Analysis

  • max time kernel
    117s
  • max time network
    118s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    29-04-2024 04:38

General

  • Target

    AMD129 Spec Request for Quotation and Fastest Shipping Time - ref21092020 00933.exe

  • Size

    534KB

  • MD5

    0ebd6dce521fed21eb984c1fbdd71afe

  • SHA1

    53bb50396ce3cda6778a41ddb199a959d9d12766

  • SHA256

    c177ff9cb3b786e48a9dd68a932aa64d489851293162caa2ec8fd9eb14ea0c35

  • SHA512

    36a91170dbef2d79dc1b8055f4f9dfa286575f4c9ba963e7229cfee076435f07dee9cd7e9b32293aeb442ed3dca3805cde686ead3922fae0eae3e303bb9a3cd4

  • SSDEEP

    6144:purVvGt4mbGJgoZZcX9ETIvBZo/TZgcvtcZQdnRnZGVaknx+lDAA:pdtdggcsUI5ZodnvtcZCnRn07wdAA

Malware Config

Extracted

Family

agenttesla

Credentials

  • Protocol:
    smtp
  • Host:
    mail3.dynamail.asia
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    Fehm.718907M

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • AgentTesla payload 3 IoCs
  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 2 IoCs
  • Reads WinSCP keys stored on the system 2 TTPs

    Tries to access WinSCP stored sessions.

  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Program crash 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 3 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 16 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\AMD129 Spec Request for Quotation and Fastest Shipping Time - ref21092020 00933.exe
    "C:\Users\Admin\AppData\Local\Temp\AMD129 Spec Request for Quotation and Fastest Shipping Time - ref21092020 00933.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2188
    • C:\Users\Admin\AppData\Local\Temp\InstallUtil.exe
      "C:\Users\Admin\AppData\Local\Temp\InstallUtil.exe"
      2⤵
      • Executes dropped EXE
      • Accesses Microsoft Outlook profiles
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      • outlook_office_path
      • outlook_win_path
      PID:268
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -u -p 2188 -s 3084
      2⤵
      • Program crash
      PID:332

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • \Users\Admin\AppData\Local\Temp\InstallUtil.exe
    Filesize

    40KB

    MD5

    91c9ae9c9a17a9db5e08b120e668c74c

    SHA1

    50770954c1ceb0bb6f1d5d3f2de2a0a065773723

    SHA256

    e56a7e5d3ab9675555e2897fc3faa2dd9265008a4967a7d54030ab8184d2d38f

    SHA512

    ca504af192e3318359d4742a2ef26ae1b5d040a4f9942782e02549a310158d5d5dbf919b4c748c31ee609d2046bd23ee0c22712891c86ae4a1e3a58c6e67647e

  • \Users\Admin\AppData\Local\Temp\b1f92ac9-345d-4ee6-83d6-512dab76f3b9\i.dll
    Filesize

    94KB

    MD5

    14ff402962ad21b78ae0b4c43cd1f194

    SHA1

    f8a510eb26666e875a5bdd1cadad40602763ad72

    SHA256

    fb9646cb956945bdc503e69645f6b5316d3826b780d3c36738d6b944e884d15b

    SHA512

    daa7a08bf3709119a944bce28f6ebdd24e54a22b18cd9f86a87873e958df121a3881dcdd5e162f6b4e543238c7aef20f657c9830df01d4c79290f7c9a4fcc54b

