Analysis

  • max time kernel
    142s
  • max time network
    157s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20231127-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20231127-enlocale:en-usos:windows10-2004-x64system
  • submitted
    02-12-2023 09:25

General

  • Target

    4a0dea975c92d7b1c0657ee82c983771b6f4e91bad4955cc48b95a71c2d82f3c.exe

  • Size

    240KB

  • MD5

    82d2326101678bb146c8b7a73f5e6c17

  • SHA1

    1dceab2e95bd2fd3cf51ece0f28522c719dd0451

  • SHA256

    4a0dea975c92d7b1c0657ee82c983771b6f4e91bad4955cc48b95a71c2d82f3c

  • SHA512

    e93038ed9a26a39da9813f750201a0683a5851298f87e77c4937f50f2921b20ca59437fe1094a063580f83fdb74922e0354c668a3b24aebe05af2995b98ec15d

  • SSDEEP

    3072:T1RdFd0hNRFxHzb7lS/xp+pcXsH5GDvtMF7:TDrd0hNRFxHzHlSZp+eXsqvO

Malware Config

Extracted

Credentials

  • Protocol:
    smtp
  • Host:
    mail.quimicaobal.com
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    F&oTN{MoHp~J

Extracted

Family

agenttesla

Credentials

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\4a0dea975c92d7b1c0657ee82c983771b6f4e91bad4955cc48b95a71c2d82f3c.exe
    "C:\Users\Admin\AppData\Local\Temp\4a0dea975c92d7b1c0657ee82c983771b6f4e91bad4955cc48b95a71c2d82f3c.exe"
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    PID:3688

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/3688-1-0x00000000745B0000-0x0000000074D60000-memory.dmp

    Filesize

    7.7MB

  • memory/3688-0-0x0000000000B90000-0x0000000000BD2000-memory.dmp

    Filesize

    264KB

  • memory/3688-2-0x0000000005BC0000-0x0000000006164000-memory.dmp

    Filesize

    5.6MB

  • memory/3688-3-0x00000000055D0000-0x00000000055E0000-memory.dmp

    Filesize

    64KB

  • memory/3688-4-0x0000000005710000-0x0000000005776000-memory.dmp

    Filesize

    408KB

  • memory/3688-5-0x0000000006C50000-0x0000000006CA0000-memory.dmp

    Filesize

    320KB

  • memory/3688-6-0x0000000006D40000-0x0000000006DDC000-memory.dmp

    Filesize

    624KB

  • memory/3688-7-0x0000000006E80000-0x0000000006F12000-memory.dmp

    Filesize

    584KB

  • memory/3688-8-0x0000000006DF0000-0x0000000006DFA000-memory.dmp

    Filesize

    40KB

  • memory/3688-9-0x00000000745B0000-0x0000000074D60000-memory.dmp

    Filesize

    7.7MB

  • memory/3688-10-0x00000000055D0000-0x00000000055E0000-memory.dmp

    Filesize

    64KB