Analysis

  • max time kernel
    125s
  • max time network
    130s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20231127-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20231127-enlocale:en-usos:windows10-2004-x64system
  • submitted
    05-12-2023 17:55

General

  • Target

    2d4e78ac81b6f5f1c75db900ac1bd0f2dbd22918808694977565b6bf436d827d.exe

  • Size

    812KB

  • MD5

    b85ce469aaa9172dbb48de3a9146360e

  • SHA1

    0c7b828082aba36cda6a8a71dedd48ced45599d1

  • SHA256

    2d4e78ac81b6f5f1c75db900ac1bd0f2dbd22918808694977565b6bf436d827d

  • SHA512

    139990dd7a306096afed9907cd8db117e86b6e94383d8f1a9b3d1b16c4f65f6627d7bf7dee840483e0dee768a5ed0d43c4abca10f8ca19724eb6848dfd616750

  • SSDEEP

    12288:9WpbtW8G34/uK45+po2VmuHEEA4vnM6Zz+E7SAlVPpXPR3OknnIkzSmNunG:N34/up+pJUuxA4v5zf/HBXPR3XnXumN

Malware Config

Extracted

Credentials

  • Protocol:
    smtp
  • Host:
    mail.kanya-mittaphab.com
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    E81ZbeDb]r]+

Extracted

Family

agenttesla

Credentials

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\2d4e78ac81b6f5f1c75db900ac1bd0f2dbd22918808694977565b6bf436d827d.exe
    "C:\Users\Admin\AppData\Local\Temp\2d4e78ac81b6f5f1c75db900ac1bd0f2dbd22918808694977565b6bf436d827d.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:2656
    • C:\Users\Admin\AppData\Local\Temp\2d4e78ac81b6f5f1c75db900ac1bd0f2dbd22918808694977565b6bf436d827d.exe
      "C:\Users\Admin\AppData\Local\Temp\2d4e78ac81b6f5f1c75db900ac1bd0f2dbd22918808694977565b6bf436d827d.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2884

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\2d4e78ac81b6f5f1c75db900ac1bd0f2dbd22918808694977565b6bf436d827d.exe.log

    Filesize

    1KB

    MD5

    8ec831f3e3a3f77e4a7b9cd32b48384c

    SHA1

    d83f09fd87c5bd86e045873c231c14836e76a05c

    SHA256

    7667e538030e3f8ce2886e47a01af24cb0ea70528b1e821c5d8832c5076cb982

    SHA512

    26bffa2406b66368bd412bf25869a792631455645992cdcade2dbc13a2e56fb546414a6a9223b94c96c38d89187add6678d4779a88b38b0c9e36be8527b213c3

  • memory/2656-10-0x0000000006A90000-0x0000000006B2C000-memory.dmp

    Filesize

    624KB

  • memory/2656-15-0x0000000075150000-0x0000000075900000-memory.dmp

    Filesize

    7.7MB

  • memory/2656-9-0x0000000006E10000-0x0000000006E8A000-memory.dmp

    Filesize

    488KB

  • memory/2656-4-0x0000000005760000-0x0000000005770000-memory.dmp

    Filesize

    64KB

  • memory/2656-5-0x00000000057C0000-0x00000000057CA000-memory.dmp

    Filesize

    40KB

  • memory/2656-6-0x0000000006DE0000-0x0000000006DF8000-memory.dmp

    Filesize

    96KB

  • memory/2656-7-0x0000000006970000-0x0000000006978000-memory.dmp

    Filesize

    32KB

  • memory/2656-8-0x0000000006980000-0x000000000698A000-memory.dmp

    Filesize

    40KB

  • memory/2656-3-0x00000000057F0000-0x0000000005882000-memory.dmp

    Filesize

    584KB

  • memory/2656-0-0x0000000000CE0000-0x0000000000DB2000-memory.dmp

    Filesize

    840KB

  • memory/2656-1-0x0000000075150000-0x0000000075900000-memory.dmp

    Filesize

    7.7MB

  • memory/2656-2-0x0000000005DA0000-0x0000000006344000-memory.dmp

    Filesize

    5.6MB

  • memory/2884-14-0x0000000075150000-0x0000000075900000-memory.dmp

    Filesize

    7.7MB

  • memory/2884-11-0x0000000000400000-0x0000000000440000-memory.dmp

    Filesize

    256KB

  • memory/2884-16-0x0000000005730000-0x0000000005740000-memory.dmp

    Filesize

    64KB

  • memory/2884-17-0x0000000005A40000-0x0000000005AA6000-memory.dmp

    Filesize

    408KB

  • memory/2884-18-0x0000000006850000-0x00000000068A0000-memory.dmp

    Filesize

    320KB

  • memory/2884-19-0x0000000075150000-0x0000000075900000-memory.dmp

    Filesize

    7.7MB

  • memory/2884-20-0x0000000005730000-0x0000000005740000-memory.dmp

    Filesize

    64KB