018C8000-memory.dmp
    Filesize

    9.0MB

  • memory/772-16-0x0000000076790000-0x0000000076880000-memory.dmp
    Filesize

    960KB

  • memory/772-17-0x0000000006E00000-0x0000000006E50000-memory.dmp
    Filesize

    320KB

  • memory/772-18-0x0000000006EF0000-0x0000000006F8C000-memory.dmp
    Filesize

    624KB

  • memory/772-19-0x0000000076790000-0x0000000076880000-memory.dmp
    Filesize

    960KB

  • memory/772-21-0x0000000076790000-0x0000000076880000-memory.dmp
    Filesize

    960KB

  • memory/772-22-0x0000000076790000-0x0000000076880000-memory.dmp
    Filesize

    960KB

  • memory/772-23-0x0000000007030000-0x00000000070C2000-memory.dmp
    Filesize

    584KB

  • memory/772-24-0x0000000006FC0000-0x0000000006FCA000-memory.dmp
    Filesize

    40KB