Analysis

  • max time kernel
    122s
  • max time network
    133s
  • platform
    windows7_x64
  • resource
    win7-20231023-en
  • resource tags

    arch:x64arch:x86image:win7-20231023-enlocale:en-usos:windows7-x64system
  • submitted
    06-12-2023 01:04

General

  • Target

    ce2606e475087d78e07cc9a5f2d785d40251c54cb5f4229f92261e7350c159cf.exe

  • Size

    343KB

  • MD5

    0be6881a64fb4f7665935154a2b2348a

  • SHA1

    d8351a2a753da651ec41ff34bd0942b96e54651e

  • SHA256

    ce2606e475087d78e07cc9a5f2d785d40251c54cb5f4229f92261e7350c159cf

  • SHA512

    82ba4a62711dfa793faaaceba3ea646db134b3f8d6d786a6a1fa22cce2d6b2e38d4b4f5fb60ae3d042efed2ccc38e47342651dc7202d7a3f19603a559ec77869

  • SSDEEP

    6144:IrXuvpWh3YUvfIfxn+d8OqW5gSdyMYXKlYtzSLiV5MU1lxH8xWLSjqatC:SevpWhoQKo5n9WKlYtzSkTZ2j

Malware Config

Extracted

Credentials

  • Protocol:
    smtp
  • Host:
    mail.marmoraria51.com.br
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    m5132019838000113

Extracted

Family

agenttesla

Credentials

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Looks up external IP address via web service 2 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 1 IoCs
  • Modifies system certificate store 2 TTPs 6 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 9 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\ce2606e475087d78e07cc9a5f2d785d40251c54cb5f4229f92261e7350c159cf.exe
    "C:\Users\Admin\AppData\Local\Temp\ce2606e475087d78e07cc9a5f2d785d40251c54cb5f4229f92261e7350c159cf.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:1348
    • C:\Users\Admin\AppData\Local\Temp\ce2606e475087d78e07cc9a5f2d785d40251c54cb5f4229f92261e7350c159cf.exe
      "C:\Users\Admin\AppData\Local\Temp\ce2606e475087d78e07cc9a5f2d785d40251c54cb5f4229f92261e7350c159cf.exe"
      2⤵
      • Modifies system certificate store
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      PID:2436

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\94308059B57B3142E455B38A6EB92015

    Filesize

    65KB

    MD5

    ac05d27423a85adc1622c714f2cb6184

    SHA1

    b0fe2b1abddb97837ea0195be70ab2ff14d43198

    SHA256

    c6456e12e5e53287a547af4103e0397cb9697e466cf75844312dc296d43d144d

    SHA512

    6d0ef9050e41fbae680e0e59dd0f90b6ac7fea5579ef5708b69d5da33a0ece7e8b16574b58b17b64a34cc34a4ffc22b4a62c1ece61f36c4a11a0665e0536b90d

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    344B

    MD5

    1295cfc732b5be4268a6b95ae3acb4b3

    SHA1

    ce532c0ca99e9019af1cf8c3ff1524336c595c42

    SHA256

    885e231aaaba7274f25f0e3193da25d1fae2fbe148cc134592f5b59f36f1764d

    SHA512

    7ebafcf375a1e579fdb57287de239742bd4da9de5e72e9b25deff3597d5430c4794179b473dda169f12699e0914e20be8f07456ba13c672b6f8abd4ffe8617e0

  • C:\Users\Admin\AppData\Local\Temp\CabC5D1.tmp

    Filesize

    61KB

    MD5

    f3441b8572aae8801c04f3060b550443

    SHA1

    4ef0a35436125d6821831ef36c28ffaf196cda15

    SHA256

    6720349e7d82ee0a8e73920d3c2b7cb2912d9fcf2edb6fd98f2f12820158b0bf

    SHA512

    5ba01ba421b50030e380ae6bbcd2f681f2a91947fe7fedb3c8e6b5f24dce9517abf57b1cf26cc6078d4bb53bde6fcfb2561591337c841f8f2cb121a3d71661b9

  • C:\Users\Admin\AppData\Local\Temp\TarC6F0.tmp

    Filesize

    171KB

    MD5

    9c0c641c06238516f27941aa1166d427

    SHA1

    64cd549fb8cf014fcd9312aa7a5b023847b6c977

    SHA256

    4276af3669a141a59388bc56a87f6614d9a9bdddf560636c264219a7eb11256f

    SHA512

    936ed0c0b0a7ff8e606b1cc4175a1f9b3699748ccbba1c3aff96203033d2e9edabf090e5148370df42fbfc4e31d7229493706ff24f19ff42ff7bef74a6baad06

  • memory/1348-15-0x00000000747B0000-0x0000000074E9E000-memory.dmp

    Filesize

    6.9MB

  • memory/1348-0-0x0000000000A30000-0x0000000000A8A000-memory.dmp

    Filesize

    360KB

  • memory/1348-3-0x00000000004C0000-0x00000000004C1000-memory.dmp

    Filesize

    4KB

  • memory/1348-1-0x00000000747B0000-0x0000000074E9E000-memory.dmp

    Filesize

    6.9MB

  • memory/1348-2-0x0000000000630000-0x0000000000670000-memory.dmp

    Filesize

    256KB

  • memory/2436-12-0x0000000000400000-0x0000000000444000-memory.dmp

    Filesize

    272KB

  • memory/2436-6-0x0000000000400000-0x0000000000444000-memory.dmp

    Filesize

    272KB

  • memory/2436-14-0x0000000000400000-0x0000000000444000-memory.dmp

    Filesize

    272KB

  • memory/2436-17-0x0000000000400000-0x0000000000444000-memory.dmp

    Filesize

    272KB

  • memory/2436-18-0x00000000740C0000-0x00000000747AE000-memory.dmp

    Filesize

    6.9MB

  • memory/2436-19-0x0000000000990000-0x00000000009D0000-memory.dmp

    Filesize

    256KB

  • memory/2436-7-0x0000000000400000-0x0000000000444000-memory.dmp

    Filesize

    272KB

  • memory/2436-4-0x0000000000400000-0x0000000000444000-memory.dmp

    Filesize

    272KB

  • memory/2436-10-0x000000007EFDE000-0x000000007EFDF000-memory.dmp

    Filesize

    4KB

  • memory/2436-9-0x0000000000400000-0x0000000000444000-memory.dmp

    Filesize

    272KB

  • memory/2436-106-0x00000000740C0000-0x00000000747AE000-memory.dmp

    Filesize

    6.9MB

  • memory/2436-107-0x0000000000990000-0x00000000009D0000-memory.dmp

    Filesize

    256KB