Analysis

  • max time kernel
    143s
  • max time network
    148s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20231127-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20231127-enlocale:en-usos:windows10-2004-x64system
  • submitted
    05-12-2023 17:18

General

  • Target

    c5e889c90e9ee1d2c1660d7b0613d4e505532bda0babb53ae6a907306d984830.exe

  • Size

    378KB

  • MD5

    f17a3bf3a98cbf96fc6709a683d1e009

  • SHA1

    4c4b3e8c96e509b8efa3c9c2a0b758b964a2d253

  • SHA256

    c5e889c90e9ee1d2c1660d7b0613d4e505532bda0babb53ae6a907306d984830

  • SHA512

    58d3b4364501d462a091f0161576783c14469d0ca4505ed482500fdcf6ad29eeac79a70f8ae350e2215adc6ec07b851c4396514e35ad48709e7b9a618a7863ff

  • SSDEEP

    6144:AhPFA97fvpCDx/2yFb+uBIpjKLHBB0gJkLnaxRCVWFZgb:AtFA97HpCDx/TFTHPzxJq

Malware Config

Extracted

Credentials

  • Protocol:
    smtp
  • Host:
    server1.sqsendy.shop
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    (;1q-5*CoN.3

Extracted

Family

agenttesla

Credentials

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Looks up external IP address via web service 3 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\c5e889c90e9ee1d2c1660d7b0613d4e505532bda0babb53ae6a907306d984830.exe
    "C:\Users\Admin\AppData\Local\Temp\c5e889c90e9ee1d2c1660d7b0613d4e505532bda0babb53ae6a907306d984830.exe"
    1⤵
    • Adds Run key to start application
    • Suspicious use of SetThreadContext
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:116
    • C:\Users\Admin\AppData\Local\Temp\c5e889c90e9ee1d2c1660d7b0613d4e505532bda0babb53ae6a907306d984830.exe
      C:\Users\Admin\AppData\Local\Temp\c5e889c90e9ee1d2c1660d7b0613d4e505532bda0babb53ae6a907306d984830.exe
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:1260

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/116-8-0x00000000058F0000-0x0000000005930000-memory.dmp

    Filesize

    256KB

  • memory/116-15-0x0000000074460000-0x0000000074C10000-memory.dmp

    Filesize

    7.7MB

  • memory/116-0-0x0000000000B80000-0x0000000000BE2000-memory.dmp

    Filesize

    392KB

  • memory/116-3-0x0000000005630000-0x00000000056C2000-memory.dmp

    Filesize

    584KB

  • memory/116-5-0x00000000055E0000-0x00000000055EA000-memory.dmp

    Filesize

    40KB

  • memory/116-4-0x0000000005810000-0x0000000005820000-memory.dmp

    Filesize

    64KB

  • memory/116-6-0x0000000005890000-0x00000000058EA000-memory.dmp

    Filesize

    360KB

  • memory/116-7-0x00000000057C0000-0x0000000005802000-memory.dmp

    Filesize

    264KB

  • memory/116-2-0x0000000005B40000-0x00000000060E4000-memory.dmp

    Filesize

    5.6MB

  • memory/116-9-0x0000000005970000-0x00000000059BC000-memory.dmp

    Filesize

    304KB

  • memory/116-1-0x0000000074460000-0x0000000074C10000-memory.dmp

    Filesize

    7.7MB

  • memory/1260-11-0x0000000000400000-0x0000000000442000-memory.dmp

    Filesize

    264KB

  • memory/1260-14-0x00000000056B0000-0x00000000056C0000-memory.dmp

    Filesize

    64KB

  • memory/1260-13-0x0000000074460000-0x0000000074C10000-memory.dmp

    Filesize

    7.7MB

  • memory/1260-16-0x0000000005640000-0x00000000056A6000-memory.dmp

    Filesize

    408KB

  • memory/1260-17-0x0000000006D40000-0x0000000006D90000-memory.dmp

    Filesize

    320KB

  • memory/1260-18-0x0000000006E30000-0x0000000006ECC000-memory.dmp

    Filesize

    624KB

  • memory/1260-19-0x0000000074460000-0x0000000074C10000-memory.dmp

    Filesize

    7.7MB

  • memory/1260-20-0x00000000056B0000-0x00000000056C0000-memory.dmp

    Filesize

    64KB