Analysis

  • max time kernel
    148s
  • max time network
    152s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    27-03-2024 02:09

General

  • Target

    210759f49f032d8823c360b0e6d609ccf2259b885e86a15a70a39c09124b9a60.exe

  • Size

    725KB

  • MD5

    66363d5d02420413adf19577786980d7

  • SHA1

    a0c95000bcfdea5d6c07903f340d0b5f5388a879

  • SHA256

    210759f49f032d8823c360b0e6d609ccf2259b885e86a15a70a39c09124b9a60

  • SHA512

    91f3df8c1fbe159e41828178441bdf26fa1c9c84cfcb9d8b1552fe42617b684d41483b9c025ec7491c5ef6aeb2d5a2a1991a4bc70118289a9efa9f41498108bb

  • SSDEEP

    12288:6C6Va5W0mpvhQqoiUKV23ubmiDZzMGCoz5EsSz0BZfrt04H+VUN6MLKvOHkR:d6P0mpGViUKV24mi1zsodEw924VAx

Malware Config

Extracted

Credentials

  • Protocol:
    smtp
  • Host:
    smtp.thanhancompony.com
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    aSkIhV^3

Extracted

Family

agenttesla

Credentials

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • Detect packed .NET executables. Mostly AgentTeslaV4. 6 IoCs
  • Detects binaries (Windows and macOS) referencing many web browsers. Observed in information stealers. 6 IoCs
  • Detects binaries and memory artifacts referencing sandbox DLLs typically observed in sandbox evasion 6 IoCs
  • Detects executables packed with SmartAssembly 1 IoCs
  • Detects executables referencing Windows vault credential objects. Observed in infostealers 6 IoCs
  • Detects executables referencing many confidential data stores found in browsers, mail clients, cryptocurreny wallets, etc. Observed in information stealers 6 IoCs
  • Detects executables referencing many email and collaboration clients. Observed in information stealers 6 IoCs
  • Detects executables referencing many file transfer clients. Observed in information stealers 6 IoCs
  • Reads WinSCP keys stored on the system 2 TTPs

    Tries to access WinSCP stored sessions.

  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 9 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\210759f49f032d8823c360b0e6d609ccf2259b885e86a15a70a39c09124b9a60.exe
    "C:\Users\Admin\AppData\Local\Temp\210759f49f032d8823c360b0e6d609ccf2259b885e86a15a70a39c09124b9a60.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:2184
    • C:\Users\Admin\AppData\Local\Temp\210759f49f032d8823c360b0e6d609ccf2259b885e86a15a70a39c09124b9a60.exe
      "C:\Users\Admin\AppData\Local\Temp\210759f49f032d8823c360b0e6d609ccf2259b885e86a15a70a39c09124b9a60.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      PID:2576

Network

MITRE ATT&CK Matrix ATT&CK v13

Credential Access

Unsecured Credentials

4
T1552

Credentials In Files

3
T1552.001

Credentials in Registry

1
T1552.002

Collection

Data from Local System

4
T1005

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/2184-0-0x0000000001200000-0x00000000012B8000-memory.dmp
    Filesize

    736KB

  • memory/2184-1-0x00000000747C0000-0x0000000074EAE000-memory.dmp
    Filesize

    6.9MB

  • memory/2184-2-0x0000000004D90000-0x0000000004DD0000-memory.dmp
    Filesize

    256KB

  • memory/2184-3-0x00000000002A0000-0x00000000002B2000-memory.dmp
    Filesize

    72KB

  • memory/2184-4-0x00000000003C0000-0x00000000003CC000-memory.dmp
    Filesize

    48KB

  • memory/2184-5-0x0000000000F60000-0x0000000000FE4000-memory.dmp
    Filesize

    528KB

  • memory/2184-19-0x00000000747C0000-0x0000000074EAE000-memory.dmp
    Filesize

    6.9MB

  • memory/2576-7-0x0000000000400000-0x0000000000442000-memory.dmp
    Filesize

    264KB

  • memory/2576-8-0x0000000000400000-0x0000000000442000-memory.dmp
    Filesize

    264KB

  • memory/2576-10-0x0000000000400000-0x0000000000442000-memory.dmp
    Filesize

    264KB

  • memory/2576-12-0x000000007EFDE000-0x000000007EFDF000-memory.dmp
    Filesize

    4KB

  • memory/2576-14-0x0000000000400000-0x0000000000442000-memory.dmp
    Filesize

    264KB

  • memory/2576-16-0x0000000000400000-0x0000000000442000-memory.dmp
    Filesize

    264KB

  • memory/2576-6-0x0000000000400000-0x0000000000442000-memory.dmp
    Filesize

    264KB

  • memory/2576-18-0x0000000000400000-0x0000000000442000-memory.dmp
    Filesize

    264KB

  • memory/2576-20-0x00000000740D0000-0x00000000747BE000-memory.dmp
    Filesize

    6.9MB

  • memory/2576-21-0x0000000004EE0000-0x0000000004F20000-memory.dmp
    Filesize

    256KB

  • memory/2576-22-0x00000000740D0000-0x00000000747BE000-memory.dmp
    Filesize

    6.9MB

  • memory/2576-23-0x0000000004EE0000-0x0000000004F20000-memory.dmp
    Filesize

    256KB