Analysis

  • max time kernel
    149s
  • max time network
    150s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240226-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system
  • submitted
    28-03-2024 01:43

General

  • Target

    17f3991f2e7399c32f1934ebe8bdc83825ddbdd5679436f37982f529e145b850.exe

  • Size

    747KB

  • MD5

    12b911184764baa27081730190bdd5cb

  • SHA1

    b970084dc098414c802cad7b9556ecd2be17c9d9

  • SHA256

    17f3991f2e7399c32f1934ebe8bdc83825ddbdd5679436f37982f529e145b850

  • SHA512

    06da4d28788683678ef2eedd336fdbf303c2f053b4e899f2d747f5d0015bc4b1040522a67d64af4231b36eb0b342e4828aa9c2b6477c4e6c59d7a9c2fd76676c

  • SSDEEP

    12288:Dpahc5Zd5nIM10FnfotBvNxBxO23Pok0xaVY/5hkdHgWd+NIMQv8aD/sJ:DZZd5nIMGpsNxua0x5QFR+b

Malware Config

Extracted

Credentials

  • Protocol:
    smtp
  • Host:
    mail.scootero.cl
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    Dangote1235$

Extracted

Family

agenttesla

Credentials

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • Reads WinSCP keys stored on the system 2 TTPs

    Tries to access WinSCP stored sessions.

  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Looks up external IP address via web service 2 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\17f3991f2e7399c32f1934ebe8bdc83825ddbdd5679436f37982f529e145b850.exe
    "C:\Users\Admin\AppData\Local\Temp\17f3991f2e7399c32f1934ebe8bdc83825ddbdd5679436f37982f529e145b850.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:2044
    • C:\Users\Admin\AppData\Local\Temp\17f3991f2e7399c32f1934ebe8bdc83825ddbdd5679436f37982f529e145b850.exe
      "C:\Users\Admin\AppData\Local\Temp\17f3991f2e7399c32f1934ebe8bdc83825ddbdd5679436f37982f529e145b850.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      PID:2164

Network

MITRE ATT&CK Matrix ATT&CK v13

Credential Access

Unsecured Credentials

4
T1552

Credentials In Files

3
T1552.001

Credentials in Registry

1
T1552.002

Collection

Data from Local System

4
T1005

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\17f3991f2e7399c32f1934ebe8bdc83825ddbdd5679436f37982f529e145b850.exe.log
    Filesize

    706B

    MD5

    f8bcaf312de8591707436c1dcebba8e4

    SHA1

    a1269828e5f644601622f4a7a611aec8f2eda0b2

    SHA256

    f0f5a90777c70cdceea22bd66b33c1703a318acc45cb012d0b01585a1ac12b29

    SHA512

    3a714f5950584abbc94a27bbd4623bfc5acb1135c8c9fca4d74e70c8481b71ace7dbc1dfbf101dd07c76a050acfb4852f31dd57fc7ae196382336c5edc9e6413

  • memory/2044-11-0x0000000074420000-0x0000000074BD0000-memory.dmp
    Filesize

    7.7MB

  • memory/2044-1-0x0000000074420000-0x0000000074BD0000-memory.dmp
    Filesize

    7.7MB

  • memory/2044-2-0x00000000056E0000-0x00000000056F0000-memory.dmp
    Filesize

    64KB

  • memory/2044-3-0x0000000005760000-0x00000000057D0000-memory.dmp
    Filesize

    448KB

  • memory/2044-4-0x0000000005D80000-0x0000000006324000-memory.dmp
    Filesize

    5.6MB

  • memory/2044-5-0x0000000005870000-0x0000000005902000-memory.dmp
    Filesize

    584KB

  • memory/2044-6-0x00000000059B0000-0x0000000005A4C000-memory.dmp
    Filesize

    624KB

  • memory/2044-7-0x0000000005840000-0x0000000005848000-memory.dmp
    Filesize

    32KB

  • memory/2044-0-0x0000000000CD0000-0x0000000000D92000-memory.dmp
    Filesize

    776KB

  • memory/2164-8-0x0000000000400000-0x0000000000442000-memory.dmp
    Filesize

    264KB

  • memory/2164-12-0x0000000074420000-0x0000000074BD0000-memory.dmp
    Filesize

    7.7MB

  • memory/2164-13-0x0000000005050000-0x0000000005060000-memory.dmp
    Filesize

    64KB

  • memory/2164-14-0x0000000005160000-0x00000000051C6000-memory.dmp
    Filesize

    408KB

  • memory/2164-15-0x0000000006960000-0x00000000069B0000-memory.dmp
    Filesize

    320KB

  • memory/2164-16-0x0000000006CD0000-0x0000000006CDA000-memory.dmp
    Filesize

    40KB

  • memory/2164-17-0x0000000074420000-0x0000000074BD0000-memory.dmp
    Filesize

    7.7MB

  • memory/2164-18-0x0000000005050000-0x0000000005060000-memory.dmp
    Filesize

    64KB