Analysis

  • max time kernel
    122s
  • max time network
    127s
  • platform
    windows7_x64
  • resource
    win7-20240508-en
  • resource tags

    arch:x64arch:x86image:win7-20240508-enlocale:en-usos:windows7-x64system
  • submitted
    23-05-2024 01:07

General

  • Target

    6d3149c8fac0256de3d2ec355619b02bc39fb1b1869e2276049e896985975d9e.exe

  • Size

    167KB

  • MD5

    b7049206d7765c5a5dbaa0a8ee73e8c7

  • SHA1

    84d5ad8f6d95b62002c6db35c457337b90b1b6e6

  • SHA256

    6d3149c8fac0256de3d2ec355619b02bc39fb1b1869e2276049e896985975d9e

  • SHA512

    59020a9b6da2003f0029c74a00156cb1b85b548aea8c7bb02a41366d08b1f33a41edbe689e93be4a18e95982d565ad2c156020d7dd6c281580fbaf8d10fb30f3

  • SSDEEP

    3072:+bXnc6kkTZolvb2f9jVfDImFRx9V3V9M5axanH:+bXpTZolOVDI8BU

Malware Config

Extracted

Credentials

  • Protocol:
    smtp
  • Host:
    mail.icecleancare.com
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    password@2020@

Extracted

Family

agenttesla

Credentials

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • Reads WinSCP keys stored on the system 2 TTPs

    Tries to access WinSCP stored sessions.

  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
  • Looks up external IP address via web service 2 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\6d3149c8fac0256de3d2ec355619b02bc39fb1b1869e2276049e896985975d9e.exe
    "C:\Users\Admin\AppData\Local\Temp\6d3149c8fac0256de3d2ec355619b02bc39fb1b1869e2276049e896985975d9e.exe"
    1⤵
    • Accesses Microsoft Outlook profiles
    • Suspicious use of AdjustPrivilegeToken
    • outlook_office_path
    • outlook_win_path
    PID:1284

Network

MITRE ATT&CK Matrix ATT&CK v13

Credential Access

Unsecured Credentials

4
T1552

Credentials In Files

3
T1552.001

Credentials in Registry

1
T1552.002

Collection

Data from Local System

4
T1005

Email Collection

1
T1114

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1284-0-0x00000000746BE000-0x00000000746BF000-memory.dmp
    Filesize

    4KB

  • memory/1284-1-0x0000000000C20000-0x0000000000C50000-memory.dmp
    Filesize

    192KB

  • memory/1284-2-0x00000000746B0000-0x0000000074D9E000-memory.dmp
    Filesize

    6.9MB

  • memory/1284-9-0x00000000746BE000-0x00000000746BF000-memory.dmp
    Filesize

    4KB

  • memory/1284-10-0x00000000746B0000-0x0000000074D9E000-memory.dmp
    Filesize

    6.9MB