  • memory/268-215-0x0000000004B80000-0x0000000004BC0000-memory.dmp
    Filesize

    256KB

  • memory/268-214-0x00000000743F0000-0x0000000074ADE000-memory.dmp
    Filesize

    6.9MB

  • memory/268-213-0x0000000004B80000-0x0000000004BC0000-memory.dmp
    Filesize

    256KB

  • memory/268-212-0x0000000000400000-0x0000000000436000-memory.dmp
    Filesize

    216KB

  • memory/268-211-0x00000000743F0000-0x0000000074ADE000-memory.dmp
    Filesize

    6.9MB

  • memory/2188-44-0x0000000000360000-0x0000000000386000-memory.dmp
    Filesize

    152KB

  • memory/2188-34-0x0000000000360000-0x0000000000386000-memory.dmp
    Filesize

    152KB

  • memory/2188-70-0x0000000000360000-0x0000000000386000-memory.dmp
    Filesize

    152KB

  • memory/2188-72-0x0000000000360000-0x0000000000386000-memory.dmp
    Filesize

    152KB

  • memory/2188-68-0x0000000000360000-0x0000000000386000-memory.dmp
    Filesize

    152KB

  • memory/2188-66-0x0000000000360000-0x0000000000386000-memory.dmp
    Filesize

    152KB

  • memory/2188-64-0x0000000000360000-0x0000000000386000-memory.dmp
    Filesize

    152KB

  • memory/2188-62-0x0000000000360000-0x0000000000386000-memory.dmp
    Filesize

    152KB

  • memory/2188-60-0x0000000000360000-0x0000000000386000-memory.dmp
    Filesize

    152KB

  • memory/2188-58-0x0000000000360000-0x0000000000386000-memory.dmp
    Filesize

    152KB

  • memory/2188-54-0x0000000000360000-0x0000000000386000-memory.dmp
    Filesize

    152KB

  • memory/2188-52-0x0000000000360000-0x0000000000386000-memory.dmp
    Filesize

    152KB

  • memory/2188-50-0x0000000000360000-0x0000000000386000-memory.dmp
    Filesize

    152KB

  • memory/2188-48-0x0000000000360000-0x0000000000386000-memory.dmp
    Filesize

    152KB

  • memory/2188-46-0x0000000000360000-0x0000000000386000-memory.dmp
    Filesize

    152KB

  • memory/2188-0-0x0000000000C00000-0x0000000000C8C000-memory.dmp
    Filesize

    560KB

  • memory/2188-40-0x0000000000360000-0x0000000000386000-memory.dmp
    Filesize

    152KB

  • memory/2188-38-0x0000000000360000-0x0000000000386000-memory.dmp
    Filesize

    152KB

  • memory/2188-36-0x0000000000360000-0x0000000000386000-memory.dmp
    Filesize

    152KB

  • memory/2188-56-0x0000000000360000-0x0000000000386000-memory.dmp
    Filesize

    152KB

  • memory/2188-32-0x0000000000360000-0x0000000000386000-memory.dmp
    Filesize

    152KB

  • memory/2188-30-0x0000000000360000-0x0000000000386000-memory.dmp
    Filesize

    152KB

  • memory/2188-28-0x0000000000360000-0x0000000000386000-memory.dmp
    Filesize

    152KB

  • memory/2188-26-0x0000000000360000-0x0000000000386000-memory.dmp
    Filesize

    152KB

  • memory/2188-22-0x0000000000360000-0x0000000000386000-memory.dmp
    Filesize

    152KB

  • memory/2188-20-0x0000000000360000-0x0000000000386000-memory.dmp
    Filesize

    152KB

  • memory/2188-18-0x0000000000360000-0x0000000000386000-memory.dmp
    Filesize

    152KB

  • memory/2188-16-0x0000000000360000-0x0000000000386000-memory.dmp
    Filesize

    152KB

  • memory/2188-14-0x0000000000360000-0x0000000000386000-memory.dmp
    Filesize

    152KB

  • memory/2188-12-0x0000000000360000-0x0000000000386000-memory.dmp
    Filesize

    152KB

  • memory/2188-10-0x00000000741F0000-0x0000000074270000-memory.dmp
    Filesize

    512KB

  • memory/2188-191-0x00000000743F0000-0x0000000074ADE000-memory.dmp
    Filesize

    6.9MB

  • memory/2188-192-0x0000000004D50000-0x0000000004D90000-memory.dmp
    Filesize

    256KB

  • memory/2188-194-0x00000000004F0000-0x00000000004FC000-memory.dmp
    Filesize

    48KB

  • memory/2188-42-0x0000000000360000-0x0000000000386000-memory.dmp
    Filesize

    152KB

  • memory/2188-24-0x0000000000360000-0x0000000000386000-memory.dmp
    Filesize

    152KB

  • memory/2188-11-0x0000000000360000-0x0000000000386000-memory.dmp
    Filesize

    152KB

  • memory/2188-3-0x0000000000360000-0x000000000038C000-memory.dmp
    Filesize

    176KB

  • memory/2188-2-0x0000000004D50000-0x0000000004D90000-memory.dmp
    Filesize

    256KB

  • memory/2188-1-0x00000000743F0000-0x0000000074ADE000-memory.dmp
    Filesize

    6.9MB