Analysis

  • max time kernel
    135s
  • max time network
    145s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20231127-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20231127-enlocale:en-usos:windows10-2004-x64system
  • submitted
    05-12-2023 17:21

General

  • Target

    99b6ebcbe41f5dee9586f9240ced91429a7b77b5bec6ac396bb209a086e9c623.exe

  • Size

    378KB

  • MD5

    2a45764742c02280b6c2cf6a694d48e0

  • SHA1

    3ed8f402dd26db32bf852305c5a9231e6adce374

  • SHA256

    99b6ebcbe41f5dee9586f9240ced91429a7b77b5bec6ac396bb209a086e9c623

  • SHA512

    97c7b6e5740117e3ea4940e0ab79658e414ac11ca927044c41178559081e322f7c009fe8c5e49da4a5b377cb859d1a25165bf4581bf07e5670a4a6af945d6789

  • SSDEEP

    6144:t1MBqs3HXoTM3exvpgkLtZY5jV+sk6+1l/WDye7Jq/YM/9k3rIstOHL6dbTZb:twqs3wM3WpgkfY5gsjyleDyT/Z923cC

Malware Config

Extracted

Credentials

  • Protocol:
    smtp
  • Host:
    server1.sqsendy.shop
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    {f];qthoiBBW

Extracted

Family

agenttesla

Credentials

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Looks up external IP address via web service 3 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 11 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\99b6ebcbe41f5dee9586f9240ced91429a7b77b5bec6ac396bb209a086e9c623.exe
    "C:\Users\Admin\AppData\Local\Temp\99b6ebcbe41f5dee9586f9240ced91429a7b77b5bec6ac396bb209a086e9c623.exe"
    1⤵
    • Adds Run key to start application
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:840
    • C:\Users\Admin\AppData\Local\Temp\99b6ebcbe41f5dee9586f9240ced91429a7b77b5bec6ac396bb209a086e9c623.exe
      C:\Users\Admin\AppData\Local\Temp\99b6ebcbe41f5dee9586f9240ced91429a7b77b5bec6ac396bb209a086e9c623.exe
      2⤵
        PID:3028
      • C:\Users\Admin\AppData\Local\Temp\99b6ebcbe41f5dee9586f9240ced91429a7b77b5bec6ac396bb209a086e9c623.exe
        C:\Users\Admin\AppData\Local\Temp\99b6ebcbe41f5dee9586f9240ced91429a7b77b5bec6ac396bb209a086e9c623.exe
        2⤵
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:1756

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/840-8-0x00000000050B0000-0x00000000050F0000-memory.dmp

      Filesize

      256KB

    • memory/840-2-0x00000000052F0000-0x0000000005894000-memory.dmp

      Filesize

      5.6MB

    • memory/840-9-0x00000000050F0000-0x000000000513C000-memory.dmp

      Filesize

      304KB

    • memory/840-0-0x0000000074670000-0x0000000074E20000-memory.dmp

      Filesize

      7.7MB

    • memory/840-4-0x0000000004EF0000-0x0000000004F00000-memory.dmp

      Filesize

      64KB

    • memory/840-5-0x0000000004E40000-0x0000000004E4A000-memory.dmp

      Filesize

      40KB

    • memory/840-6-0x0000000004E90000-0x0000000004EEA000-memory.dmp

      Filesize

      360KB

    • memory/840-7-0x0000000004F70000-0x0000000004FB2000-memory.dmp

      Filesize

      264KB

    • memory/840-18-0x0000000074670000-0x0000000074E20000-memory.dmp

      Filesize

      7.7MB

    • memory/840-1-0x0000000000250000-0x00000000002B2000-memory.dmp

      Filesize

      392KB

    • memory/840-3-0x0000000004C90000-0x0000000004D22000-memory.dmp

      Filesize

      584KB

    • memory/1756-13-0x0000000074670000-0x0000000074E20000-memory.dmp

      Filesize

      7.7MB

    • memory/1756-15-0x00000000055B0000-0x0000000005616000-memory.dmp

      Filesize

      408KB

    • memory/1756-14-0x0000000005630000-0x0000000005640000-memory.dmp

      Filesize

      64KB

    • memory/1756-16-0x0000000006CD0000-0x0000000006D20000-memory.dmp

      Filesize

      320KB

    • memory/1756-17-0x0000000006DC0000-0x0000000006E5C000-memory.dmp

      Filesize

      624KB

    • memory/1756-19-0x0000000074670000-0x0000000074E20000-memory.dmp

      Filesize

      7.7MB

    • memory/1756-11-0x0000000000400000-0x0000000000442000-memory.dmp

      Filesize

      264KB