Analysis

  • max time kernel
    142s
  • max time network
    147s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20231127-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20231127-enlocale:en-usos:windows10-2004-x64system
  • submitted
    02-12-2023 16:45

General

  • Target

    efbadf6608789bb0cf7196978b4d71df.exe

  • Size

    685KB

  • MD5

    efbadf6608789bb0cf7196978b4d71df

  • SHA1

    cafd7cd91642a2753f8a1c50a9260cd24ec6d280

  • SHA256

    bbd571c10577d25dcdb8b4302d9e2cd872d824fb6df542997fc4819bbce147b6

  • SHA512

    aeb7c9ff28e307f47eef2230313a73c4bdd2ec106c019754165a74a93136448790ca96ab72475c4aeb9e91ef6180db7d3349afedb02549057e267c35cd48f994

  • SSDEEP

    12288:rCQRJ0IkziYn3v1mPnxZeTzddvHl9VGe9ClflNrf/sXqZ2:lRJ6zJG3eTzHHXLClf7r3x4

Malware Config

Extracted

Credentials

  • Protocol:
    smtp
  • Host:
    cp5ua.hyperhost.ua
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    7213575aceACE@#$

Extracted

Family

agenttesla

Credentials

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\efbadf6608789bb0cf7196978b4d71df.exe
    "C:\Users\Admin\AppData\Local\Temp\efbadf6608789bb0cf7196978b4d71df.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:4600
    • C:\Users\Admin\AppData\Local\Temp\efbadf6608789bb0cf7196978b4d71df.exe
      "C:\Users\Admin\AppData\Local\Temp\efbadf6608789bb0cf7196978b4d71df.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:1312

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\efbadf6608789bb0cf7196978b4d71df.exe.log

    Filesize

    1KB

    MD5

    8ec831f3e3a3f77e4a7b9cd32b48384c

    SHA1

    d83f09fd87c5bd86e045873c231c14836e76a05c

    SHA256

    7667e538030e3f8ce2886e47a01af24cb0ea70528b1e821c5d8832c5076cb982

    SHA512

    26bffa2406b66368bd412bf25869a792631455645992cdcade2dbc13a2e56fb546414a6a9223b94c96c38d89187add6678d4779a88b38b0c9e36be8527b213c3

  • memory/1312-11-0x0000000000400000-0x0000000000444000-memory.dmp

    Filesize

    272KB

  • memory/1312-20-0x0000000004F60000-0x0000000004F70000-memory.dmp

    Filesize

    64KB

  • memory/1312-19-0x00000000745A0000-0x0000000074D50000-memory.dmp

    Filesize

    7.7MB

  • memory/1312-18-0x0000000005D20000-0x0000000005D70000-memory.dmp

    Filesize

    320KB

  • memory/1312-17-0x0000000004EB0000-0x0000000004F16000-memory.dmp

    Filesize

    408KB

  • memory/1312-16-0x0000000004F60000-0x0000000004F70000-memory.dmp

    Filesize

    64KB

  • memory/1312-15-0x00000000745A0000-0x0000000074D50000-memory.dmp

    Filesize

    7.7MB

  • memory/4600-5-0x0000000004C40000-0x0000000004C4A000-memory.dmp

    Filesize

    40KB

  • memory/4600-9-0x00000000060D0000-0x000000000614E000-memory.dmp

    Filesize

    504KB

  • memory/4600-10-0x0000000008A10000-0x0000000008AAC000-memory.dmp

    Filesize

    624KB

  • memory/4600-8-0x0000000004ED0000-0x0000000004EDA000-memory.dmp

    Filesize

    40KB

  • memory/4600-7-0x0000000004EC0000-0x0000000004EC8000-memory.dmp

    Filesize

    32KB

  • memory/4600-14-0x00000000745A0000-0x0000000074D50000-memory.dmp

    Filesize

    7.7MB

  • memory/4600-6-0x0000000004EB0000-0x0000000004EC6000-memory.dmp

    Filesize

    88KB

  • memory/4600-0-0x0000000000180000-0x0000000000232000-memory.dmp

    Filesize

    712KB

  • memory/4600-4-0x0000000004DE0000-0x0000000004DF0000-memory.dmp

    Filesize

    64KB

  • memory/4600-3-0x0000000004C50000-0x0000000004CE2000-memory.dmp

    Filesize

    584KB

  • memory/4600-2-0x0000000005120000-0x00000000056C4000-memory.dmp

    Filesize

    5.6MB

  • memory/4600-1-0x00000000745A0000-0x0000000074D50000-memory.dmp

    Filesize

    7.7MB