Analysis

  • max time kernel
    142s
  • max time network
    120s
  • platform
    windows7_x64
  • resource
    win7-20240220-en
  • resource tags

    arch:x64arch:x86image:win7-20240220-enlocale:en-usos:windows7-x64system
  • submitted
    22-05-2024 21:03

General

  • Target

    TNT Consignment for 7048397463 Details.exe

  • Size

    819KB

  • MD5

    355bad609265bae95a6834b7dd69cd93

  • SHA1

    9e3052dc4ffb53908327310ae87c784e17343cc4

  • SHA256

    1b9451e9b76e1ca8efb1139b25e035ebc9fd9a4c5aebd9d5651b27828d3b6241

  • SHA512

    8a9000bce658a50c0a94a23f5b19392f41b50c0ed6fe6511eb43da635743b76e530951f2d7b7b6ed5fb70e2cf38672fca84e6c216eb383904c06c14f7bccccb0

  • SSDEEP

    12288:fb6mCM9sXHh9BoRPqsxOVKuS5r70xwgeqh043L97/hONSdoFmsgrgRQqthu:WeSHhYRRxOVGcxJBdb1KSSmsgrghu

Malware Config

Extracted

Family

agenttesla

Credentials

  • Protocol:
    smtp
  • Host:
    mail.groupedhb.com
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    dBWS]QQE#giY

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • AgentTesla payload 8 IoCs
  • Reads WinSCP keys stored on the system 2 TTPs

    Tries to access WinSCP stored sessions.

  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • UPX packed file 5 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 3 IoCs
  • Suspicious behavior: MapViewOfSection 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\TNT Consignment for 7048397463 Details.exe
    "C:\Users\Admin\AppData\Local\Temp\TNT Consignment for 7048397463 Details.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious behavior: MapViewOfSection
    • Suspicious use of WriteProcessMemory
    PID:1732
    • C:\Users\Admin\AppData\Local\Temp\TNT Consignment for 7048397463 Details.exe
      "C:\Users\Admin\AppData\Local\Temp\TNT Consignment for 7048397463 Details.exe"
      2⤵
      • Accesses Microsoft Outlook profiles
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • outlook_office_path
      • outlook_win_path
      PID:2636

Network

MITRE ATT&CK Matrix ATT&CK v13

Credential Access

Unsecured Credentials

4
T1552

Credentials In Files

3
T1552.001

Credentials in Registry

1
T1552.002

Collection

Data from Local System

4
T1005

Email Collection

1
T1114

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1732-0-0x0000000000220000-0x0000000000221000-memory.dmp
    Filesize

    4KB

  • memory/1732-1-0x00000000002C0000-0x00000000002D0000-memory.dmp
    Filesize

    64KB

  • memory/1732-5-0x0000000000400000-0x00000000004D3000-memory.dmp
    Filesize

    844KB

  • memory/2636-10-0x0000000001C70000-0x0000000001CAC000-memory.dmp
    Filesize

    240KB

  • memory/2636-11-0x0000000000400000-0x0000000000485000-memory.dmp
    Filesize

    532KB

  • memory/2636-8-0x0000000000400000-0x0000000000485000-memory.dmp
    Filesize

    532KB

  • memory/2636-9-0x0000000001C70000-0x0000000001CAC000-memory.dmp
    Filesize

    240KB

  • memory/2636-7-0x0000000000400000-0x0000000000485000-memory.dmp
    Filesize

    532KB

  • memory/2636-3-0x0000000000400000-0x0000000000485000-memory.dmp
    Filesize

    532KB

  • memory/2636-6-0x0000000000400000-0x0000000000485000-memory.dmp
    Filesize

    532KB

  • memory/2636-22-0x0000000000400000-0x0000000000485000-memory.dmp
    Filesize

    532KB

  • memory/2636-23-0x0000000000400000-0x0000000000485000-memory.dmp
    Filesize

    532KB

  • memory/2636-24-0x0000000000400000-0x0000000000485000-memory.dmp
    Filesize

    532KB