Analysis

  • max time kernel
    145s
  • max time network
    149s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20231130-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20231130-enlocale:en-usos:windows10-2004-x64system
  • submitted
    02-12-2023 01:06

General

  • Target

    3220f2e18f454bac107afcb18a9027bd6e57a7692d9972af500b3e0c33e6e209.exe

  • Size

    236KB

  • MD5

    6e53137dc24986ba8732ae0eca0aba01

  • SHA1

    11812f140c1b62d822490865fc91f19070e9cbd5

  • SHA256

    3220f2e18f454bac107afcb18a9027bd6e57a7692d9972af500b3e0c33e6e209

  • SHA512

    5d094254c5397f3d713071758e479b0328c3f42d90282db32734d471314df3bbc0fa88bc05c132227d682210e26cc9d13190a0134670401d008a2bc294e2555c

  • SSDEEP

    3072:WNu4k4MYHtpI4uFnn2ihAs4DiyO7pn58BcgvxCZ:W84k4MYH7RYnuP87phgp

Malware Config

Extracted

Credentials

  • Protocol:
    smtp
  • Host:
    mail.asiaparadisehotel.com
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    ^b2ycDldex$@

Extracted

Family

agenttesla

Credentials

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Looks up external IP address via web service 2 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\3220f2e18f454bac107afcb18a9027bd6e57a7692d9972af500b3e0c33e6e209.exe
    "C:\Users\Admin\AppData\Local\Temp\3220f2e18f454bac107afcb18a9027bd6e57a7692d9972af500b3e0c33e6e209.exe"
    1⤵
    • Adds Run key to start application
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    PID:2224

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/2224-0-0x0000000000A00000-0x0000000000A42000-memory.dmp

    Filesize

    264KB

  • memory/2224-1-0x00000000747A0000-0x0000000074F50000-memory.dmp

    Filesize

    7.7MB

  • memory/2224-2-0x0000000005AE0000-0x0000000006084000-memory.dmp

    Filesize

    5.6MB

  • memory/2224-3-0x0000000005520000-0x0000000005530000-memory.dmp

    Filesize

    64KB

  • memory/2224-4-0x00000000055A0000-0x0000000005606000-memory.dmp

    Filesize

    408KB

  • memory/2224-6-0x0000000006BE0000-0x0000000006C30000-memory.dmp

    Filesize

    320KB

  • memory/2224-7-0x0000000006CD0000-0x0000000006D6C000-memory.dmp

    Filesize

    624KB

  • memory/2224-8-0x00000000747A0000-0x0000000074F50000-memory.dmp

    Filesize

    7.7MB

  • memory/2224-9-0x0000000005520000-0x0000000005530000-memory.dmp

    Filesize

    64KB

  • memory/2224-10-0x0000000006E10000-0x0000000006EA2000-memory.dmp

    Filesize

    584KB

  • memory/2224-11-0x0000000006DA0000-0x0000000006DAA000-memory.dmp

    Filesize

    40KB