Analysis

  • max time kernel
    129s
  • max time network
    139s
  • platform
    windows10-1703_x64
  • resource
    win10-20231020-en
  • resource tags

    arch:x64arch:x86image:win10-20231020-enlocale:en-usos:windows10-1703-x64system
  • submitted
    01-12-2023 07:51

General

  • Target

    5ed580a1aa1981a142791f7f00f62dcb95643e30188ca4852391c34ce658060d.exe

  • Size

    716KB

  • MD5

    da1d7932229b720f188bb1586de920db

  • SHA1

    82028dd1c32fafee8ea4351a108b2d1f29cedd33

  • SHA256

    5ed580a1aa1981a142791f7f00f62dcb95643e30188ca4852391c34ce658060d

  • SHA512

    6cfd7bcc452055620d7ca1c759cd2b2a5b28f2cf50f5663157bed403eeba62b994408b5846adcb82b58d2a843692b3dea83de7a8e20c31fab03a4099b48c999c

  • SSDEEP

    12288:P9dILHw5do+xUI3LcZ/lHDAuNp9ZzNzuj+/k0SCbNOX8hoSOATdFsv:P9ycdo+b3LcRlHDAcpLzN5/k0SChOXi0

Malware Config

Extracted

Credentials

  • Protocol:
    smtp
  • Host:
    mail.royalwealth.space
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    sQxM4AdAZ5kY7As

Extracted

Family

agenttesla

Credentials

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\5ed580a1aa1981a142791f7f00f62dcb95643e30188ca4852391c34ce658060d.exe
    "C:\Users\Admin\AppData\Local\Temp\5ed580a1aa1981a142791f7f00f62dcb95643e30188ca4852391c34ce658060d.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:4908
    • C:\Users\Admin\AppData\Local\Temp\5ed580a1aa1981a142791f7f00f62dcb95643e30188ca4852391c34ce658060d.exe
      "C:\Users\Admin\AppData\Local\Temp\5ed580a1aa1981a142791f7f00f62dcb95643e30188ca4852391c34ce658060d.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:4596

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\5ed580a1aa1981a142791f7f00f62dcb95643e30188ca4852391c34ce658060d.exe.log

    Filesize

    1KB

    MD5

    0c2899d7c6746f42d5bbe088c777f94c

    SHA1

    622f66c5f7a3c91b28a9f43ce7c6cabadbf514f1

    SHA256

    5b0b99740cadaeff7b9891136644b396941547e20cc7eea646560d0dad5a5458

    SHA512

    ab7a3409ed4b6ca00358330a3aa4ef6de7d81eb21a5e24bb629ef6a7c7c4e2a70ca3accfbc989ed6e495fdb8eb6203a26d6f2a37b2a5809af4276af375b49078

  • memory/4596-11-0x0000000000400000-0x0000000000440000-memory.dmp

    Filesize

    256KB

  • memory/4596-21-0x0000000005700000-0x0000000005710000-memory.dmp

    Filesize

    64KB

  • memory/4596-20-0x0000000073100000-0x00000000737EE000-memory.dmp

    Filesize

    6.9MB

  • memory/4596-19-0x00000000064C0000-0x0000000006510000-memory.dmp

    Filesize

    320KB

  • memory/4596-18-0x0000000005700000-0x0000000005710000-memory.dmp

    Filesize

    64KB

  • memory/4596-17-0x0000000073100000-0x00000000737EE000-memory.dmp

    Filesize

    6.9MB

  • memory/4596-15-0x0000000005900000-0x0000000005966000-memory.dmp

    Filesize

    408KB

  • memory/4908-5-0x00000000055B0000-0x00000000055BA000-memory.dmp

    Filesize

    40KB

  • memory/4908-9-0x0000000005A30000-0x0000000005A3A000-memory.dmp

    Filesize

    40KB

  • memory/4908-10-0x0000000008010000-0x000000000808A000-memory.dmp

    Filesize

    488KB

  • memory/4908-8-0x0000000005A20000-0x0000000005A28000-memory.dmp

    Filesize

    32KB

  • memory/4908-7-0x00000000059F0000-0x0000000005A06000-memory.dmp

    Filesize

    88KB

  • memory/4908-14-0x0000000073100000-0x00000000737EE000-memory.dmp

    Filesize

    6.9MB

  • memory/4908-16-0x0000000073100000-0x00000000737EE000-memory.dmp

    Filesize

    6.9MB

  • memory/4908-6-0x0000000005850000-0x00000000058EC000-memory.dmp

    Filesize

    624KB

  • memory/4908-0-0x0000000000C90000-0x0000000000D4A000-memory.dmp

    Filesize

    744KB

  • memory/4908-4-0x00000000055D0000-0x00000000055E0000-memory.dmp

    Filesize

    64KB

  • memory/4908-3-0x0000000005600000-0x0000000005692000-memory.dmp

    Filesize

    584KB

  • memory/4908-2-0x0000000005A60000-0x0000000005F5E000-memory.dmp

    Filesize

    5.0MB

  • memory/4908-1-0x0000000073100000-0x00000000737EE000-memory.dmp

    Filesize

    6.9MB