Analysis

  • max time kernel
    98s
  • max time network
    194s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    03-10-2022 07:52

General

  • Target

    vbc.exe

  • Size

    523KB

  • MD5

    53b9e0fde66e12f4fed9b8387552e1d2

  • SHA1

    bab7a3747119c6a157798bdd1113940d50071cd7

  • SHA256

    d2bfb8991bcbbae16022097161db1188c7f3ad19bdebe029fbfe803afad45f63

  • SHA512

    e42403f031086c39bd1024619a7296260a350537f80aa20e4a136165e20504f6e1aaf375c887dac78325ef21fd1de2dd74507fd95bd4a5b37147672cb1b03ca3

  • SSDEEP

    12288:yL5b2iN5ce0gNstVxuGJHHyp6Eh3CqAs3E:uh1TcZptSsHMG

Malware Config

Extracted

Credentials

  • Protocol:
    smtp
  • Host:
    mail.eyeshop.co.za
  • Port:
    587
  • Username:
    reynoridge@eyeshop.co.za
  • Password:
    eyeS@p0

Extracted

Family

agenttesla

Credentials

  • Protocol:
    smtp
  • Host:
    mail.eyeshop.co.za
  • Port:
    587
  • Username:
    reynoridge@eyeshop.co.za
  • Password:
    eyeS@p0
  • Email To:
    xqalloys@gmail.com

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • Drops file in Drivers directory 1 IoCs
  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Uses the VBS compiler for execution 1 TTPs
  • Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 9 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\vbc.exe
    "C:\Users\Admin\AppData\Local\Temp\vbc.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:976
    • C:\Users\Admin\AppData\Local\Temp\vbc.exe
      "{path}"
      2⤵
      • Drops file in Drivers directory
      • Accesses Microsoft Outlook profiles
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • outlook_office_path
      • outlook_win_path
      PID:1452

Network

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scripting

1
T1064

Defense Evasion

Scripting

1
T1064

Credential Access

Credentials in Files

3
T1081

Collection

Data from Local System

3
T1005

Email Collection

1
T1114

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/976-54-0x0000000000F40000-0x0000000000FC8000-memory.dmp
    Filesize

    544KB

  • memory/976-55-0x00000000756B1000-0x00000000756B3000-memory.dmp
    Filesize

    8KB

  • memory/976-56-0x0000000000510000-0x0000000000530000-memory.dmp
    Filesize

    128KB

  • memory/976-57-0x0000000005520000-0x000000000559A000-memory.dmp
    Filesize

    488KB

  • memory/976-58-0x0000000000A60000-0x0000000000A9A000-memory.dmp
    Filesize

    232KB

  • memory/1452-59-0x0000000000400000-0x000000000043A000-memory.dmp
    Filesize

    232KB

  • memory/1452-63-0x0000000000400000-0x000000000043A000-memory.dmp
    Filesize

    232KB

  • memory/1452-62-0x0000000000400000-0x000000000043A000-memory.dmp
    Filesize

    232KB

  • memory/1452-60-0x0000000000400000-0x000000000043A000-memory.dmp
    Filesize

    232KB

  • memory/1452-64-0x0000000000400000-0x000000000043A000-memory.dmp
    Filesize

    232KB

  • memory/1452-65-0x0000000000435D2E-mapping.dmp
  • memory/1452-67-0x0000000000400000-0x000000000043A000-memory.dmp
    Filesize

    232KB

  • memory/1452-69-0x0000000000400000-0x000000000043A000-memory.dmp
    Filesize

    232KB