Analysis

  • max time kernel
    147s
  • max time network
    159s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20231127-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20231127-enlocale:en-usos:windows10-2004-x64system
  • submitted
    01-12-2023 18:07

General

  • Target

    6e891dc16c6c450513d98831d79925b869e48fa94a50fe0f066620875e225944.exe

  • Size

    686KB

  • MD5

    c16a6f4e8df4c64ef57fb7d5117edf7c

  • SHA1

    74668c393f0d8a0d2c8c2dc469453de74d93ca87

  • SHA256

    6e891dc16c6c450513d98831d79925b869e48fa94a50fe0f066620875e225944

  • SHA512

    b4e676704d1a8f256334b85e6c9a1847ae78a2a7ec714b03e67e9c58b194491d16fa3b268475b89ddb01b74d0775f397ea26b9ddcb8f4e3353511490b0a87760

  • SSDEEP

    12288:pYcopox4vvvoakgLfBpnXQVbCYnm1CQ+XfD0igd2pwDXkQz6:ReLvoIBpnKb5DQQ0igYQkQW

Malware Config

Extracted

Credentials

  • Protocol:
    smtp
  • Host:
    mail.ardsmmm.com
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    Ard2015**

Extracted

Family

agenttesla

Credentials

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\6e891dc16c6c450513d98831d79925b869e48fa94a50fe0f066620875e225944.exe
    "C:\Users\Admin\AppData\Local\Temp\6e891dc16c6c450513d98831d79925b869e48fa94a50fe0f066620875e225944.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:3904
    • C:\Users\Admin\AppData\Local\Temp\6e891dc16c6c450513d98831d79925b869e48fa94a50fe0f066620875e225944.exe
      "C:\Users\Admin\AppData\Local\Temp\6e891dc16c6c450513d98831d79925b869e48fa94a50fe0f066620875e225944.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:3580

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\6e891dc16c6c450513d98831d79925b869e48fa94a50fe0f066620875e225944.exe.log

    Filesize

    1KB

    MD5

    8ec831f3e3a3f77e4a7b9cd32b48384c

    SHA1

    d83f09fd87c5bd86e045873c231c14836e76a05c

    SHA256

    7667e538030e3f8ce2886e47a01af24cb0ea70528b1e821c5d8832c5076cb982

    SHA512

    26bffa2406b66368bd412bf25869a792631455645992cdcade2dbc13a2e56fb546414a6a9223b94c96c38d89187add6678d4779a88b38b0c9e36be8527b213c3

  • memory/3580-12-0x0000000000400000-0x0000000000440000-memory.dmp

    Filesize

    256KB

  • memory/3580-21-0x00000000050C0000-0x00000000050D0000-memory.dmp

    Filesize

    64KB

  • memory/3580-20-0x0000000074EE0000-0x0000000075690000-memory.dmp

    Filesize

    7.7MB

  • memory/3580-19-0x00000000060D0000-0x0000000006120000-memory.dmp

    Filesize

    320KB

  • memory/3580-18-0x00000000052A0000-0x0000000005306000-memory.dmp

    Filesize

    408KB

  • memory/3580-16-0x0000000074EE0000-0x0000000075690000-memory.dmp

    Filesize

    7.7MB

  • memory/3904-5-0x00000000052C0000-0x00000000052CA000-memory.dmp

    Filesize

    40KB

  • memory/3904-6-0x0000000005580000-0x0000000005598000-memory.dmp

    Filesize

    96KB

  • memory/3904-9-0x0000000004CF0000-0x0000000004CFA000-memory.dmp

    Filesize

    40KB

  • memory/3904-10-0x0000000006970000-0x00000000069EA000-memory.dmp

    Filesize

    488KB

  • memory/3904-11-0x0000000006A90000-0x0000000006B2C000-memory.dmp

    Filesize

    624KB

  • memory/3904-7-0x00000000055A0000-0x00000000055A6000-memory.dmp

    Filesize

    24KB

  • memory/3904-15-0x00000000054C0000-0x00000000054D0000-memory.dmp

    Filesize

    64KB

  • memory/3904-8-0x0000000074EE0000-0x0000000075690000-memory.dmp

    Filesize

    7.7MB

  • memory/3904-0-0x0000000074EE0000-0x0000000075690000-memory.dmp

    Filesize

    7.7MB

  • memory/3904-17-0x0000000074EE0000-0x0000000075690000-memory.dmp

    Filesize

    7.7MB

  • memory/3904-4-0x00000000054C0000-0x00000000054D0000-memory.dmp

    Filesize

    64KB

  • memory/3904-3-0x00000000052D0000-0x0000000005362000-memory.dmp

    Filesize

    584KB

  • memory/3904-2-0x00000000057E0000-0x0000000005D84000-memory.dmp

    Filesize

    5.6MB

  • memory/3904-1-0x0000000000810000-0x00000000008C0000-memory.dmp

    Filesize

    704KB