Analysis

  • max time kernel
    139s
  • max time network
    118s
  • platform
    windows7_x64
  • resource
    win7-20240903-en
  • resource tags

    arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system
  • submitted
    18-12-2024 03:10

General

  • Target

    708e198608b5b463224c3fb77fcf708b845d0c7b5dbc6e9cab9e185c489be089.exe

  • Size

    928KB

  • MD5

    80b51e872031a2befeb9a0a13e6fc480

  • SHA1

    caebbab5349f57d92182ce56ef4bf71ea60226a7

  • SHA256

    708e198608b5b463224c3fb77fcf708b845d0c7b5dbc6e9cab9e185c489be089

  • SHA512

    12e9db89be76788d238f8a7f3114534b50b953b9ef619f84b0a124fba77f5e7d4aa00ae8f6ac3fdb16ecd1398950d6bdadfa43e9ec59b6d59667df5ac3d60879

  • SSDEEP

    12288:QieE+Q3mJyrf3iKXlrsfPO/l3Zn+aFpNUe2PPaEEaCh:QieE+5UrfvVg+Rd+afNH2PxEZh

Malware Config

Extracted

Family

agenttesla

Credentials

  • Protocol:
    smtp
  • Host:
    smtp.godforeu.com
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    O8k#Pz4sk:w_

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • Agenttesla family
  • AgentTesla payload 5 IoCs
  • Reads WinSCP keys stored on the system 2 TTPs

    Tries to access WinSCP stored sessions.

  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 3 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Unsecured Credentials: Credentials In Files 1 TTPs

    Steal credentials from unsecured files.

  • Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 3 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 3 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 13 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\708e198608b5b463224c3fb77fcf708b845d0c7b5dbc6e9cab9e185c489be089.exe
    "C:\Users\Admin\AppData\Local\Temp\708e198608b5b463224c3fb77fcf708b845d0c7b5dbc6e9cab9e185c489be089.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • System Location Discovery: System Language Discovery
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1448
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\neHneiobyhcrJJ" /XML "C:\Users\Admin\AppData\Local\Temp\tmpDA58.tmp"
      2⤵
      • System Location Discovery: System Language Discovery
      • Scheduled Task/Job: Scheduled Task
      PID:2736
    • C:\Users\Admin\AppData\Local\Temp\708e198608b5b463224c3fb77fcf708b845d0c7b5dbc6e9cab9e185c489be089.exe
      "C:\Users\Admin\AppData\Local\Temp\708e198608b5b463224c3fb77fcf708b845d0c7b5dbc6e9cab9e185c489be089.exe"
      2⤵
      • Accesses Microsoft Outlook profiles
      • System Location Discovery: System Language Discovery
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • outlook_office_path
      • outlook_win_path
      PID:2072

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\tmpDA58.tmp

    Filesize

    1KB

    MD5

    9ad8941565e921bc82c72f364f882c14

    SHA1

    f537f7008e5abdb3e79af30f528b28884ad70dac

    SHA256

    678ce36dfca898a3ed616a23347dd0784bfca8327a231877ac4b3720c22cb856

    SHA512

    45bcfaad1c2fc39e158416cab419acb2775e0c5522eac2001ba1e0bb8623798cc11bb03a7f47f2ef955c672bd9352fe218b316ebfdcd4cd1a975fc0d042116a6

  • memory/1448-0-0x000000007431E000-0x000000007431F000-memory.dmp

    Filesize

    4KB

  • memory/1448-1-0x0000000000BB0000-0x0000000000C9E000-memory.dmp

    Filesize

    952KB

  • memory/1448-2-0x0000000000710000-0x000000000071A000-memory.dmp

    Filesize

    40KB

  • memory/1448-3-0x0000000074310000-0x00000000749FE000-memory.dmp

    Filesize

    6.9MB

  • memory/1448-4-0x000000007431E000-0x000000007431F000-memory.dmp

    Filesize

    4KB

  • memory/1448-5-0x0000000074310000-0x00000000749FE000-memory.dmp

    Filesize

    6.9MB

  • memory/1448-6-0x0000000004B60000-0x0000000004BD2000-memory.dmp

    Filesize

    456KB

  • memory/1448-25-0x0000000074310000-0x00000000749FE000-memory.dmp

    Filesize

    6.9MB

  • memory/2072-24-0x0000000000400000-0x000000000043C000-memory.dmp

    Filesize

    240KB

  • memory/2072-20-0x0000000000400000-0x000000000043C000-memory.dmp

    Filesize

    240KB

  • memory/2072-22-0x0000000000400000-0x000000000043C000-memory.dmp

    Filesize

    240KB

  • memory/2072-18-0x000000007EFDE000-0x000000007EFDF000-memory.dmp

    Filesize

    4KB

  • memory/2072-17-0x0000000000400000-0x000000000043C000-memory.dmp

    Filesize

    240KB

  • memory/2072-16-0x0000000000400000-0x000000000043C000-memory.dmp

    Filesize

    240KB

  • memory/2072-14-0x0000000000400000-0x000000000043C000-memory.dmp

    Filesize

    240KB

  • memory/2072-12-0x0000000000400000-0x000000000043C000-memory.dmp

    Filesize

    240KB

  • memory/2072-26-0x0000000074310000-0x00000000749FE000-memory.dmp

    Filesize

    6.9MB

  • memory/2072-27-0x0000000074310000-0x00000000749FE000-memory.dmp

    Filesize

    6.9MB

  • memory/2072-28-0x0000000074310000-0x00000000749FE000-memory.dmp

    Filesize

    6.9MB

  • memory/2072-29-0x0000000074310000-0x00000000749FE000-memory.dmp

    Filesize

    6.9MB