Analysis

  • max time kernel
    78s
  • max time network
    17s
  • platform
    windows7_x64
  • resource
    win7-20240903-en
  • resource tags

    arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system
  • submitted
    23-11-2024 04:31

General

  • Target

    e3ab7e992cbca9f4b093e4ddeb060ea08889246d1a0a4f233e77c1e8863d8995.exe

  • Size

    520KB

  • MD5

    b404e9bb4b3b27ce619c959850e2eefc

  • SHA1

    e5ea0bd77376e24acc7cbda183b0942cb8b02a10

  • SHA256

    e3ab7e992cbca9f4b093e4ddeb060ea08889246d1a0a4f233e77c1e8863d8995

  • SHA512

    dbb5dfcefa98f75d9de0609faa9d980c48bc063cafe3ef8aa8911731cb72bd44015ebbc8453f3800a2c0c9d2f9acadb0e8cfe75a9b9c10c2ae38f380d7770f15

  • SSDEEP

    12288:UcMhUi2iNbL+UC5n8DreYwiAecqVokngGV:UcMhUi1l05n8mcHc7kH

Malware Config

Extracted

Family

agenttesla

Credentials

  • Protocol:
    smtp
  • Host:
    mail.scahe.co.in
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    scaheavy@12345

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • Agenttesla family
  • AgentTesla payload 5 IoCs
  • Drops file in Drivers directory 1 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 2 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 9 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\e3ab7e992cbca9f4b093e4ddeb060ea08889246d1a0a4f233e77c1e8863d8995.exe
    "C:\Users\Admin\AppData\Local\Temp\e3ab7e992cbca9f4b093e4ddeb060ea08889246d1a0a4f233e77c1e8863d8995.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:2616
    • C:\Users\Admin\AppData\Local\Temp\e3ab7e992cbca9f4b093e4ddeb060ea08889246d1a0a4f233e77c1e8863d8995.exe
      "C:\Users\Admin\AppData\Local\Temp\e3ab7e992cbca9f4b093e4ddeb060ea08889246d1a0a4f233e77c1e8863d8995.exe"
      2⤵
      • Drops file in Drivers directory
      • System Location Discovery: System Language Discovery
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:1724

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1724-15-0x000000007EFDE000-0x000000007EFDF000-memory.dmp

    Filesize

    4KB

  • memory/1724-27-0x0000000073F10000-0x00000000745FE000-memory.dmp

    Filesize

    6.9MB

  • memory/1724-26-0x0000000073F10000-0x00000000745FE000-memory.dmp

    Filesize

    6.9MB

  • memory/1724-25-0x0000000073F10000-0x00000000745FE000-memory.dmp

    Filesize

    6.9MB

  • memory/1724-23-0x0000000073F10000-0x00000000745FE000-memory.dmp

    Filesize

    6.9MB

  • memory/1724-11-0x0000000000400000-0x000000000043C000-memory.dmp

    Filesize

    240KB

  • memory/1724-13-0x0000000000400000-0x000000000043C000-memory.dmp

    Filesize

    240KB

  • memory/1724-8-0x0000000000400000-0x000000000043C000-memory.dmp

    Filesize

    240KB

  • memory/1724-17-0x0000000000400000-0x000000000043C000-memory.dmp

    Filesize

    240KB

  • memory/1724-9-0x0000000000400000-0x000000000043C000-memory.dmp

    Filesize

    240KB

  • memory/1724-19-0x0000000000400000-0x000000000043C000-memory.dmp

    Filesize

    240KB

  • memory/1724-22-0x0000000000400000-0x000000000043C000-memory.dmp

    Filesize

    240KB

  • memory/2616-5-0x0000000073F10000-0x00000000745FE000-memory.dmp

    Filesize

    6.9MB

  • memory/2616-6-0x0000000004370000-0x00000000043D0000-memory.dmp

    Filesize

    384KB

  • memory/2616-0-0x0000000073F1E000-0x0000000073F1F000-memory.dmp

    Filesize

    4KB

  • memory/2616-24-0x0000000073F10000-0x00000000745FE000-memory.dmp

    Filesize

    6.9MB

  • memory/2616-4-0x0000000073F1E000-0x0000000073F1F000-memory.dmp

    Filesize

    4KB

  • memory/2616-3-0x0000000000540000-0x000000000054E000-memory.dmp

    Filesize

    56KB

  • memory/2616-2-0x0000000073F10000-0x00000000745FE000-memory.dmp

    Filesize

    6.9MB

  • memory/2616-1-0x0000000000EE0000-0x0000000000F68000-memory.dmp

    Filesize

    544KB