Analysis

  • max time kernel
    119s
  • max time network
    138s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    28-03-2024 02:42

General

  • Target

    ea81cdeba0b369e1e569612f98fd470a3727d5452c98d828010647c5ac9d0534.exe

  • Size

    689KB

  • MD5

    74990f79441840642e179d10df677ccb

  • SHA1

    6237c577b109e64f772da294423a6ef1d97cf056

  • SHA256

    ea81cdeba0b369e1e569612f98fd470a3727d5452c98d828010647c5ac9d0534

  • SHA512

    1c1afb1a491b8b033d1e3d8ff85b7c6b18028be7696524f0fc9b015e40e66298872c7cdb4cac09f6a91e6956f0638715540f4595b1b5e7551087940d4baffc4f

  • SSDEEP

    12288:UB+GbFNXl2MIBdcqcUwxW8aNGFDp5T3bzNq8GmNLhnWmIBczDc44CMw:cvRNV2VdcqcUXdaDplzNqIhcczw

Malware Config

Extracted

Family

agenttesla

Credentials

  • Protocol:
    smtp
  • Host:
    smtp.flying-fish-cn.com
  • Port:
    587
  • Username:
    office@flying-fish-cn.com
  • Password:
    hkk999@@@
  • Email To:
    office@flying-fish-cn.com

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • Detect packed .NET executables. Mostly AgentTeslaV4. 5 IoCs
  • Detects binaries (Windows and macOS) referencing many web browsers. Observed in information stealers. 5 IoCs
  • Detects executables packed with SmartAssembly 1 IoCs
  • Detects executables referencing Windows vault credential objects. Observed in infostealers 5 IoCs
  • Detects executables referencing many confidential data stores found in browsers, mail clients, cryptocurreny wallets, etc. Observed in information stealers 5 IoCs
  • Detects executables referencing many email and collaboration clients. Observed in information stealers 5 IoCs
  • Detects executables referencing many file transfer clients. Observed in information stealers 5 IoCs
  • Reads WinSCP keys stored on the system 2 TTPs

    Tries to access WinSCP stored sessions.

  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Looks up external IP address via web service 2 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 12 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 13 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\ea81cdeba0b369e1e569612f98fd470a3727d5452c98d828010647c5ac9d0534.exe
    "C:\Users\Admin\AppData\Local\Temp\ea81cdeba0b369e1e569612f98fd470a3727d5452c98d828010647c5ac9d0534.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2332
    • C:\Users\Admin\AppData\Local\Temp\ea81cdeba0b369e1e569612f98fd470a3727d5452c98d828010647c5ac9d0534.exe
      "C:\Users\Admin\AppData\Local\Temp\ea81cdeba0b369e1e569612f98fd470a3727d5452c98d828010647c5ac9d0534.exe"
      2⤵
        PID:3044
      • C:\Users\Admin\AppData\Local\Temp\ea81cdeba0b369e1e569612f98fd470a3727d5452c98d828010647c5ac9d0534.exe
        "C:\Users\Admin\AppData\Local\Temp\ea81cdeba0b369e1e569612f98fd470a3727d5452c98d828010647c5ac9d0534.exe"
        2⤵
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:2508

    Network

    MITRE ATT&CK Matrix ATT&CK v13

    Credential Access

    Unsecured Credentials

    4
    T1552

    Credentials In Files

    3
    T1552.001

    Credentials in Registry

    1
    T1552.002

    Collection

    Data from Local System

    4
    T1005

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/2332-0-0x0000000000280000-0x0000000000332000-memory.dmp
      Filesize

      712KB

    • memory/2332-1-0x00000000746E0000-0x0000000074DCE000-memory.dmp
      Filesize

      6.9MB

    • memory/2332-2-0x0000000000860000-0x00000000008A0000-memory.dmp
      Filesize

      256KB

    • memory/2332-3-0x0000000000220000-0x0000000000232000-memory.dmp
      Filesize

      72KB

    • memory/2332-4-0x0000000000240000-0x000000000024C000-memory.dmp
      Filesize

      48KB

    • memory/2332-5-0x00000000052D0000-0x0000000005352000-memory.dmp
      Filesize

      520KB

    • memory/2332-6-0x00000000746E0000-0x0000000074DCE000-memory.dmp
      Filesize

      6.9MB

    • memory/2332-7-0x0000000000860000-0x00000000008A0000-memory.dmp
      Filesize

      256KB

    • memory/2332-19-0x00000000746E0000-0x0000000074DCE000-memory.dmp
      Filesize

      6.9MB

    • memory/2508-10-0x0000000000400000-0x0000000000440000-memory.dmp
      Filesize

      256KB

    • memory/2508-9-0x0000000000400000-0x0000000000440000-memory.dmp
      Filesize

      256KB

    • memory/2508-12-0x000000007EFDE000-0x000000007EFDF000-memory.dmp
      Filesize

      4KB

    • memory/2508-11-0x0000000000400000-0x0000000000440000-memory.dmp
      Filesize

      256KB

    • memory/2508-14-0x0000000000400000-0x0000000000440000-memory.dmp
      Filesize

      256KB

    • memory/2508-18-0x0000000000400000-0x0000000000440000-memory.dmp
      Filesize

      256KB

    • memory/2508-16-0x0000000000400000-0x0000000000440000-memory.dmp
      Filesize

      256KB

    • memory/2508-8-0x0000000000400000-0x0000000000440000-memory.dmp
      Filesize

      256KB

    • memory/2508-20-0x00000000746E0000-0x0000000074DCE000-memory.dmp
      Filesize

      6.9MB

    • memory/2508-21-0x0000000004CA0000-0x0000000004CE0000-memory.dmp
      Filesize

      256KB

    • memory/2508-22-0x00000000746E0000-0x0000000074DCE000-memory.dmp
      Filesize

      6.9MB