Resubmissions

23-05-2024 13:29

240523-qq7hqach71 10

23-05-2024 12:15

240523-pexnpsgg87 10

Analysis

  • max time kernel
    117s
  • max time network
    131s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    23-05-2024 13:29

General

  • Target

    ASCD0001 INQ9829......pdf.exe

  • Size

    840KB

  • MD5

    57b1ad0359c449cd533a34db4fc81a9d

  • SHA1

    a28948d8b7456cc3e3ac2aaf244bbc35cee76b85

  • SHA256

    fcb012805679bb99ffeb9f535f06e1c5940b53d773f527e3a9aef5371540a199

  • SHA512

    40c1a56b489b94313093abda622cdb1e1d295ba867666a667a1160f4a2a47616000189cc31caa833e9d01a32aef0f57b3d7cb6bfc05e27b74ac7f6c0455a930b

  • SSDEEP

    24576:Qw4bjw4bDmrejmh1ezUjX/sCDQzPcbgV7:Qw4bjw4bDljtUjPsCDQgbw

Malware Config

Extracted

Family

agenttesla

Credentials

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • Reads WinSCP keys stored on the system 2 TTPs

    Tries to access WinSCP stored sessions.

  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
  • Looks up external IP address via web service 2 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 11 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 9 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\ASCD0001 INQ9829......pdf.exe
    "C:\Users\Admin\AppData\Local\Temp\ASCD0001 INQ9829......pdf.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2328
    • C:\Users\Admin\AppData\Local\Temp\ASCD0001 INQ9829......pdf.exe
      "C:\Users\Admin\AppData\Local\Temp\ASCD0001 INQ9829......pdf.exe"
      2⤵
      • Accesses Microsoft Outlook profiles
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • outlook_office_path
      • outlook_win_path
      PID:2628

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/2328-0-0x00000000743FE000-0x00000000743FF000-memory.dmp
    Filesize

    4KB

  • memory/2328-1-0x0000000000B30000-0x0000000000C06000-memory.dmp
    Filesize

    856KB

  • memory/2328-3-0x0000000000450000-0x000000000046A000-memory.dmp
    Filesize

    104KB

  • memory/2328-2-0x00000000743F0000-0x0000000074ADE000-memory.dmp
    Filesize

    6.9MB

  • memory/2328-4-0x0000000000470000-0x0000000000480000-memory.dmp
    Filesize

    64KB

  • memory/2328-5-0x0000000004FE0000-0x0000000005064000-memory.dmp
    Filesize

    528KB

  • memory/2328-6-0x00000000743FE000-0x00000000743FF000-memory.dmp
    Filesize

    4KB

  • memory/2328-7-0x00000000743F0000-0x0000000074ADE000-memory.dmp
    Filesize

    6.9MB

  • memory/2328-24-0x00000000743F0000-0x0000000074ADE000-memory.dmp
    Filesize

    6.9MB

  • memory/2628-16-0x0000000000400000-0x0000000000442000-memory.dmp
    Filesize

    264KB

  • memory/2628-8-0x0000000000400000-0x0000000000442000-memory.dmp
    Filesize

    264KB

  • memory/2628-21-0x0000000000400000-0x0000000000442000-memory.dmp
    Filesize

    264KB

  • memory/2628-18-0x0000000000400000-0x0000000000442000-memory.dmp
    Filesize

    264KB

  • memory/2628-22-0x00000000743F0000-0x0000000074ADE000-memory.dmp
    Filesize

    6.9MB

  • memory/2628-23-0x00000000743F0000-0x0000000074ADE000-memory.dmp
    Filesize

    6.9MB

  • memory/2628-14-0x000000007EFDE000-0x000000007EFDF000-memory.dmp
    Filesize

    4KB

  • memory/2628-12-0x0000000000400000-0x0000000000442000-memory.dmp
    Filesize

    264KB

  • memory/2628-10-0x0000000000400000-0x0000000000442000-memory.dmp
    Filesize

    264KB

  • memory/2628-9-0x0000000000400000-0x0000000000442000-memory.dmp
    Filesize

    264KB

  • memory/2628-25-0x00000000743F0000-0x0000000074ADE000-memory.dmp
    Filesize

    6.9MB