Analysis

  • max time kernel
    118s
  • max time network
    135s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240802-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system
  • submitted
    09-09-2024 19:03

General

  • Target

    PCA9626B,118.exe

  • Size

    866KB

  • MD5

    cb9e1d1bbe47f48fc4e5160f7ad601da

  • SHA1

    1ff552e59a6d88d7600130113f88a75e4f88c8cc

  • SHA256

    77529cc504690e79a72680d72b42be8f021f5b2799fbce50bed59637dc4aa5b2

  • SHA512

    cdda2bc4607929f0a89566ac5dc0234e8140e0698a467922434724d50d76c9436ff7bfc141f2f469efeb85bbe239a487412fd059c5d44129473f70176adb8286

  • SSDEEP

    24576:uHf2Uol0ge2X7EXMuYcXrcMt/nzzGcXNyIEikE:uHfql0IL6MuYcXL/zzGcX7w

Malware Config

Extracted

Credentials

  • Protocol:
    smtp
  • Host:
    mail.medicalhome.com.pe
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    MHinfo01

Extracted

Family

agenttesla

Credentials

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • Credentials from Password Stores: Credentials from Web Browsers 1 TTPs

    Malicious Access or copy of Web Browser Credential store.

  • Reads WinSCP keys stored on the system 2 TTPs

    Tries to access WinSCP stored sessions.

  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 1 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 2 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 11 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\PCA9626B,118.exe
    "C:\Users\Admin\AppData\Local\Temp\PCA9626B,118.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • System Location Discovery: System Language Discovery
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2376
    • C:\Users\Admin\AppData\Local\Temp\PCA9626B,118.exe
      "C:\Users\Admin\AppData\Local\Temp\PCA9626B,118.exe"
      2⤵
        PID:2936
      • C:\Users\Admin\AppData\Local\Temp\PCA9626B,118.exe
        "C:\Users\Admin\AppData\Local\Temp\PCA9626B,118.exe"
        2⤵
        • Adds Run key to start application
        • System Location Discovery: System Language Discovery
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:3144

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\PCA9626B,118.exe.log

      Filesize

      1KB

      MD5

      8ec831f3e3a3f77e4a7b9cd32b48384c

      SHA1

      d83f09fd87c5bd86e045873c231c14836e76a05c

      SHA256

      7667e538030e3f8ce2886e47a01af24cb0ea70528b1e821c5d8832c5076cb982

      SHA512

      26bffa2406b66368bd412bf25869a792631455645992cdcade2dbc13a2e56fb546414a6a9223b94c96c38d89187add6678d4779a88b38b0c9e36be8527b213c3

    • memory/2376-4-0x0000000074910000-0x00000000750C0000-memory.dmp

      Filesize

      7.7MB

    • memory/2376-3-0x0000000004FB0000-0x0000000005042000-memory.dmp

      Filesize

      584KB

    • memory/2376-10-0x000000000A050000-0x000000000A0EC000-memory.dmp

      Filesize

      624KB

    • memory/2376-9-0x0000000006460000-0x0000000006518000-memory.dmp

      Filesize

      736KB

    • memory/2376-5-0x0000000005070000-0x000000000507A000-memory.dmp

      Filesize

      40KB

    • memory/2376-6-0x00000000052D0000-0x00000000052E0000-memory.dmp

      Filesize

      64KB

    • memory/2376-7-0x000000007491E000-0x000000007491F000-memory.dmp

      Filesize

      4KB

    • memory/2376-8-0x0000000074910000-0x00000000750C0000-memory.dmp

      Filesize

      7.7MB

    • memory/2376-15-0x0000000074910000-0x00000000750C0000-memory.dmp

      Filesize

      7.7MB

    • memory/2376-2-0x0000000005650000-0x0000000005BF4000-memory.dmp

      Filesize

      5.6MB

    • memory/2376-0-0x000000007491E000-0x000000007491F000-memory.dmp

      Filesize

      4KB

    • memory/2376-1-0x00000000004F0000-0x00000000005CE000-memory.dmp

      Filesize

      888KB

    • memory/3144-14-0x0000000074910000-0x00000000750C0000-memory.dmp

      Filesize

      7.7MB

    • memory/3144-21-0x0000000074910000-0x00000000750C0000-memory.dmp

      Filesize

      7.7MB

    • memory/3144-16-0x0000000074910000-0x00000000750C0000-memory.dmp

      Filesize

      7.7MB

    • memory/3144-17-0x0000000005260000-0x00000000052C6000-memory.dmp

      Filesize

      408KB

    • memory/3144-20-0x00000000067C0000-0x0000000006810000-memory.dmp

      Filesize

      320KB

    • memory/3144-11-0x0000000000400000-0x0000000000476000-memory.dmp

      Filesize

      472KB