Analysis

  • max time kernel
    113s
  • max time network
    129s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20230220-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20230220-enlocale:en-usos:windows10-2004-x64system
  • submitted
    03-04-2023 10:56

General

  • Target

    f9ece6c41ff8aa96a976a4767083a72679eef6d85fb0abb4d7a1b19e6dff3a44.exe

  • Size

    164KB

  • MD5

    3c308e3cdaca76b70e3f528f38e95253

  • SHA1

    9225348b6c216c6bbb3370450d27ca3d6c239b7a

  • SHA256

    f9ece6c41ff8aa96a976a4767083a72679eef6d85fb0abb4d7a1b19e6dff3a44

  • SHA512

    896f2d86427c9a12a692a0bf8c5726c83cc61ca62ac9114ec2983e797bccccf7a4a3fb0694f053a64434a0867eae1b3c6dc1bf695ab94c8ddac9a9c77366f5e9

  • SSDEEP

    3072:R7x26ZcR7vy21qrIclCpWZjefQ2uLITFaQRKl1jPEFiAKR:i6q7qkKIcopAjcukhjKlpPZN

Malware Config

Extracted

Family

agenttesla

Credentials

  • Protocol:
    ftp
  • Host:
    ftp://ftp.dutygroup.com.br
  • Port:
    21
  • Username:
    [email protected]
  • Password:
    MelayeResults23@

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\f9ece6c41ff8aa96a976a4767083a72679eef6d85fb0abb4d7a1b19e6dff3a44.exe
    "C:\Users\Admin\AppData\Local\Temp\f9ece6c41ff8aa96a976a4767083a72679eef6d85fb0abb4d7a1b19e6dff3a44.exe"
    1⤵
    • Accesses Microsoft Outlook profiles
    • Suspicious use of AdjustPrivilegeToken
    • outlook_office_path
    • outlook_win_path
    PID:4900

Network

MITRE ATT&CK Matrix ATT&CK v6

Credential Access

Credentials in Files

3
T1081

Collection

Data from Local System

3
T1005

Email Collection

1
T1114

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/4900-133-0x0000000000F80000-0x0000000000FB0000-memory.dmp
    Filesize

    192KB

  • memory/4900-134-0x0000000005E80000-0x0000000006424000-memory.dmp
    Filesize

    5.6MB

  • memory/4900-135-0x0000000005850000-0x00000000058B6000-memory.dmp
    Filesize

    408KB

  • memory/4900-136-0x00000000057D0000-0x00000000057E0000-memory.dmp
    Filesize

    64KB

  • memory/4900-137-0x0000000006AD0000-0x0000000006B62000-memory.dmp
    Filesize

    584KB

  • memory/4900-138-0x0000000006A90000-0x0000000006A9A000-memory.dmp
    Filesize

    40KB

  • memory/4900-139-0x0000000006D00000-0x0000000006D50000-memory.dmp
    Filesize

    320KB

  • memory/4900-140-0x0000000006F20000-0x00000000070E2000-memory.dmp
    Filesize

    1.8MB

  • memory/4900-141-0x00000000057D0000-0x00000000057E0000-memory.dmp
    Filesize

    64KB