Analysis

  • max time kernel
    148s
  • max time network
    150s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240802-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system
  • submitted
    31/08/2024, 10:00

General

  • Target

    3ac8204d7b4bae620e1147c97abab1ad7df8cde8362693695afec957fb21de47.exe

  • Size

    476KB

  • MD5

    f700334aa8c700d12da3a237c9537664

  • SHA1

    7480be8830261a6e47976a8eda7221a415f1c829

  • SHA256

    3ac8204d7b4bae620e1147c97abab1ad7df8cde8362693695afec957fb21de47

  • SHA512

    86c9e1bf2042bdd8bef14cdce9fc7e6a4897a5fc32fc1e8713df6c6495f983b045c02c0dccf5c5814ebcf9f7f42aa4f9ff3d5f3615a0c4b95fec1c70b171f7e5

  • SSDEEP

    12288:VTHdOWOGbAwcd2tUKEEnRXi+Q+g79tXdrjKSQ:V5OWRhcQbRYTXNj

Malware Config

Extracted

Family

agenttesla

Credentials

  • Protocol:
    smtp
  • Host:
    smtp.gmail.com
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    baorhihusmusqbnx

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • AgentTesla payload 1 IoCs
  • Credentials from Password Stores: Credentials from Web Browsers 1 TTPs

    Malicious Access or copy of Web Browser Credential store.

  • Reads WinSCP keys stored on the system 2 TTPs

    Tries to access WinSCP stored sessions.

  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Unsecured Credentials: Credentials In Files 1 TTPs

    Steal credentials from unsecured files.

  • Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 2 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\3ac8204d7b4bae620e1147c97abab1ad7df8cde8362693695afec957fb21de47.exe
    "C:\Users\Admin\AppData\Local\Temp\3ac8204d7b4bae620e1147c97abab1ad7df8cde8362693695afec957fb21de47.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:920
    • C:\Users\Admin\AppData\Local\Temp\3ac8204d7b4bae620e1147c97abab1ad7df8cde8362693695afec957fb21de47.exe
      "C:\Users\Admin\AppData\Local\Temp\3ac8204d7b4bae620e1147c97abab1ad7df8cde8362693695afec957fb21de47.exe"
      2⤵
      • Accesses Microsoft Outlook profiles
      • System Location Discovery: System Language Discovery
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • outlook_office_path
      • outlook_win_path
      PID:4404

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/920-10-0x000000000A550000-0x000000000A5B0000-memory.dmp

    Filesize

    384KB

  • memory/920-9-0x0000000074D00000-0x00000000754B0000-memory.dmp

    Filesize

    7.7MB

  • memory/920-2-0x0000000005A70000-0x0000000006014000-memory.dmp

    Filesize

    5.6MB

  • memory/920-3-0x00000000054C0000-0x0000000005552000-memory.dmp

    Filesize

    584KB

  • memory/920-4-0x0000000005480000-0x000000000548A000-memory.dmp

    Filesize

    40KB

  • memory/920-5-0x0000000074D00000-0x00000000754B0000-memory.dmp

    Filesize

    7.7MB

  • memory/920-6-0x000000000A5B0000-0x000000000A64C000-memory.dmp

    Filesize

    624KB

  • memory/920-7-0x000000000A510000-0x000000000A51E000-memory.dmp

    Filesize

    56KB

  • memory/920-8-0x0000000074D0E000-0x0000000074D0F000-memory.dmp

    Filesize

    4KB

  • memory/920-14-0x0000000074D00000-0x00000000754B0000-memory.dmp

    Filesize

    7.7MB

  • memory/920-1-0x0000000000A00000-0x0000000000A80000-memory.dmp

    Filesize

    512KB

  • memory/920-0-0x0000000074D0E000-0x0000000074D0F000-memory.dmp

    Filesize

    4KB

  • memory/4404-11-0x0000000000400000-0x000000000043C000-memory.dmp

    Filesize

    240KB

  • memory/4404-13-0x0000000074D00000-0x00000000754B0000-memory.dmp

    Filesize

    7.7MB

  • memory/4404-15-0x0000000074D00000-0x00000000754B0000-memory.dmp

    Filesize

    7.7MB

  • memory/4404-16-0x0000000005500000-0x0000000005518000-memory.dmp

    Filesize

    96KB

  • memory/4404-17-0x0000000006190000-0x00000000061F6000-memory.dmp

    Filesize

    408KB

  • memory/4404-18-0x0000000074D00000-0x00000000754B0000-memory.dmp

    Filesize

    7.7MB

  • memory/4404-19-0x0000000074D00000-0x00000000754B0000-memory.dmp

    Filesize

    7.7MB

  • memory/4404-20-0x00000000067B0000-0x0000000006800000-memory.dmp

    Filesize

    320KB

  • memory/4404-21-0x0000000074D00000-0x00000000754B0000-memory.dmp

    Filesize

    7.7MB

  • memory/4404-22-0x0000000074D00000-0x00000000754B0000-memory.dmp

    Filesize

    7.7MB