Analysis

  • max time kernel
    240s
  • max time network
    292s
  • platform
    windows7_x64
  • resource
    win7-20230831-en
  • resource tags

    arch:x64arch:x86image:win7-20230831-enlocale:en-usos:windows7-x64system
  • submitted
    11/10/2023, 19:32

General

  • Target

    1b6e485cd55f8ae517df22014c9d66ec.exe

  • Size

    737KB

  • MD5

    1b6e485cd55f8ae517df22014c9d66ec

  • SHA1

    51a16000b6ffd4e8fcccd12b1795229a7b59c851

  • SHA256

    5656c153b65de82b8104162a070e36cde0a5ae7fb38569390fda0e9f2492a9d4

  • SHA512

    e4c4d2ed92d73c9fe877ff8dffcbc2d1ee5fa11e477fd803c072a59bb0c0f50d56bf521439306d0a1ebfa5116176cdbe860401098754ad510b79374ee4252b7e

  • SSDEEP

    12288:bbX9KkBC84+B8iZiItl8QwuHUAi5MfcvyfpCi/MUaMD9cjRvvHSKyw:bbtOcHdL9Uza0aIkD9cjRvv2w

Malware Config

Extracted

Credentials

  • Protocol:
    smtp
  • Host:
    cp5ua.hyperhost.ua
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    7213575aceACE@#$

Extracted

Family

agenttesla

Credentials

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 9 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\1b6e485cd55f8ae517df22014c9d66ec.exe
    "C:\Users\Admin\AppData\Local\Temp\1b6e485cd55f8ae517df22014c9d66ec.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:2788
    • C:\Users\Admin\AppData\Local\Temp\1b6e485cd55f8ae517df22014c9d66ec.exe
      "C:\Users\Admin\AppData\Local\Temp\1b6e485cd55f8ae517df22014c9d66ec.exe"
      2⤵
      • Accesses Microsoft Outlook profiles
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • outlook_office_path
      • outlook_win_path
      PID:2524

Network

        MITRE ATT&CK Enterprise v15

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • C:\Users\Admin\AppData\Local\Temp\Cab6BC0.tmp

          Filesize

          61KB

          MD5

          f3441b8572aae8801c04f3060b550443

          SHA1

          4ef0a35436125d6821831ef36c28ffaf196cda15

          SHA256

          6720349e7d82ee0a8e73920d3c2b7cb2912d9fcf2edb6fd98f2f12820158b0bf

          SHA512

          5ba01ba421b50030e380ae6bbcd2f681f2a91947fe7fedb3c8e6b5f24dce9517abf57b1cf26cc6078d4bb53bde6fcfb2561591337c841f8f2cb121a3d71661b9

        • C:\Users\Admin\AppData\Local\Temp\Tar6C20.tmp

          Filesize

          163KB

          MD5

          9441737383d21192400eca82fda910ec

          SHA1

          725e0d606a4fc9ba44aa8ffde65bed15e65367e4

          SHA256

          bc3a6e84e41faeb57e7c21aa3b60c2a64777107009727c5b7c0ed8fe658909e5

          SHA512

          7608dd653a66cd364392a78d4711b48d1707768d36996e4d38871c6843b5714e1d7da4b4cc6db969e6000cfa182bcb74216ef6823d1063f036fc5c3413fb8dcf

        • memory/2524-20-0x0000000000400000-0x0000000000444000-memory.dmp

          Filesize

          272KB

        • memory/2524-16-0x0000000000400000-0x0000000000444000-memory.dmp

          Filesize

          272KB

        • memory/2524-59-0x00000000005C0000-0x0000000000600000-memory.dmp

          Filesize

          256KB

        • memory/2524-58-0x00000000748F0000-0x0000000074FDE000-memory.dmp

          Filesize

          6.9MB

        • memory/2524-23-0x00000000005C0000-0x0000000000600000-memory.dmp

          Filesize

          256KB

        • memory/2524-21-0x00000000748F0000-0x0000000074FDE000-memory.dmp

          Filesize

          6.9MB

        • memory/2524-8-0x0000000000400000-0x0000000000444000-memory.dmp

          Filesize

          272KB

        • memory/2524-10-0x0000000000400000-0x0000000000444000-memory.dmp

          Filesize

          272KB

        • memory/2524-13-0x0000000000400000-0x0000000000444000-memory.dmp

          Filesize

          272KB

        • memory/2524-12-0x0000000000400000-0x0000000000444000-memory.dmp

          Filesize

          272KB

        • memory/2524-14-0x000000007EFDE000-0x000000007EFDF000-memory.dmp

          Filesize

          4KB

        • memory/2524-18-0x0000000000400000-0x0000000000444000-memory.dmp

          Filesize

          272KB

        • memory/2788-3-0x0000000000380000-0x000000000039C000-memory.dmp

          Filesize

          112KB

        • memory/2788-0-0x00000000748F0000-0x0000000074FDE000-memory.dmp

          Filesize

          6.9MB

        • memory/2788-7-0x00000000072A0000-0x000000000731E000-memory.dmp

          Filesize

          504KB

        • memory/2788-22-0x00000000748F0000-0x0000000074FDE000-memory.dmp

          Filesize

          6.9MB

        • memory/2788-6-0x00000000003A0000-0x00000000003B0000-memory.dmp

          Filesize

          64KB

        • memory/2788-2-0x0000000004DE0000-0x0000000004E20000-memory.dmp

          Filesize

          256KB

        • memory/2788-1-0x0000000001180000-0x000000000123E000-memory.dmp

          Filesize

          760KB

        • memory/2788-5-0x0000000004DE0000-0x0000000004E20000-memory.dmp

          Filesize

          256KB

        • memory/2788-4-0x00000000748F0000-0x0000000074FDE000-memory.dmp

          Filesize

          6.9MB