Analysis

  • max time kernel
    121s
  • max time network
    122s
  • platform
    windows7_x64
  • resource
    win7-20240215-en
  • resource tags

    arch:x64arch:x86image:win7-20240215-enlocale:en-usos:windows7-x64system
  • submitted
    28-03-2024 02:31

General

  • Target

    sample #521299.exe

  • Size

    680KB

  • MD5

    fb93809f3555b1c19506660419980c84

  • SHA1

    813616f86622b390721d18d3ff930175395f8b03

  • SHA256

    411217082847be5939620211887564a0eb9bce1ba6f5cc20fc73423448270762

  • SHA512

    235001349909eb1825c275beb4314420b2b116fff61a0275323bc1d3c17179884e6422c6713909d0dfce5e8074accacad8fd795a63e2ae64c56347ec0b4b7f2d

  • SSDEEP

    12288:Yma5WqsWsf0XyPDx9VcBRpdFyQIA/tnCe1nyYZvM5BgCcmwpS4bF:YiqsWstPDqTbFQxebZqw

Malware Config

Extracted

Family

agenttesla

Credentials

  • Protocol:
    smtp
  • Host:
    mail.ipr-co.org
  • Port:
    587
  • Username:
    info@ipr-co.org
  • Password:
    IPRco@100102@
  • Email To:
    razypapa558@gmail.com

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • Detect packed .NET executables. Mostly AgentTeslaV4. 5 IoCs
  • Detects binaries (Windows and macOS) referencing many web browsers. Observed in information stealers. 5 IoCs
  • Detects executables packed with SmartAssembly 1 IoCs
  • Detects executables referencing Windows vault credential objects. Observed in infostealers 5 IoCs
  • Detects executables referencing many confidential data stores found in browsers, mail clients, cryptocurreny wallets, etc. Observed in information stealers 5 IoCs
  • Detects executables referencing many email and collaboration clients. Observed in information stealers 5 IoCs
  • Detects executables referencing many file transfer clients. Observed in information stealers 5 IoCs
  • Reads WinSCP keys stored on the system 2 TTPs

    Tries to access WinSCP stored sessions.

  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 9 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\sample #521299.exe
    "C:\Users\Admin\AppData\Local\Temp\sample #521299.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:2488
    • C:\Users\Admin\AppData\Local\Temp\sample #521299.exe
      "C:\Users\Admin\AppData\Local\Temp\sample #521299.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2544

Network

MITRE ATT&CK Matrix ATT&CK v13

Credential Access

Unsecured Credentials

4
T1552

Credentials In Files

3
T1552.001

Credentials in Registry

1
T1552.002

Collection

Data from Local System

4
T1005

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/2488-0-0x0000000000F20000-0x0000000000FD0000-memory.dmp
    Filesize

    704KB

  • memory/2488-1-0x0000000074960000-0x000000007504E000-memory.dmp
    Filesize

    6.9MB

  • memory/2488-2-0x00000000049D0000-0x0000000004A10000-memory.dmp
    Filesize

    256KB

  • memory/2488-3-0x0000000000290000-0x00000000002A2000-memory.dmp
    Filesize

    72KB

  • memory/2488-4-0x00000000002B0000-0x00000000002BC000-memory.dmp
    Filesize

    48KB

  • memory/2488-5-0x00000000075E0000-0x0000000007662000-memory.dmp
    Filesize

    520KB

  • memory/2488-17-0x0000000074960000-0x000000007504E000-memory.dmp
    Filesize

    6.9MB

  • memory/2544-8-0x0000000000400000-0x0000000000440000-memory.dmp
    Filesize

    256KB

  • memory/2544-7-0x0000000000400000-0x0000000000440000-memory.dmp
    Filesize

    256KB

  • memory/2544-9-0x0000000000400000-0x0000000000440000-memory.dmp
    Filesize

    256KB

  • memory/2544-10-0x000000007EFDE000-0x000000007EFDF000-memory.dmp
    Filesize

    4KB

  • memory/2544-12-0x0000000000400000-0x0000000000440000-memory.dmp
    Filesize

    256KB

  • memory/2544-16-0x0000000000400000-0x0000000000440000-memory.dmp
    Filesize

    256KB

  • memory/2544-14-0x0000000000400000-0x0000000000440000-memory.dmp
    Filesize

    256KB

  • memory/2544-6-0x0000000000400000-0x0000000000440000-memory.dmp
    Filesize

    256KB

  • memory/2544-19-0x0000000000450000-0x0000000000490000-memory.dmp
    Filesize

    256KB

  • memory/2544-18-0x0000000074960000-0x000000007504E000-memory.dmp
    Filesize

    6.9MB

  • memory/2544-20-0x0000000074960000-0x000000007504E000-memory.dmp
    Filesize

    6.9MB