Analysis

  • max time kernel
    142s
  • max time network
    152s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20231127-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20231127-enlocale:en-usos:windows10-2004-x64system
  • submitted
    05-12-2023 17:07

General

  • Target

    6149b0dde92a3da518db88f71c5b105a7cc2d66ea33d12cb058056fcaa864cae.exe

  • Size

    908KB

  • MD5

    bb2658ad62d5fc81c0e970c54bcc6d03

  • SHA1

    3d630cf3ac0a351f05fbd19a848bd58940af1109

  • SHA256

    6149b0dde92a3da518db88f71c5b105a7cc2d66ea33d12cb058056fcaa864cae

  • SHA512

    f255b2045006511e9574b52beafb946993a94689583c62538f1fee41b7de819136f07293082a3e48a60b6e1be11397770c7b8245ab8476bcfb80c27b69962f6b

  • SSDEEP

    24576:V34/up+pJLvN6UNLma2sPxCZTKlo1P1QA:V38PJLvYMLmjs0FKlojQA

Malware Config

Extracted

Credentials

  • Protocol:
    smtp
  • Host:
    mail.wxaumn.com
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    [Eq(B(Pcx?yA

Extracted

Family

agenttesla

Credentials

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\6149b0dde92a3da518db88f71c5b105a7cc2d66ea33d12cb058056fcaa864cae.exe
    "C:\Users\Admin\AppData\Local\Temp\6149b0dde92a3da518db88f71c5b105a7cc2d66ea33d12cb058056fcaa864cae.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:2736
    • C:\Users\Admin\AppData\Local\Temp\6149b0dde92a3da518db88f71c5b105a7cc2d66ea33d12cb058056fcaa864cae.exe
      "C:\Users\Admin\AppData\Local\Temp\6149b0dde92a3da518db88f71c5b105a7cc2d66ea33d12cb058056fcaa864cae.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:1304

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\6149b0dde92a3da518db88f71c5b105a7cc2d66ea33d12cb058056fcaa864cae.exe.log

    Filesize

    1KB

    MD5

    8ec831f3e3a3f77e4a7b9cd32b48384c

    SHA1

    d83f09fd87c5bd86e045873c231c14836e76a05c

    SHA256

    7667e538030e3f8ce2886e47a01af24cb0ea70528b1e821c5d8832c5076cb982

    SHA512

    26bffa2406b66368bd412bf25869a792631455645992cdcade2dbc13a2e56fb546414a6a9223b94c96c38d89187add6678d4779a88b38b0c9e36be8527b213c3

  • memory/1304-13-0x0000000000400000-0x0000000000442000-memory.dmp

    Filesize

    264KB

  • memory/1304-21-0x0000000074520000-0x0000000074CD0000-memory.dmp

    Filesize

    7.7MB

  • memory/1304-20-0x0000000006560000-0x00000000065B0000-memory.dmp

    Filesize

    320KB

  • memory/1304-19-0x0000000005730000-0x0000000005796000-memory.dmp

    Filesize

    408KB

  • memory/1304-18-0x00000000058F0000-0x0000000005900000-memory.dmp

    Filesize

    64KB

  • memory/1304-17-0x0000000074520000-0x0000000074CD0000-memory.dmp

    Filesize

    7.7MB

  • memory/2736-5-0x0000000005210000-0x000000000521A000-memory.dmp

    Filesize

    40KB

  • memory/2736-6-0x0000000006840000-0x0000000006858000-memory.dmp

    Filesize

    96KB

  • memory/2736-9-0x0000000006870000-0x00000000068EA000-memory.dmp

    Filesize

    488KB

  • memory/2736-10-0x0000000006510000-0x00000000065AC000-memory.dmp

    Filesize

    624KB

  • memory/2736-11-0x0000000074520000-0x0000000074CD0000-memory.dmp

    Filesize

    7.7MB

  • memory/2736-12-0x00000000054F0000-0x0000000005500000-memory.dmp

    Filesize

    64KB

  • memory/2736-7-0x00000000063F0000-0x00000000063F8000-memory.dmp

    Filesize

    32KB

  • memory/2736-8-0x0000000006400000-0x000000000640A000-memory.dmp

    Filesize

    40KB

  • memory/2736-0-0x0000000000730000-0x0000000000818000-memory.dmp

    Filesize

    928KB

  • memory/2736-16-0x0000000074520000-0x0000000074CD0000-memory.dmp

    Filesize

    7.7MB

  • memory/2736-4-0x00000000054F0000-0x0000000005500000-memory.dmp

    Filesize

    64KB

  • memory/2736-3-0x0000000005270000-0x0000000005302000-memory.dmp

    Filesize

    584KB

  • memory/2736-2-0x0000000005820000-0x0000000005DC4000-memory.dmp

    Filesize

    5.6MB

  • memory/2736-1-0x0000000074520000-0x0000000074CD0000-memory.dmp

    Filesize

    7.7MB