Analysis

  • max time kernel
    135s
  • max time network
    119s
  • platform
    windows7_x64
  • resource
    win7-20240903-en
  • resource tags

    arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system
  • submitted
    24/11/2024, 05:00

General

  • Target

    a698a95da36f7ff9d72178542d0f40751d5a8791645784f8104c3228e3b87c48.exe

  • Size

    506KB

  • MD5

    22e8f94059d3383d524fe1a1d4f2eb2f

  • SHA1

    1f3bc2add3763c59df4dc32c91a45698bcdc8030

  • SHA256

    a698a95da36f7ff9d72178542d0f40751d5a8791645784f8104c3228e3b87c48

  • SHA512

    a5f7bf6fa4323a9924aeb83d222269ecfde1e527c0447edef36f4dd4024663b80179ca030a60b81d84aa68d5d4dd875d86b8601c416c53b0c9cbb55d3bd1486a

  • SSDEEP

    6144:Nw/nOK6Uqd2GhNXxfdjn/EGTZvrdyyy3UCANbZqDyFZOva5pFvuA+eWsqr+rXUSS:Nv3Ui2iNhJDNjdFyEJRZzFZL5fzFjmzN

Malware Config

Extracted

Family

agenttesla

Credentials

  • Protocol:
    smtp
  • Host:
    us2.smtp.mailhostbox.com
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    zxcvbnm12345

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • Agenttesla family
  • AgentTesla payload 5 IoCs
  • Reads WinSCP keys stored on the system 2 TTPs

    Tries to access WinSCP stored sessions.

  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 3 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Unsecured Credentials: Credentials In Files 1 TTPs

    Steal credentials from unsecured files.

  • Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 2 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 9 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\a698a95da36f7ff9d72178542d0f40751d5a8791645784f8104c3228e3b87c48.exe
    "C:\Users\Admin\AppData\Local\Temp\a698a95da36f7ff9d72178542d0f40751d5a8791645784f8104c3228e3b87c48.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:2148
    • C:\Users\Admin\AppData\Local\Temp\a698a95da36f7ff9d72178542d0f40751d5a8791645784f8104c3228e3b87c48.exe
      "C:\Users\Admin\AppData\Local\Temp\a698a95da36f7ff9d72178542d0f40751d5a8791645784f8104c3228e3b87c48.exe"
      2⤵
      • Accesses Microsoft Outlook profiles
      • Adds Run key to start application
      • System Location Discovery: System Language Discovery
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • outlook_office_path
      • outlook_win_path
      PID:2856

Network

        MITRE ATT&CK Enterprise v15

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • memory/2148-0-0x0000000074C9E000-0x0000000074C9F000-memory.dmp

          Filesize

          4KB

        • memory/2148-1-0x0000000000F20000-0x0000000000FA4000-memory.dmp

          Filesize

          528KB

        • memory/2148-2-0x0000000000610000-0x000000000061E000-memory.dmp

          Filesize

          56KB

        • memory/2148-3-0x0000000074C90000-0x000000007537E000-memory.dmp

          Filesize

          6.9MB

        • memory/2148-4-0x0000000074C90000-0x000000007537E000-memory.dmp

          Filesize

          6.9MB

        • memory/2148-5-0x0000000004D70000-0x0000000004DD0000-memory.dmp

          Filesize

          384KB

        • memory/2148-18-0x0000000074C90000-0x000000007537E000-memory.dmp

          Filesize

          6.9MB

        • memory/2856-9-0x0000000000400000-0x000000000043C000-memory.dmp

          Filesize

          240KB

        • memory/2856-16-0x0000000000400000-0x000000000043C000-memory.dmp

          Filesize

          240KB

        • memory/2856-10-0x000000007EFDE000-0x000000007EFDF000-memory.dmp

          Filesize

          4KB

        • memory/2856-14-0x0000000000400000-0x000000000043C000-memory.dmp

          Filesize

          240KB

        • memory/2856-8-0x0000000000400000-0x000000000043C000-memory.dmp

          Filesize

          240KB

        • memory/2856-7-0x0000000000400000-0x000000000043C000-memory.dmp

          Filesize

          240KB

        • memory/2856-6-0x0000000000400000-0x000000000043C000-memory.dmp

          Filesize

          240KB

        • memory/2856-12-0x0000000000400000-0x000000000043C000-memory.dmp

          Filesize

          240KB

        • memory/2856-17-0x0000000074C90000-0x000000007537E000-memory.dmp

          Filesize

          6.9MB

        • memory/2856-19-0x0000000074C90000-0x000000007537E000-memory.dmp

          Filesize

          6.9MB

        • memory/2856-20-0x0000000074C90000-0x000000007537E000-memory.dmp

          Filesize

          6.9MB

        • memory/2856-21-0x0000000074C90000-0x000000007537E000-memory.dmp

          Filesize

          6.9MB

        • memory/2856-23-0x0000000074C90000-0x000000007537E000-memory.dmp

          Filesize

          6.9MB

        • memory/2856-24-0x0000000074C90000-0x000000007537E000-memory.dmp

          Filesize

          6.9MB