Analysis

  • max time kernel
    118s
  • max time network
    122s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    28-03-2024 04:08

General

  • Target

    b34ae8df913549f1c9f75e813f4febbe.exe

  • Size

    644KB

  • MD5

    b34ae8df913549f1c9f75e813f4febbe

  • SHA1

    ad9e6dbbbcce62b76a2e4d8997f41f00d0516b03

  • SHA256

    cb65e696842c0650692cde3eaf4b37d1fb5a90b21c89fc2b14d191f06b97d7a3

  • SHA512

    45f82b92990ded91fd09c822d6f103048e4dcb4467bd3c5f53d50546e4e6c35769d8e3855e921cbeead1e37899864ff39cf5fc70bf904190125372041c647446

  • SSDEEP

    12288:2VksqBh/3FLJ99PFTI6xfc29DTlNCGGQD3QWoB:2ur/3FLJ7zlNCG9D3QWc

Malware Config

Extracted

Family

agenttesla

Credentials

  • Protocol:
    smtp
  • Host:
    mail.gosportz.in
  • Port:
    587
  • Username:
    sales@gosportz.in
  • Password:
    Ss@gosportz
  • Email To:
    info.superseal@yandex.com

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • Reads WinSCP keys stored on the system 2 TTPs

    Tries to access WinSCP stored sessions.

  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Looks up external IP address via web service 2 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 15 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\b34ae8df913549f1c9f75e813f4febbe.exe
    "C:\Users\Admin\AppData\Local\Temp\b34ae8df913549f1c9f75e813f4febbe.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:1184
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\regasm.exe
      "C:\Windows\Microsoft.NET\Framework\v4.0.30319\regasm.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      PID:3020
    • C:\Windows\system32\WerFault.exe
      C:\Windows\system32\WerFault.exe -u -p 1184 -s 716
      2⤵
        PID:2744

    Network

    MITRE ATT&CK Matrix ATT&CK v13

    Credential Access

    Unsecured Credentials

    4
    T1552

    Credentials In Files

    3
    T1552.001

    Credentials in Registry

    1
    T1552.002

    Collection

    Data from Local System

    4
    T1005

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/1184-0-0x0000000001130000-0x0000000001142000-memory.dmp
      Filesize

      72KB

    • memory/1184-1-0x000007FEF58A0000-0x000007FEF628C000-memory.dmp
      Filesize

      9.9MB

    • memory/1184-2-0x000000001B160000-0x000000001B1E0000-memory.dmp
      Filesize

      512KB

    • memory/1184-3-0x000000001B310000-0x000000001B3A6000-memory.dmp
      Filesize

      600KB

    • memory/1184-15-0x000000001B160000-0x000000001B1E0000-memory.dmp
      Filesize

      512KB

    • memory/1184-14-0x000007FEF58A0000-0x000007FEF628C000-memory.dmp
      Filesize

      9.9MB

    • memory/3020-6-0x0000000000400000-0x0000000000440000-memory.dmp
      Filesize

      256KB

    • memory/3020-7-0x0000000000400000-0x0000000000440000-memory.dmp
      Filesize

      256KB

    • memory/3020-8-0x000000007EFDE000-0x000000007EFDF000-memory.dmp
      Filesize

      4KB

    • memory/3020-9-0x0000000000400000-0x0000000000440000-memory.dmp
      Filesize

      256KB

    • memory/3020-11-0x0000000000400000-0x0000000000440000-memory.dmp
      Filesize

      256KB

    • memory/3020-13-0x0000000000400000-0x0000000000440000-memory.dmp
      Filesize

      256KB

    • memory/3020-5-0x0000000000400000-0x0000000000440000-memory.dmp
      Filesize

      256KB

    • memory/3020-4-0x0000000000400000-0x0000000000440000-memory.dmp
      Filesize

      256KB