Analysis

  • max time kernel
    60s
  • max time network
    33s
  • platform
    windows7_x64
  • resource
    win7-20230220-en
  • resource tags

    arch:x64arch:x86image:win7-20230220-enlocale:en-usos:windows7-x64system
  • submitted
    28-03-2023 02:17

General

  • Target

    e3928bbb3f5c9d07d47db48ba6c4325b663894e15019a220bacee24653b4c4f5.exe

  • Size

    977KB

  • MD5

    ba8fe3fdbbd12dbb483157149456abe8

  • SHA1

    ded7c22a7cfd7826a8172ae5401576173aba976b

  • SHA256

    e3928bbb3f5c9d07d47db48ba6c4325b663894e15019a220bacee24653b4c4f5

  • SHA512

    ea06011347332fa0d609a36b575f4b2046267c8be05cce2cee2a0282607f58edcf6971477fbded0b9db38c9a986b3913c2c4ed056d97ad83b5c32f052172444e

  • SSDEEP

    24576:AL242pyeFMoyiuvLMELLlYF3kuvj+YJmtt6uF:ALlHoyiGLlePvj+Y8tt6

Malware Config

Extracted

Family

agenttesla

Credentials

  • Protocol:
    smtp
  • Host:
    cp5ua.hyperhost.ua
  • Port:
    587
  • Username:
    arnoldlog@steuler-kch.org
  • Password:
    7213575aceACE@#$
  • Email To:
    arnold@steuler-kch.org

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 9 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\e3928bbb3f5c9d07d47db48ba6c4325b663894e15019a220bacee24653b4c4f5.exe
    "C:\Users\Admin\AppData\Local\Temp\e3928bbb3f5c9d07d47db48ba6c4325b663894e15019a220bacee24653b4c4f5.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:1088
    • C:\Users\Admin\AppData\Local\Temp\e3928bbb3f5c9d07d47db48ba6c4325b663894e15019a220bacee24653b4c4f5.exe
      "C:\Users\Admin\AppData\Local\Temp\e3928bbb3f5c9d07d47db48ba6c4325b663894e15019a220bacee24653b4c4f5.exe"
      2⤵
      • Accesses Microsoft Outlook profiles
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      • outlook_office_path
      • outlook_win_path
      PID:1392

Network

MITRE ATT&CK Matrix ATT&CK v6

Credential Access

Credentials in Files

3
T1081

Collection

Data from Local System

3
T1005

Email Collection

1
T1114

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1088-54-0x0000000000E50000-0x0000000000F4A000-memory.dmp
    Filesize

    1000KB

  • memory/1088-55-0x0000000004D50000-0x0000000004D90000-memory.dmp
    Filesize

    256KB

  • memory/1088-56-0x00000000003C0000-0x00000000003DC000-memory.dmp
    Filesize

    112KB

  • memory/1088-57-0x0000000004D50000-0x0000000004D90000-memory.dmp
    Filesize

    256KB

  • memory/1088-58-0x00000000004F0000-0x00000000004FC000-memory.dmp
    Filesize

    48KB

  • memory/1088-59-0x0000000006040000-0x00000000060EC000-memory.dmp
    Filesize

    688KB

  • memory/1088-60-0x00000000007D0000-0x0000000000802000-memory.dmp
    Filesize

    200KB

  • memory/1392-61-0x0000000000400000-0x0000000000430000-memory.dmp
    Filesize

    192KB

  • memory/1392-62-0x0000000000400000-0x0000000000430000-memory.dmp
    Filesize

    192KB

  • memory/1392-63-0x0000000000400000-0x0000000000430000-memory.dmp
    Filesize

    192KB

  • memory/1392-64-0x0000000000400000-0x0000000000430000-memory.dmp
    Filesize

    192KB

  • memory/1392-66-0x0000000000400000-0x0000000000430000-memory.dmp
    Filesize

    192KB

  • memory/1392-65-0x000000007EFDE000-0x000000007EFDF000-memory.dmp
    Filesize

    4KB

  • memory/1392-68-0x0000000000400000-0x0000000000430000-memory.dmp
    Filesize

    192KB

  • memory/1392-70-0x0000000000400000-0x0000000000430000-memory.dmp
    Filesize

    192KB

  • memory/1392-71-0x0000000000490000-0x00000000004D0000-memory.dmp
    Filesize

    256KB

  • memory/1392-78-0x0000000000490000-0x00000000004D0000-memory.dmp
    Filesize

    256KB