Analysis

  • max time kernel
    122s
  • max time network
    126s
  • platform
    windows7_x64
  • resource
    win7-20231020-en
  • resource tags

    arch:x64arch:x86image:win7-20231020-enlocale:en-usos:windows7-x64system
  • submitted
    05-12-2023 16:55

General

  • Target

    d134c531dc1702e7fb2efb1b65146a367b76cd97c78e23492f2a45719bc80a2a.exe

  • Size

    731KB

  • MD5

    12f10d15b25ffad6e27f76029516058a

  • SHA1

    4d77667087e0560cdf901adce83fd6d34b1b1e55

  • SHA256

    d134c531dc1702e7fb2efb1b65146a367b76cd97c78e23492f2a45719bc80a2a

  • SHA512

    8e25ad75ff060852072753219ce5d6f359651db1dd60f424901374c7cd31cf34bc204e7a9098954dfccbb86e9dedb286b3a0654f9155f6ba8cf48c7d3bf96b18

  • SSDEEP

    12288:aYs5nF8ME6jD/Y8iP1xkn2nJRnBMCz+cbncGUlr+5xjz2hjzN0bP9FBHHo:alPtD/wPzW2diSncFMkhjB81fI

Malware Config

Extracted

Credentials

  • Protocol:
    smtp
  • Host:
    cp5ua.hyperhost.ua
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    7213575aceACE@#$

Extracted

Family

agenttesla

Credentials

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Suspicious use of SetThreadContext 1 IoCs
  • Modifies system certificate store 2 TTPs 4 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 9 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\d134c531dc1702e7fb2efb1b65146a367b76cd97c78e23492f2a45719bc80a2a.exe
    "C:\Users\Admin\AppData\Local\Temp\d134c531dc1702e7fb2efb1b65146a367b76cd97c78e23492f2a45719bc80a2a.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:2516
    • C:\Users\Admin\AppData\Local\Temp\d134c531dc1702e7fb2efb1b65146a367b76cd97c78e23492f2a45719bc80a2a.exe
      "C:\Users\Admin\AppData\Local\Temp\d134c531dc1702e7fb2efb1b65146a367b76cd97c78e23492f2a45719bc80a2a.exe"
      2⤵
      • Modifies system certificate store
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:1996

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\94308059B57B3142E455B38A6EB92015

    Filesize

    65KB

    MD5

    ac05d27423a85adc1622c714f2cb6184

    SHA1

    b0fe2b1abddb97837ea0195be70ab2ff14d43198

    SHA256

    c6456e12e5e53287a547af4103e0397cb9697e466cf75844312dc296d43d144d

    SHA512

    6d0ef9050e41fbae680e0e59dd0f90b6ac7fea5579ef5708b69d5da33a0ece7e8b16574b58b17b64a34cc34a4ffc22b4a62c1ece61f36c4a11a0665e0536b90d

  • C:\Users\Admin\AppData\Local\Temp\TarA4FD.tmp

    Filesize

    171KB

    MD5

    9c0c641c06238516f27941aa1166d427

    SHA1

    64cd549fb8cf014fcd9312aa7a5b023847b6c977

    SHA256

    4276af3669a141a59388bc56a87f6614d9a9bdddf560636c264219a7eb11256f

    SHA512

    936ed0c0b0a7ff8e606b1cc4175a1f9b3699748ccbba1c3aff96203033d2e9edabf090e5148370df42fbfc4e31d7229493706ff24f19ff42ff7bef74a6baad06

  • memory/1996-11-0x0000000000400000-0x0000000000444000-memory.dmp

    Filesize

    272KB

  • memory/1996-60-0x00000000743A0000-0x0000000074A8E000-memory.dmp

    Filesize

    6.9MB

  • memory/1996-7-0x0000000000400000-0x0000000000444000-memory.dmp

    Filesize

    272KB

  • memory/1996-8-0x0000000000400000-0x0000000000444000-memory.dmp

    Filesize

    272KB

  • memory/1996-15-0x0000000000400000-0x0000000000444000-memory.dmp

    Filesize

    272KB

  • memory/1996-9-0x0000000000400000-0x0000000000444000-memory.dmp

    Filesize

    272KB

  • memory/1996-22-0x0000000004A90000-0x0000000004AD0000-memory.dmp

    Filesize

    256KB

  • memory/1996-21-0x00000000743A0000-0x0000000074A8E000-memory.dmp

    Filesize

    6.9MB

  • memory/1996-13-0x000000007EFDE000-0x000000007EFDF000-memory.dmp

    Filesize

    4KB

  • memory/1996-19-0x0000000000400000-0x0000000000444000-memory.dmp

    Filesize

    272KB

  • memory/1996-17-0x0000000000400000-0x0000000000444000-memory.dmp

    Filesize

    272KB

  • memory/2516-5-0x00000000003E0000-0x00000000003EA000-memory.dmp

    Filesize

    40KB

  • memory/2516-20-0x00000000743A0000-0x0000000074A8E000-memory.dmp

    Filesize

    6.9MB

  • memory/2516-6-0x0000000004EC0000-0x0000000004F3E000-memory.dmp

    Filesize

    504KB

  • memory/2516-0-0x0000000000DF0000-0x0000000000EAC000-memory.dmp

    Filesize

    752KB

  • memory/2516-4-0x0000000000390000-0x0000000000398000-memory.dmp

    Filesize

    32KB

  • memory/2516-3-0x0000000000430000-0x0000000000448000-memory.dmp

    Filesize

    96KB

  • memory/2516-2-0x0000000000AD0000-0x0000000000B10000-memory.dmp

    Filesize

    256KB

  • memory/2516-1-0x00000000743A0000-0x0000000074A8E000-memory.dmp

    Filesize

    6.9MB