Analysis

  • max time kernel
    140s
  • max time network
    152s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20231127-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20231127-enlocale:en-usos:windows10-2004-x64system
  • submitted
    02-12-2023 02:32

General

  • Target

    767955d67750c602a092b7a0560d1c9ccb3fcd5221dc9645a136a820c0079928.exe

  • Size

    684KB

  • MD5

    b247f24cdb2f2313ecc0bc5dd88beaad

  • SHA1

    96a8f206c5370abc565b772cf7da3b32d9eaa847

  • SHA256

    767955d67750c602a092b7a0560d1c9ccb3fcd5221dc9645a136a820c0079928

  • SHA512

    7bf650ce4f97bba84179cb3c3c67f7b40012a3235d3b2c742de3e28e40375937ff78a7ee6d30f7888afa8f129bde401435d24daf0dcfde817df6ce4c983588c1

  • SSDEEP

    12288:7C4oJDIU8LduvUDkULdJOy6Rcy7pQ2BzD2+Wn7NaWR46iKWemN5KeBCQCx:JoJ385o6koMyccy7eAy17UWyemN5lKx

Malware Config

Extracted

Credentials

  • Protocol:
    smtp
  • Host:
    cp5ua.hyperhost.ua
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    7213575aceACE@#$

Extracted

Family

agenttesla

Credentials

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\767955d67750c602a092b7a0560d1c9ccb3fcd5221dc9645a136a820c0079928.exe
    "C:\Users\Admin\AppData\Local\Temp\767955d67750c602a092b7a0560d1c9ccb3fcd5221dc9645a136a820c0079928.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:3244
    • C:\Users\Admin\AppData\Local\Temp\767955d67750c602a092b7a0560d1c9ccb3fcd5221dc9645a136a820c0079928.exe
      "C:\Users\Admin\AppData\Local\Temp\767955d67750c602a092b7a0560d1c9ccb3fcd5221dc9645a136a820c0079928.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:1128

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\767955d67750c602a092b7a0560d1c9ccb3fcd5221dc9645a136a820c0079928.exe.log

    Filesize

    1KB

    MD5

    8ec831f3e3a3f77e4a7b9cd32b48384c

    SHA1

    d83f09fd87c5bd86e045873c231c14836e76a05c

    SHA256

    7667e538030e3f8ce2886e47a01af24cb0ea70528b1e821c5d8832c5076cb982

    SHA512

    26bffa2406b66368bd412bf25869a792631455645992cdcade2dbc13a2e56fb546414a6a9223b94c96c38d89187add6678d4779a88b38b0c9e36be8527b213c3

  • memory/1128-11-0x0000000000400000-0x0000000000442000-memory.dmp

    Filesize

    264KB

  • memory/1128-20-0x0000000005650000-0x0000000005660000-memory.dmp

    Filesize

    64KB

  • memory/1128-19-0x0000000074840000-0x0000000074FF0000-memory.dmp

    Filesize

    7.7MB

  • memory/1128-18-0x0000000006490000-0x00000000064E0000-memory.dmp

    Filesize

    320KB

  • memory/1128-17-0x00000000057E0000-0x0000000005846000-memory.dmp

    Filesize

    408KB

  • memory/1128-16-0x0000000005650000-0x0000000005660000-memory.dmp

    Filesize

    64KB

  • memory/1128-15-0x0000000074840000-0x0000000074FF0000-memory.dmp

    Filesize

    7.7MB

  • memory/3244-5-0x0000000005000000-0x000000000500A000-memory.dmp

    Filesize

    40KB

  • memory/3244-9-0x00000000065D0000-0x000000000664C000-memory.dmp

    Filesize

    496KB

  • memory/3244-10-0x0000000007C40000-0x0000000007CDC000-memory.dmp

    Filesize

    624KB

  • memory/3244-8-0x0000000005330000-0x000000000533A000-memory.dmp

    Filesize

    40KB

  • memory/3244-7-0x0000000005320000-0x0000000005328000-memory.dmp

    Filesize

    32KB

  • memory/3244-6-0x0000000005310000-0x0000000005326000-memory.dmp

    Filesize

    88KB

  • memory/3244-14-0x0000000074840000-0x0000000074FF0000-memory.dmp

    Filesize

    7.7MB

  • memory/3244-0-0x0000000000560000-0x0000000000612000-memory.dmp

    Filesize

    712KB

  • memory/3244-4-0x0000000005210000-0x0000000005220000-memory.dmp

    Filesize

    64KB

  • memory/3244-3-0x0000000005070000-0x0000000005102000-memory.dmp

    Filesize

    584KB

  • memory/3244-2-0x0000000005620000-0x0000000005BC4000-memory.dmp

    Filesize

    5.6MB

  • memory/3244-1-0x0000000074840000-0x0000000074FF0000-memory.dmp

    Filesize

    7.7MB