Analysis

  • max time kernel
    121s
  • max time network
    124s
  • platform
    windows7_x64
  • resource
    win7-20231020-en
  • resource tags

    arch:x64arch:x86image:win7-20231020-enlocale:en-usos:windows7-x64system
  • submitted
    03-12-2023 10:47

General

  • Target

    bbd571c10577d25dcdb8b4302d9e2cd872d824fb6df542997fc4819bbce147b6.exe

  • Size

    685KB

  • MD5

    efbadf6608789bb0cf7196978b4d71df

  • SHA1

    cafd7cd91642a2753f8a1c50a9260cd24ec6d280

  • SHA256

    bbd571c10577d25dcdb8b4302d9e2cd872d824fb6df542997fc4819bbce147b6

  • SHA512

    aeb7c9ff28e307f47eef2230313a73c4bdd2ec106c019754165a74a93136448790ca96ab72475c4aeb9e91ef6180db7d3349afedb02549057e267c35cd48f994

  • SSDEEP

    12288:rCQRJ0IkziYn3v1mPnxZeTzddvHl9VGe9ClflNrf/sXqZ2:lRJ6zJG3eTzHHXLClf7r3x4

Malware Config

Extracted

Credentials

  • Protocol:
    smtp
  • Host:
    cp5ua.hyperhost.ua
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    7213575aceACE@#$

Extracted

Family

agenttesla

Credentials

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Suspicious use of SetThreadContext 1 IoCs
  • Modifies system certificate store 2 TTPs 4 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 9 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\bbd571c10577d25dcdb8b4302d9e2cd872d824fb6df542997fc4819bbce147b6.exe
    "C:\Users\Admin\AppData\Local\Temp\bbd571c10577d25dcdb8b4302d9e2cd872d824fb6df542997fc4819bbce147b6.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:1936
    • C:\Users\Admin\AppData\Local\Temp\bbd571c10577d25dcdb8b4302d9e2cd872d824fb6df542997fc4819bbce147b6.exe
      "C:\Users\Admin\AppData\Local\Temp\bbd571c10577d25dcdb8b4302d9e2cd872d824fb6df542997fc4819bbce147b6.exe"
      2⤵
      • Modifies system certificate store
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2236

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\94308059B57B3142E455B38A6EB92015

    Filesize

    65KB

    MD5

    ac05d27423a85adc1622c714f2cb6184

    SHA1

    b0fe2b1abddb97837ea0195be70ab2ff14d43198

    SHA256

    c6456e12e5e53287a547af4103e0397cb9697e466cf75844312dc296d43d144d

    SHA512

    6d0ef9050e41fbae680e0e59dd0f90b6ac7fea5579ef5708b69d5da33a0ece7e8b16574b58b17b64a34cc34a4ffc22b4a62c1ece61f36c4a11a0665e0536b90d

  • C:\Users\Admin\AppData\Local\Temp\Tar9FDF.tmp

    Filesize

    171KB

    MD5

    9c0c641c06238516f27941aa1166d427

    SHA1

    64cd549fb8cf014fcd9312aa7a5b023847b6c977

    SHA256

    4276af3669a141a59388bc56a87f6614d9a9bdddf560636c264219a7eb11256f

    SHA512

    936ed0c0b0a7ff8e606b1cc4175a1f9b3699748ccbba1c3aff96203033d2e9edabf090e5148370df42fbfc4e31d7229493706ff24f19ff42ff7bef74a6baad06

  • memory/1936-0-0x0000000000B00000-0x0000000000BB2000-memory.dmp

    Filesize

    712KB

  • memory/1936-1-0x0000000074260000-0x000000007494E000-memory.dmp

    Filesize

    6.9MB

  • memory/1936-2-0x0000000004D40000-0x0000000004D80000-memory.dmp

    Filesize

    256KB

  • memory/1936-3-0x00000000002A0000-0x00000000002B6000-memory.dmp

    Filesize

    88KB

  • memory/1936-4-0x00000000004C0000-0x00000000004C8000-memory.dmp

    Filesize

    32KB

  • memory/1936-5-0x00000000004D0000-0x00000000004DA000-memory.dmp

    Filesize

    40KB

  • memory/1936-6-0x0000000005290000-0x000000000530E000-memory.dmp

    Filesize

    504KB

  • memory/1936-18-0x0000000074260000-0x000000007494E000-memory.dmp

    Filesize

    6.9MB

  • memory/2236-13-0x0000000000400000-0x0000000000444000-memory.dmp

    Filesize

    272KB

  • memory/2236-10-0x0000000000400000-0x0000000000444000-memory.dmp

    Filesize

    272KB

  • memory/2236-9-0x0000000000400000-0x0000000000444000-memory.dmp

    Filesize

    272KB

  • memory/2236-15-0x0000000000400000-0x0000000000444000-memory.dmp

    Filesize

    272KB

  • memory/2236-17-0x0000000000400000-0x0000000000444000-memory.dmp

    Filesize

    272KB

  • memory/2236-20-0x0000000004BC0000-0x0000000004C00000-memory.dmp

    Filesize

    256KB

  • memory/2236-19-0x0000000074260000-0x000000007494E000-memory.dmp

    Filesize

    6.9MB

  • memory/2236-11-0x000000007EFDE000-0x000000007EFDF000-memory.dmp

    Filesize

    4KB

  • memory/2236-8-0x0000000000400000-0x0000000000444000-memory.dmp

    Filesize

    272KB

  • memory/2236-7-0x0000000000400000-0x0000000000444000-memory.dmp

    Filesize

    272KB

  • memory/2236-58-0x0000000074260000-0x000000007494E000-memory.dmp

    Filesize

    6.9MB