Analysis

  • max time kernel
    117s
  • max time network
    143s
  • platform
    windows7_x64
  • resource
    win7-20231025-en
  • resource tags

    arch:x64arch:x86image:win7-20231025-enlocale:en-usos:windows7-x64system
  • submitted
    02-12-2023 09:16

General

  • Target

    eea977d6c736325a557a0c31552c49c51399748fc138db772735109fb6510757.exe

  • Size

    1.1MB

  • MD5

    d6393631100d7160ca348397cb01943d

  • SHA1

    3ff0803ae9fd31efc74bcb29006c1cbf29b03f75

  • SHA256

    eea977d6c736325a557a0c31552c49c51399748fc138db772735109fb6510757

  • SHA512

    efef9bd64c68757c762a2fdbeb21cc6fc504b85dfd4f468b13504b00b365b58cd83aad3dbbc1cc12c8688d74777d69d6e09685cc9310a0cd29885f6a74fea576

  • SSDEEP

    24576:X1uC5JT92RkNSIXtzdf1ZOS0e42xWVYknV3G/Z:AKfRdtsS0e4GIV3GR

Malware Config

Extracted

Credentials

  • Protocol:
    smtp
  • Host:
    mail.asiaparadisehotel.com
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    S,i*jv&Bj09k

Extracted

Family

agenttesla

Credentials

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • Detect PureLogs payload 1 IoCs
  • PureLogs

    PureLogs is an infostealer written in C#.

  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Adds Run key to start application 2 TTPs 2 IoCs
  • Looks up external IP address via web service 2 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 5 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 21 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\eea977d6c736325a557a0c31552c49c51399748fc138db772735109fb6510757.exe
    "C:\Users\Admin\AppData\Local\Temp\eea977d6c736325a557a0c31552c49c51399748fc138db772735109fb6510757.exe"
    1⤵
    • Adds Run key to start application
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1940
    • C:\Users\Admin\AppData\Local\Temp\eea977d6c736325a557a0c31552c49c51399748fc138db772735109fb6510757.exe
      C:\Users\Admin\AppData\Local\Temp\eea977d6c736325a557a0c31552c49c51399748fc138db772735109fb6510757.exe
      2⤵
        PID:2376
      • C:\Users\Admin\AppData\Local\Temp\eea977d6c736325a557a0c31552c49c51399748fc138db772735109fb6510757.exe
        C:\Users\Admin\AppData\Local\Temp\eea977d6c736325a557a0c31552c49c51399748fc138db772735109fb6510757.exe
        2⤵
          PID:2168
        • C:\Users\Admin\AppData\Local\Temp\eea977d6c736325a557a0c31552c49c51399748fc138db772735109fb6510757.exe
          C:\Users\Admin\AppData\Local\Temp\eea977d6c736325a557a0c31552c49c51399748fc138db772735109fb6510757.exe
          2⤵
            PID:312
          • C:\Users\Admin\AppData\Local\Temp\eea977d6c736325a557a0c31552c49c51399748fc138db772735109fb6510757.exe
            C:\Users\Admin\AppData\Local\Temp\eea977d6c736325a557a0c31552c49c51399748fc138db772735109fb6510757.exe
            2⤵
            • Adds Run key to start application
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:2680

        Network

        MITRE ATT&CK Enterprise v15

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\94308059B57B3142E455B38A6EB92015

          Filesize

          65KB

          MD5

          ac05d27423a85adc1622c714f2cb6184

          SHA1

          b0fe2b1abddb97837ea0195be70ab2ff14d43198

          SHA256

          c6456e12e5e53287a547af4103e0397cb9697e466cf75844312dc296d43d144d

          SHA512

          6d0ef9050e41fbae680e0e59dd0f90b6ac7fea5579ef5708b69d5da33a0ece7e8b16574b58b17b64a34cc34a4ffc22b4a62c1ece61f36c4a11a0665e0536b90d

        • C:\Users\Admin\AppData\Local\Temp\Tar8888.tmp

          Filesize

          171KB

          MD5

          9c0c641c06238516f27941aa1166d427

          SHA1

          64cd549fb8cf014fcd9312aa7a5b023847b6c977

          SHA256

          4276af3669a141a59388bc56a87f6614d9a9bdddf560636c264219a7eb11256f

          SHA512

          936ed0c0b0a7ff8e606b1cc4175a1f9b3699748ccbba1c3aff96203033d2e9edabf090e5148370df42fbfc4e31d7229493706ff24f19ff42ff7bef74a6baad06

        • memory/1940-0-0x0000000000110000-0x0000000000236000-memory.dmp

          Filesize

          1.1MB

        • memory/1940-1-0x0000000074260000-0x000000007494E000-memory.dmp

          Filesize

          6.9MB

        • memory/1940-2-0x00000000007D0000-0x000000000082A000-memory.dmp

          Filesize

          360KB

        • memory/1940-3-0x0000000001FC0000-0x0000000002000000-memory.dmp

          Filesize

          256KB

        • memory/1940-4-0x0000000000570000-0x00000000005B2000-memory.dmp

          Filesize

          264KB

        • memory/1940-5-0x0000000000AC0000-0x0000000000B00000-memory.dmp

          Filesize

          256KB

        • memory/1940-6-0x0000000001F60000-0x0000000001FAC000-memory.dmp

          Filesize

          304KB

        • memory/1940-19-0x0000000074260000-0x000000007494E000-memory.dmp

          Filesize

          6.9MB

        • memory/2680-14-0x0000000000400000-0x0000000000444000-memory.dmp

          Filesize

          272KB

        • memory/2680-8-0x0000000000400000-0x0000000000444000-memory.dmp

          Filesize

          272KB

        • memory/2680-17-0x0000000000400000-0x0000000000444000-memory.dmp

          Filesize

          272KB

        • memory/2680-15-0x000000007EFDE000-0x000000007EFDF000-memory.dmp

          Filesize

          4KB

        • memory/2680-20-0x0000000000400000-0x0000000000444000-memory.dmp

          Filesize

          272KB

        • memory/2680-22-0x0000000000400000-0x0000000000444000-memory.dmp

          Filesize

          272KB

        • memory/2680-23-0x0000000073B70000-0x000000007425E000-memory.dmp

          Filesize

          6.9MB

        • memory/2680-24-0x0000000004A50000-0x0000000004A90000-memory.dmp

          Filesize

          256KB

        • memory/2680-12-0x0000000000400000-0x0000000000444000-memory.dmp

          Filesize

          272KB

        • memory/2680-10-0x0000000000400000-0x0000000000444000-memory.dmp

          Filesize

          272KB

        • memory/2680-63-0x0000000073B70000-0x000000007425E000-memory.dmp

          Filesize

          6.9MB

        • memory/2680-64-0x0000000004A50000-0x0000000004A90000-memory.dmp

          Filesize

          256KB