Analysis

  • max time kernel
    124s
  • max time network
    126s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240508-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system
  • submitted
    19-06-2024 01:02

General

  • Target

    8fd73ae7fb9da6bf5d793b56d1cd12a0f2cd342236cca599fb92ecdc1ea700da.exe

  • Size

    855KB

  • MD5

    ee2b547c344606df4e8b4fc1114274c4

  • SHA1

    dff9650c7ec6e71612c4e7af46cf4cafef69b2c1

  • SHA256

    8fd73ae7fb9da6bf5d793b56d1cd12a0f2cd342236cca599fb92ecdc1ea700da

  • SHA512

    2a69297894eeaafa4e259cfc06cc5ea149323255d0c466dc08dc8d792c9a8b3022a17e94b125b7a140c41dea93a23dea8702db2b5ccf2a00d0226181eac470b1

  • SSDEEP

    24576:Ng61jjk0LAta9AYZDIKkK2+W5LVrfagz:dFkh37am

Malware Config

Extracted

Credentials

  • Protocol:
    smtp
  • Host:
    mail.groupmt.vn
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    4j37SF2n8e

Extracted

Family

agenttesla

Credentials

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • Reads WinSCP keys stored on the system 2 TTPs

    Tries to access WinSCP stored sessions.

  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 3 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\8fd73ae7fb9da6bf5d793b56d1cd12a0f2cd342236cca599fb92ecdc1ea700da.exe
    "C:\Users\Admin\AppData\Local\Temp\8fd73ae7fb9da6bf5d793b56d1cd12a0f2cd342236cca599fb92ecdc1ea700da.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:324
    • C:\Users\Admin\AppData\Local\Temp\8fd73ae7fb9da6bf5d793b56d1cd12a0f2cd342236cca599fb92ecdc1ea700da.exe
      "C:\Users\Admin\AppData\Local\Temp\8fd73ae7fb9da6bf5d793b56d1cd12a0f2cd342236cca599fb92ecdc1ea700da.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      PID:828
  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --no-appcompat-clear --field-trial-handle=3348,i,13879737908471496610,15335851594401413307,262144 --variations-seed-version --mojo-platform-channel-handle=4324 /prefetch:8
    1⤵
      PID:5116

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\8fd73ae7fb9da6bf5d793b56d1cd12a0f2cd342236cca599fb92ecdc1ea700da.exe.log
      Filesize

      1KB

      MD5

      8ec831f3e3a3f77e4a7b9cd32b48384c

      SHA1

      d83f09fd87c5bd86e045873c231c14836e76a05c

      SHA256

      7667e538030e3f8ce2886e47a01af24cb0ea70528b1e821c5d8832c5076cb982

      SHA512

      26bffa2406b66368bd412bf25869a792631455645992cdcade2dbc13a2e56fb546414a6a9223b94c96c38d89187add6678d4779a88b38b0c9e36be8527b213c3

    • memory/324-8-0x0000000008480000-0x0000000008504000-memory.dmp
      Filesize

      528KB

    • memory/324-5-0x0000000075190000-0x0000000075940000-memory.dmp
      Filesize

      7.7MB

    • memory/324-9-0x000000000AC00000-0x000000000AC9C000-memory.dmp
      Filesize

      624KB

    • memory/324-4-0x00000000057A0000-0x00000000057AA000-memory.dmp
      Filesize

      40KB

    • memory/324-14-0x0000000075190000-0x0000000075940000-memory.dmp
      Filesize

      7.7MB

    • memory/324-6-0x0000000008460000-0x000000000847A000-memory.dmp
      Filesize

      104KB

    • memory/324-7-0x0000000006A40000-0x0000000006A50000-memory.dmp
      Filesize

      64KB

    • memory/324-1-0x0000000000C10000-0x0000000000CEC000-memory.dmp
      Filesize

      880KB

    • memory/324-3-0x0000000005700000-0x0000000005792000-memory.dmp
      Filesize

      584KB

    • memory/324-2-0x0000000005CB0000-0x0000000006254000-memory.dmp
      Filesize

      5.6MB

    • memory/324-0-0x000000007519E000-0x000000007519F000-memory.dmp
      Filesize

      4KB

    • memory/828-13-0x0000000075190000-0x0000000075940000-memory.dmp
      Filesize

      7.7MB

    • memory/828-10-0x0000000000400000-0x0000000000442000-memory.dmp
      Filesize

      264KB

    • memory/828-15-0x0000000005930000-0x0000000005996000-memory.dmp
      Filesize

      408KB

    • memory/828-16-0x0000000075190000-0x0000000075940000-memory.dmp
      Filesize

      7.7MB

    • memory/828-17-0x00000000065F0000-0x0000000006640000-memory.dmp
      Filesize

      320KB

    • memory/828-18-0x0000000075190000-0x0000000075940000-memory.dmp
      Filesize

      7.7MB