Analysis

  • max time kernel
    130s
  • max time network
    138s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    18-04-2024 23:01

General

  • Target

    HSBC 10391410192021.exe

  • Size

    402KB

  • MD5

    c1882e8efb6ca07c13330d87432c9ff9

  • SHA1

    480743c6bef4a6393fb0aa1c9e91a2c0615c9971

  • SHA256

    148e1bbcd7efa9ce104615e14aba908bfb89aaaffd24824b0f25fb94387fbb75

  • SHA512

    67616609962264837040e19b86d7cbbea2ae8c238affa6818cc764554c201016db99384eac034d325bf398769ea2810e1d6ca51f9222bb93c736cd65cc75e597

  • SSDEEP

    12288:7av7XMwLhL6z7xUNgiT9J83xKGeoXGqG:XwLhL6z2NgyDj3oXGx

Malware Config

Extracted

Family

agenttesla

Credentials

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • AgentTesla payload 7 IoCs
  • Drops file in Drivers directory 1 IoCs
  • Reads WinSCP keys stored on the system 2 TTPs

    Tries to access WinSCP stored sessions.

  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Program crash 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 13 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\HSBC 10391410192021.exe
    "C:\Users\Admin\AppData\Local\Temp\HSBC 10391410192021.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:768
    • C:\Users\Admin\AppData\Local\Temp\HSBC 10391410192021.exe
      "C:\Users\Admin\AppData\Local\Temp\HSBC 10391410192021.exe"
      2⤵
      • Drops file in Drivers directory
      • Accesses Microsoft Outlook profiles
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      • outlook_office_path
      • outlook_win_path
      PID:2428
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 2428 -s 1052
        3⤵
        • Program crash
        PID:1596

Network

MITRE ATT&CK Matrix ATT&CK v13

Credential Access

Unsecured Credentials

4
T1552

Credentials In Files

3
T1552.001

Credentials in Registry

1
T1552.002

Collection

Data from Local System

4
T1005

Email Collection

1
T1114

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/768-0-0x00000000012D0000-0x000000000133A000-memory.dmp
    Filesize

    424KB

  • memory/768-1-0x0000000074C30000-0x000000007531E000-memory.dmp
    Filesize

    6.9MB

  • memory/768-2-0x00000000047D0000-0x0000000004810000-memory.dmp
    Filesize

    256KB

  • memory/768-3-0x00000000004C0000-0x00000000004CE000-memory.dmp
    Filesize

    56KB

  • memory/768-4-0x0000000074C30000-0x000000007531E000-memory.dmp
    Filesize

    6.9MB

  • memory/768-5-0x00000000047D0000-0x0000000004810000-memory.dmp
    Filesize

    256KB

  • memory/768-6-0x0000000004990000-0x00000000049F0000-memory.dmp
    Filesize

    384KB

  • memory/768-19-0x0000000074C30000-0x000000007531E000-memory.dmp
    Filesize

    6.9MB

  • memory/2428-12-0x0000000000400000-0x000000000043C000-memory.dmp
    Filesize

    240KB

  • memory/2428-11-0x0000000000400000-0x000000000043C000-memory.dmp
    Filesize

    240KB

  • memory/2428-9-0x0000000000400000-0x000000000043C000-memory.dmp
    Filesize

    240KB

  • memory/2428-13-0x000000007EFDE000-0x000000007EFDF000-memory.dmp
    Filesize

    4KB

  • memory/2428-15-0x0000000000400000-0x000000000043C000-memory.dmp
    Filesize

    240KB

  • memory/2428-17-0x0000000000400000-0x000000000043C000-memory.dmp
    Filesize

    240KB

  • memory/2428-7-0x0000000000400000-0x000000000043C000-memory.dmp
    Filesize

    240KB

  • memory/2428-20-0x0000000000400000-0x000000000043C000-memory.dmp
    Filesize

    240KB

  • memory/2428-21-0x0000000074C30000-0x000000007531E000-memory.dmp
    Filesize

    6.9MB

  • memory/2428-22-0x0000000004B90000-0x0000000004BD0000-memory.dmp
    Filesize

    256KB

  • memory/2428-23-0x0000000074C30000-0x000000007531E000-memory.dmp
    Filesize

    6.9MB

  • memory/2428-24-0x0000000004B90000-0x0000000004BD0000-memory.dmp
    Filesize

    256KB