Resubmissions

24-07-2023 06:32

230724-haylwaag65 10

16-07-2023 18:15

230716-wwbacshb7z 10

Analysis

  • max time kernel
    117s
  • max time network
    150s
  • platform
    windows7_x64
  • resource
    win7-20230712-en
  • resource tags

    arch:x64arch:x86image:win7-20230712-enlocale:en-usos:windows7-x64system
  • submitted
    24-07-2023 06:32

General

  • Target

    1bc393e569289b6d134bec11c9898225745d2348a8a297bf5fcb3c73a64c385e.exe

  • Size

    878KB

  • MD5

    9dcf195dc26fcbddd145ad670b055f03

  • SHA1

    b274a3cb51b3c2b0caf34d202ee04e6b261e138e

  • SHA256

    1bc393e569289b6d134bec11c9898225745d2348a8a297bf5fcb3c73a64c385e

  • SHA512

    a2ca33f230e9df6227e33b889bfae20f654d2281c5a880f94c4e4e911b3c00901edceab2021e61bceaff86d92d525330f5e50c4a649b00fc4fa9bed7fcf43b65

  • SSDEEP

    12288:FuybJQ1q9I6/kldSCGDykct0hiYeyoGBIqpTh2e1h1nUiZdmWVsQmood+ik4g8yX:FuEQOPWkhxNt2ChayAWOQmUrEloD

Malware Config

Extracted

Family

agenttesla

Credentials

  • Protocol:
    ftp
  • Host:
    ftp://ftp.symmdentaesthetics.com/
  • Port:
    21
  • Username:
    [email protected]/
  • Password:
    smartooo@12

  • Protocol:
    ftp
  • Host:
    ftp://ftp.symmdentaesthetics.com/
  • Port:
    21
  • Username:
    [email protected]/
  • Password:
    smartooo@12

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • AgentTesla payload 5 IoCs
  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 9 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\1bc393e569289b6d134bec11c9898225745d2348a8a297bf5fcb3c73a64c385e.exe
    "C:\Users\Admin\AppData\Local\Temp\1bc393e569289b6d134bec11c9898225745d2348a8a297bf5fcb3c73a64c385e.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:1368
    • C:\Users\Admin\AppData\Local\Temp\1bc393e569289b6d134bec11c9898225745d2348a8a297bf5fcb3c73a64c385e.exe
      "{path}"
      2⤵
      • Accesses Microsoft Outlook profiles
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • outlook_office_path
      • outlook_win_path
      PID:2828

Network

MITRE ATT&CK Matrix ATT&CK v13

Credential Access

Unsecured Credentials

3
T1552

Credentials In Files

3
T1552.001

Collection

Data from Local System

3
T1005

Email Collection

1
T1114

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1368-54-0x0000000000AB0000-0x0000000000B90000-memory.dmp
    Filesize

    896KB

  • memory/1368-55-0x0000000073ED0000-0x00000000745BE000-memory.dmp
    Filesize

    6.9MB

  • memory/1368-56-0x00000000001E0000-0x00000000001EA000-memory.dmp
    Filesize

    40KB

  • memory/1368-57-0x0000000073ED0000-0x00000000745BE000-memory.dmp
    Filesize

    6.9MB

  • memory/1368-58-0x00000000004A0000-0x00000000004E0000-memory.dmp
    Filesize

    256KB

  • memory/1368-59-0x0000000000790000-0x00000000007E4000-memory.dmp
    Filesize

    336KB

  • memory/1368-72-0x0000000073ED0000-0x00000000745BE000-memory.dmp
    Filesize

    6.9MB

  • memory/2828-62-0x0000000000400000-0x000000000044C000-memory.dmp
    Filesize

    304KB

  • memory/2828-61-0x0000000000400000-0x000000000044C000-memory.dmp
    Filesize

    304KB

  • memory/2828-63-0x0000000000400000-0x000000000044C000-memory.dmp
    Filesize

    304KB

  • memory/2828-64-0x000000007EFDE000-0x000000007EFDF000-memory.dmp
    Filesize

    4KB

  • memory/2828-66-0x0000000000400000-0x000000000044C000-memory.dmp
    Filesize

    304KB

  • memory/2828-68-0x0000000000400000-0x000000000044C000-memory.dmp
    Filesize

    304KB

  • memory/2828-70-0x0000000000400000-0x000000000044C000-memory.dmp
    Filesize

    304KB

  • memory/2828-71-0x0000000073ED0000-0x00000000745BE000-memory.dmp
    Filesize

    6.9MB

  • memory/2828-60-0x0000000000400000-0x000000000044C000-memory.dmp
    Filesize

    304KB

  • memory/2828-73-0x0000000004D20000-0x0000000004D60000-memory.dmp
    Filesize

    256KB

  • memory/2828-74-0x0000000073ED0000-0x00000000745BE000-memory.dmp
    Filesize

    6.9MB