Analysis

  • max time kernel
    141s
  • max time network
    154s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    06-12-2022 06:41

General

  • Target

    4eb560d18566bcbe7217f18575bde139dbcf47728b004e76e517b730ada00801.exe

  • Size

    968KB

  • MD5

    8bbded5e247ca7b9d7c9ba89b5d435d9

  • SHA1

    175d130f5379c03f3dc200468a99fe5cd85f8b83

  • SHA256

    4eb560d18566bcbe7217f18575bde139dbcf47728b004e76e517b730ada00801

  • SHA512

    60d018293d400b1f1c32d5e3e15febf6161c183dec53e8655d9b364802811facea7df68f666f8526fc4c3edf28c32eaba3784f68ec6d303b3879bb6ccf9c71f6

  • SSDEEP

    12288:afsSjW+dJbnYWzRHEGydDMHQdUbLz0Yx1sAx9VAv5DYkA1AdClfXRgaSOvj+Zxf+:YCYEAPqlcAdC/g9OExfXDiMfsBI

Malware Config

Extracted

Credentials

  • Protocol:
    smtp
  • Host:
    mail.radixnovem.com
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    Radixx@@$2021999

Extracted

Family

agenttesla

Credentials

  • Protocol:
    smtp
  • Host:
    mail.radixnovem.com
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    Radixx@@$2021999

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • Drops file in Drivers directory 1 IoCs
  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Modifies system certificate store 2 TTPs 6 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 9 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\4eb560d18566bcbe7217f18575bde139dbcf47728b004e76e517b730ada00801.exe
    "C:\Users\Admin\AppData\Local\Temp\4eb560d18566bcbe7217f18575bde139dbcf47728b004e76e517b730ada00801.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:1672
    • C:\Users\Admin\AppData\Local\Temp\4eb560d18566bcbe7217f18575bde139dbcf47728b004e76e517b730ada00801.exe
      "C:\Users\Admin\AppData\Local\Temp\4eb560d18566bcbe7217f18575bde139dbcf47728b004e76e517b730ada00801.exe"
      2⤵
      • Drops file in Drivers directory
      • Accesses Microsoft Outlook profiles
      • Adds Run key to start application
      • Modifies system certificate store
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      • outlook_office_path
      • outlook_win_path
      PID:1500

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

2
T1112

Install Root Certificate

1
T1130

Credential Access

Credentials in Files

3
T1081

Collection

Data from Local System

3
T1005

Email Collection

1
T1114

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1500-64-0x0000000000400000-0x000000000043C000-memory.dmp
    Filesize

    240KB

  • memory/1500-60-0x0000000000400000-0x000000000043C000-memory.dmp
    Filesize

    240KB

  • memory/1500-70-0x0000000000400000-0x000000000043C000-memory.dmp
    Filesize

    240KB

  • memory/1500-68-0x0000000000400000-0x000000000043C000-memory.dmp
    Filesize

    240KB

  • memory/1500-65-0x0000000000400000-0x000000000043C000-memory.dmp
    Filesize

    240KB

  • memory/1500-63-0x0000000000400000-0x000000000043C000-memory.dmp
    Filesize

    240KB

  • memory/1500-66-0x00000000004360BE-mapping.dmp
  • memory/1500-61-0x0000000000400000-0x000000000043C000-memory.dmp
    Filesize

    240KB

  • memory/1672-55-0x0000000075BD1000-0x0000000075BD3000-memory.dmp
    Filesize

    8KB

  • memory/1672-54-0x0000000000BE0000-0x0000000000CD8000-memory.dmp
    Filesize

    992KB

  • memory/1672-59-0x00000000020E0000-0x000000000211C000-memory.dmp
    Filesize

    240KB

  • memory/1672-58-0x0000000005810000-0x00000000058A4000-memory.dmp
    Filesize

    592KB

  • memory/1672-57-0x00000000004D0000-0x00000000004DC000-memory.dmp
    Filesize

    48KB

  • memory/1672-56-0x0000000000490000-0x00000000004AA000-memory.dmp
    Filesize

    104KB