Analysis

  • max time kernel
    118s
  • max time network
    134s
  • platform
    windows7_x64
  • resource
    win7-20231020-en
  • resource tags

    arch:x64arch:x86image:win7-20231020-enlocale:en-usos:windows7-x64system
  • submitted
    07-12-2023 02:46

General

  • Target

    1619889daff12ef2ff63a8e7a2f6a03db25627c943aa007758213f3afc67bd14.exe

  • Size

    405KB

  • MD5

    0ad04f3c20a60ed2f9b0371e507b6a91

  • SHA1

    8fb9493766d8d171aba56ba04a7ff6d71db838b4

  • SHA256

    1619889daff12ef2ff63a8e7a2f6a03db25627c943aa007758213f3afc67bd14

  • SHA512

    46777b7fdda9969bd41e9f9793e50003cca92acf2d55cfe8b7ad2e282ea22064d390c75d934084f7a0b6352accd34301bdda9210787a8d12dfd6ec7d658aaa36

  • SSDEEP

    6144:0MXCuB7RZDCXWvOW8i7gjBxEeiFLh6lRKHXnOe:06lB7O+OzPBPixhrD

Malware Config

Extracted

Credentials

  • Protocol:
    smtp
  • Host:
    mail.marmoraria51.com.br
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    m5132019838000113

Extracted

Family

agenttesla

Credentials

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Looks up external IP address via web service 2 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 1 IoCs
  • Modifies system certificate store 2 TTPs 6 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 9 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\1619889daff12ef2ff63a8e7a2f6a03db25627c943aa007758213f3afc67bd14.exe
    "C:\Users\Admin\AppData\Local\Temp\1619889daff12ef2ff63a8e7a2f6a03db25627c943aa007758213f3afc67bd14.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:2032
    • C:\Users\Admin\AppData\Local\Temp\1619889daff12ef2ff63a8e7a2f6a03db25627c943aa007758213f3afc67bd14.exe
      "C:\Users\Admin\AppData\Local\Temp\1619889daff12ef2ff63a8e7a2f6a03db25627c943aa007758213f3afc67bd14.exe"
      2⤵
      • Modifies system certificate store
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      PID:2412

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\94308059B57B3142E455B38A6EB92015

    Filesize

    65KB

    MD5

    ac05d27423a85adc1622c714f2cb6184

    SHA1

    b0fe2b1abddb97837ea0195be70ab2ff14d43198

    SHA256

    c6456e12e5e53287a547af4103e0397cb9697e466cf75844312dc296d43d144d

    SHA512

    6d0ef9050e41fbae680e0e59dd0f90b6ac7fea5579ef5708b69d5da33a0ece7e8b16574b58b17b64a34cc34a4ffc22b4a62c1ece61f36c4a11a0665e0536b90d

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    344B

    MD5

    dc567f1e6d5230abd549ff8dfbd9d33f

    SHA1

    0ff71eb9bf0b380da64defc4b6958e0804f1fbe4

    SHA256

    ec7f9c7a6a1ea82182be792c6650b10cf4d171552cf1c4591e7b758b065f8bb8

    SHA512

    b2b68b6c1fbc170a3acfb549cad702e81a32eee3eaa5e97424f299821862b93240b1aa13bb7673d0b04be966822edcec6664df58964270fdd6ada61b4e006155

  • C:\Users\Admin\AppData\Local\Temp\Cab88E1.tmp

    Filesize

    61KB

    MD5

    f3441b8572aae8801c04f3060b550443

    SHA1

    4ef0a35436125d6821831ef36c28ffaf196cda15

    SHA256

    6720349e7d82ee0a8e73920d3c2b7cb2912d9fcf2edb6fd98f2f12820158b0bf

    SHA512

    5ba01ba421b50030e380ae6bbcd2f681f2a91947fe7fedb3c8e6b5f24dce9517abf57b1cf26cc6078d4bb53bde6fcfb2561591337c841f8f2cb121a3d71661b9

  • C:\Users\Admin\AppData\Local\Temp\Tar8AAC.tmp

    Filesize

    171KB

    MD5

    9c0c641c06238516f27941aa1166d427

    SHA1

    64cd549fb8cf014fcd9312aa7a5b023847b6c977

    SHA256

    4276af3669a141a59388bc56a87f6614d9a9bdddf560636c264219a7eb11256f

    SHA512

    936ed0c0b0a7ff8e606b1cc4175a1f9b3699748ccbba1c3aff96203033d2e9edabf090e5148370df42fbfc4e31d7229493706ff24f19ff42ff7bef74a6baad06

  • memory/2032-15-0x0000000074E70000-0x000000007555E000-memory.dmp

    Filesize

    6.9MB

  • memory/2032-0-0x0000000000180000-0x00000000001EA000-memory.dmp

    Filesize

    424KB

  • memory/2032-1-0x0000000074E70000-0x000000007555E000-memory.dmp

    Filesize

    6.9MB

  • memory/2032-2-0x00000000049F0000-0x0000000004A30000-memory.dmp

    Filesize

    256KB

  • memory/2032-4-0x0000000000270000-0x0000000000271000-memory.dmp

    Filesize

    4KB

  • memory/2412-13-0x0000000000400000-0x0000000000444000-memory.dmp

    Filesize

    272KB

  • memory/2412-6-0x0000000000400000-0x0000000000444000-memory.dmp

    Filesize

    272KB

  • memory/2412-16-0x0000000000400000-0x0000000000444000-memory.dmp

    Filesize

    272KB

  • memory/2412-18-0x0000000000400000-0x0000000000444000-memory.dmp

    Filesize

    272KB

  • memory/2412-19-0x0000000074DF0000-0x00000000754DE000-memory.dmp

    Filesize

    6.9MB

  • memory/2412-20-0x0000000004AD0000-0x0000000004B10000-memory.dmp

    Filesize

    256KB

  • memory/2412-11-0x000000007EFDE000-0x000000007EFDF000-memory.dmp

    Filesize

    4KB

  • memory/2412-3-0x0000000000400000-0x0000000000444000-memory.dmp

    Filesize

    272KB

  • memory/2412-10-0x0000000000400000-0x0000000000444000-memory.dmp

    Filesize

    272KB

  • memory/2412-8-0x0000000000400000-0x0000000000444000-memory.dmp

    Filesize

    272KB

  • memory/2412-107-0x0000000074DF0000-0x00000000754DE000-memory.dmp

    Filesize

    6.9MB

  • memory/2412-108-0x0000000004AD0000-0x0000000004B10000-memory.dmp

    Filesize

    256KB