Analysis

  • max time kernel
    139s
  • max time network
    154s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20231127-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20231127-enlocale:en-usos:windows10-2004-x64system
  • submitted
    04-12-2023 14:46

General

  • Target

    z16DHLPSZR00000336-EB.exe

  • Size

    833KB

  • MD5

    dbcfa3e5a5034f917af5f73a3478a558

  • SHA1

    182f3f8dfc90c79e2e88b88ebffe735f9c408023

  • SHA256

    ec8b1cce7a848e87a0a99f285f5c457ebd1772cb0cf09e8589d325b77dedcd43

  • SHA512

    6674e123fb6f147ae0c8d819e5d6fa3fc61842cf1ece4c57abe13a62d4a1204edd21e26ba01cf5b5863126981ee4f36edce8225b6cd79e87012b5de478ab86c4

  • SSDEEP

    24576:gLek+pJQV3VYTkU+8jGuNOMmUFkfI2vz:ACJU8/Gu8wcI2

Malware Config

Extracted

Credentials

  • Protocol:
    smtp
  • Host:
    us2.smtp.mailhostbox.com
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    EJPEOaG2

Extracted

Family

agenttesla

Credentials

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\z16DHLPSZR00000336-EB.exe
    "C:\Users\Admin\AppData\Local\Temp\z16DHLPSZR00000336-EB.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:4000
    • C:\Users\Admin\AppData\Local\Temp\z16DHLPSZR00000336-EB.exe
      "C:\Users\Admin\AppData\Local\Temp\z16DHLPSZR00000336-EB.exe"
      2⤵
      • Adds Run key to start application
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:1656

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1656-11-0x0000000000400000-0x0000000000442000-memory.dmp

    Filesize

    264KB

  • memory/1656-22-0x0000000005530000-0x0000000005540000-memory.dmp

    Filesize

    64KB

  • memory/1656-21-0x0000000075180000-0x0000000075930000-memory.dmp

    Filesize

    7.7MB

  • memory/1656-20-0x00000000064E0000-0x0000000006530000-memory.dmp

    Filesize

    320KB

  • memory/1656-17-0x00000000055B0000-0x0000000005616000-memory.dmp

    Filesize

    408KB

  • memory/1656-15-0x0000000005530000-0x0000000005540000-memory.dmp

    Filesize

    64KB

  • memory/1656-14-0x0000000075180000-0x0000000075930000-memory.dmp

    Filesize

    7.7MB

  • memory/4000-10-0x0000000005DF0000-0x0000000005E8C000-memory.dmp

    Filesize

    624KB

  • memory/4000-8-0x0000000004DB0000-0x0000000004DBA000-memory.dmp

    Filesize

    40KB

  • memory/4000-9-0x00000000073D0000-0x000000000744C000-memory.dmp

    Filesize

    496KB

  • memory/4000-0-0x0000000075180000-0x0000000075930000-memory.dmp

    Filesize

    7.7MB

  • memory/4000-7-0x0000000004DA0000-0x0000000004DA8000-memory.dmp

    Filesize

    32KB

  • memory/4000-12-0x0000000075180000-0x0000000075930000-memory.dmp

    Filesize

    7.7MB

  • memory/4000-6-0x0000000004C40000-0x0000000004C58000-memory.dmp

    Filesize

    96KB

  • memory/4000-5-0x0000000004B60000-0x0000000004B6A000-memory.dmp

    Filesize

    40KB

  • memory/4000-16-0x0000000075180000-0x0000000075930000-memory.dmp

    Filesize

    7.7MB

  • memory/4000-4-0x0000000004C70000-0x0000000004C80000-memory.dmp

    Filesize

    64KB

  • memory/4000-3-0x0000000004AA0000-0x0000000004B32000-memory.dmp

    Filesize

    584KB

  • memory/4000-2-0x0000000005150000-0x00000000056F4000-memory.dmp

    Filesize

    5.6MB

  • memory/4000-1-0x0000000000020000-0x00000000000F6000-memory.dmp

    Filesize

    856KB