Analysis

  • max time kernel
    119s
  • max time network
    120s
  • platform
    windows7_x64
  • resource
    win7-20240903-en
  • resource tags

    arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system
  • submitted
    22-11-2024 01:21

General

  • Target

    7c040a0dd35ad0f0eae1613752850081181ed3f5310f557802302d6bd046591e.exe

  • Size

    843KB

  • MD5

    0c763f61e1285fd96d381cee3f91dfd7

  • SHA1

    3c3eb79b785d3281a2bf6c02a2ef57201c412764

  • SHA256

    7c040a0dd35ad0f0eae1613752850081181ed3f5310f557802302d6bd046591e

  • SHA512

    95870d4571c49590a517765c7e427d58264461b5ab739e427a15cec77e21893e20ffc69ad48882a4a3fbe096e409ef42ac89cf32cc541feb9d416033def2cec5

  • SSDEEP

    12288:aONerhcoCtvBfBSk88kt1ZnscLxc4mryf+4ozW5Im:aOQKffMrR1ZnsctcNO

Malware Config

Extracted

Family

agenttesla

Credentials

  • Protocol:
    ftp
  • Host:
    ftp://kagabo.net/
  • Port:
    21
  • Username:
    [email protected]
  • Password:
    a*~dSQ1QRg)3

  • Protocol:
    ftp
  • Host:
    ftp://kagabo.net/
  • Port:
    21
  • Username:
    [email protected]
  • Password:
    a*~dSQ1QRg)3

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • Agenttesla family
  • AgentTesla payload 5 IoCs
  • Reads WinSCP keys stored on the system 2 TTPs

    Tries to access WinSCP stored sessions.

  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 3 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Unsecured Credentials: Credentials In Files 1 TTPs

    Steal credentials from unsecured files.

  • Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Event Triggered Execution: Netsh Helper DLL 1 TTPs 3 IoCs

    Netsh.exe (also referred to as Netshell) is a command-line scripting utility used to interact with the network configuration of a system.

  • System Location Discovery: System Language Discovery 1 TTPs 3 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • System Network Configuration Discovery: Wi-Fi Discovery 1 TTPs 1 IoCs

    Adversaries may search for information about Wi-Fi networks, such as network names and passwords, on compromised systems.

  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 13 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\7c040a0dd35ad0f0eae1613752850081181ed3f5310f557802302d6bd046591e.exe
    "C:\Users\Admin\AppData\Local\Temp\7c040a0dd35ad0f0eae1613752850081181ed3f5310f557802302d6bd046591e.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:1708
    • C:\Users\Admin\AppData\Local\Temp\7c040a0dd35ad0f0eae1613752850081181ed3f5310f557802302d6bd046591e.exe
      "{path}"
      2⤵
      • Accesses Microsoft Outlook profiles
      • Adds Run key to start application
      • System Location Discovery: System Language Discovery
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      • outlook_office_path
      • outlook_win_path
      PID:1460
      • C:\Windows\SysWOW64\netsh.exe
        "netsh" wlan show profile
        3⤵
        • Event Triggered Execution: Netsh Helper DLL
        • System Location Discovery: System Language Discovery
        • System Network Configuration Discovery: Wi-Fi Discovery
        PID:2612

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1460-17-0x00000000746C0000-0x0000000074C6B000-memory.dmp

    Filesize

    5.7MB

  • memory/1460-24-0x00000000746C0000-0x0000000074C6B000-memory.dmp

    Filesize

    5.7MB

  • memory/1460-10-0x000000007EFDE000-0x000000007EFDF000-memory.dmp

    Filesize

    4KB

  • memory/1460-23-0x00000000746C0000-0x0000000074C6B000-memory.dmp

    Filesize

    5.7MB

  • memory/1460-4-0x0000000000400000-0x0000000000450000-memory.dmp

    Filesize

    320KB

  • memory/1460-16-0x0000000000400000-0x0000000000450000-memory.dmp

    Filesize

    320KB

  • memory/1460-14-0x0000000000400000-0x0000000000450000-memory.dmp

    Filesize

    320KB

  • memory/1460-12-0x0000000000400000-0x0000000000450000-memory.dmp

    Filesize

    320KB

  • memory/1460-21-0x00000000746C0000-0x0000000074C6B000-memory.dmp

    Filesize

    5.7MB

  • memory/1460-18-0x00000000746C0000-0x0000000074C6B000-memory.dmp

    Filesize

    5.7MB

  • memory/1460-6-0x0000000000400000-0x0000000000450000-memory.dmp

    Filesize

    320KB

  • memory/1460-8-0x0000000000400000-0x0000000000450000-memory.dmp

    Filesize

    320KB

  • memory/1460-5-0x0000000000400000-0x0000000000450000-memory.dmp

    Filesize

    320KB

  • memory/1460-19-0x00000000746C0000-0x0000000074C6B000-memory.dmp

    Filesize

    5.7MB

  • memory/1708-20-0x00000000746C0000-0x0000000074C6B000-memory.dmp

    Filesize

    5.7MB

  • memory/1708-1-0x00000000746C0000-0x0000000074C6B000-memory.dmp

    Filesize

    5.7MB

  • memory/1708-2-0x00000000746C0000-0x0000000074C6B000-memory.dmp

    Filesize

    5.7MB

  • memory/1708-3-0x00000000746C0000-0x0000000074C6B000-memory.dmp

    Filesize

    5.7MB

  • memory/1708-0-0x00000000746C1000-0x00000000746C2000-memory.dmp

    Filesize

    4KB