Analysis

  • max time kernel
    118s
  • max time network
    142s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    29-03-2024 07:30

General

  • Target

    RFQ No.372842.exe

  • Size

    688KB

  • MD5

    2ccea080a3b86de31008247c10961bde

  • SHA1

    7727d944aaaada49fc82e49ef12d4858843ce13f

  • SHA256

    ad7131b66e0218e87b565bebac20995ac672871eb45d17b0c7a41afd28d0fb0b

  • SHA512

    4524dd72b1684a5d48d8ab79627ffecb94e2a0f7f17422dfb8f0f6ccfdfa21b1b1f1ac6121d746dd627d768173a477fc946cb59774615a9b7efaaff63ec2b51e

  • SSDEEP

    12288:kjLK1P8Lf++1ZMHsbxvtxuRdheQOk/4Wfx4gF3dZMypYxI/RrzxuOLlbI4l49xWK:eiETx14sxHkdMJhWfW87MyOxAzI4lcAO

Malware Config

Extracted

Credentials

  • Protocol:
    smtp
  • Host:
    mail.hashimauditing.com
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    v%iroDWu(qfa

Extracted

Family

agenttesla

Credentials

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • Reads WinSCP keys stored on the system 2 TTPs

    Tries to access WinSCP stored sessions.

  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 9 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\RFQ No.372842.exe
    "C:\Users\Admin\AppData\Local\Temp\RFQ No.372842.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:1732
    • C:\Users\Admin\AppData\Local\Temp\RFQ No.372842.exe
      "C:\Users\Admin\AppData\Local\Temp\RFQ No.372842.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      PID:2720

Network

MITRE ATT&CK Matrix ATT&CK v13

Credential Access

Unsecured Credentials

4
T1552

Credentials In Files

3
T1552.001

Credentials in Registry

1
T1552.002

Collection

Data from Local System

4
T1005

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1732-18-0x00000000043E0000-0x0000000004420000-memory.dmp
    Filesize

    256KB

  • memory/1732-19-0x0000000074250000-0x000000007493E000-memory.dmp
    Filesize

    6.9MB

  • memory/1732-2-0x00000000043E0000-0x0000000004420000-memory.dmp
    Filesize

    256KB

  • memory/1732-3-0x0000000000340000-0x000000000035A000-memory.dmp
    Filesize

    104KB

  • memory/1732-4-0x00000000002C0000-0x00000000002CC000-memory.dmp
    Filesize

    48KB

  • memory/1732-5-0x0000000005310000-0x0000000005396000-memory.dmp
    Filesize

    536KB

  • memory/1732-6-0x0000000074250000-0x000000007493E000-memory.dmp
    Filesize

    6.9MB

  • memory/1732-0-0x0000000074250000-0x000000007493E000-memory.dmp
    Filesize

    6.9MB

  • memory/1732-1-0x0000000000E80000-0x0000000000F2C000-memory.dmp
    Filesize

    688KB

  • memory/2720-22-0x0000000074250000-0x000000007493E000-memory.dmp
    Filesize

    6.9MB

  • memory/2720-7-0x0000000000400000-0x0000000000444000-memory.dmp
    Filesize

    272KB

  • memory/2720-11-0x000000007EFDE000-0x000000007EFDF000-memory.dmp
    Filesize

    4KB

  • memory/2720-13-0x0000000000400000-0x0000000000444000-memory.dmp
    Filesize

    272KB

  • memory/2720-15-0x0000000000400000-0x0000000000444000-memory.dmp
    Filesize

    272KB

  • memory/2720-17-0x0000000000400000-0x0000000000444000-memory.dmp
    Filesize

    272KB

  • memory/2720-10-0x0000000000400000-0x0000000000444000-memory.dmp
    Filesize

    272KB

  • memory/2720-20-0x0000000074250000-0x000000007493E000-memory.dmp
    Filesize

    6.9MB

  • memory/2720-9-0x0000000000400000-0x0000000000444000-memory.dmp
    Filesize

    272KB

  • memory/2720-21-0x00000000048D0000-0x0000000004910000-memory.dmp
    Filesize

    256KB

  • memory/2720-8-0x0000000000400000-0x0000000000444000-memory.dmp
    Filesize

    272KB