Analysis

  • max time kernel
    99s
  • max time network
    108s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    29-11-2022 05:52

General

  • Target

    0d9e5116c1da200fa3a55c84ca2195eb7bbbd1e1.exe

  • Size

    334KB

  • MD5

    584b853e5f597883fb56cc5e879d8a3d

  • SHA1

    0d9e5116c1da200fa3a55c84ca2195eb7bbbd1e1

  • SHA256

    a73fd985f5f38ff58dc3112bc46d7e81190bad5567220cf46efe5608c4e307f0

  • SHA512

    88b7f8c6fb7f9a19bbb9eb818cdbc51a3e95c25ba890eaf95576a3a9dd81ab7fbce5ef5bced6dbe16ff731e70c157f17276681fcd00205d280d1ec12bd6eea55

  • SSDEEP

    6144:UmdOCKkkGBQOItDWaCjsjj9TB91goSjUOp0NMzh3HnzLkYvsbB:rdvkGBjADt8LtV8kn

Malware Config

Extracted

Credentials

  • Protocol:
    smtp
  • Host:
    smtp.yandex.com
  • Port:
    587
  • Username:
    magic4magic@yandex.com
  • Password:
    magic123

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\0d9e5116c1da200fa3a55c84ca2195eb7bbbd1e1.exe
    "C:\Users\Admin\AppData\Local\Temp\0d9e5116c1da200fa3a55c84ca2195eb7bbbd1e1.exe"
    1⤵
    • Accesses Microsoft Outlook profiles
    • Adds Run key to start application
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious behavior: RenamesItself
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of SetWindowsHookEx
    • outlook_office_path
    • outlook_win_path
    PID:1948

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

1
T1112

Credential Access

Credentials in Files

3
T1081

Collection

Data from Local System

3
T1005

Email Collection

1
T1114

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1948-54-0x0000000076681000-0x0000000076683000-memory.dmp
    Filesize

    8KB

  • memory/1948-55-0x00000000748B0000-0x0000000074E5B000-memory.dmp
    Filesize

    5.7MB

  • memory/1948-56-0x00000000748B0000-0x0000000074E5B000-memory.dmp
    Filesize

    5.7MB