Analysis

  • max time kernel
    93s
  • max time network
    150s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20231130-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20231130-enlocale:en-usos:windows10-2004-x64system
  • submitted
    07-12-2023 02:26

General

  • Target

    DOCUMENT 82822-28-ND.exe

  • Size

    854KB

  • MD5

    f1c29a78359e767adbd42221ba8b7b56

  • SHA1

    4e58abe556bb71a5596fb9e5b098028e8acdce69

  • SHA256

    e9cbd624aa2f7a22f007f7bb3c9a3e9ffb857a80db1a10427d5b8ec50244871b

  • SHA512

    e16e6a7ea1a78a5fdcd592a7bb7206c297114b342dc53a789eed32989de4347ea8445920099eb065fdd151aabce42715590c0f872f211875cbeaad837f360b8f

  • SSDEEP

    12288:ZCueH5qPLOZRIiD013VVAcXVhRzozvIjfOcr7UVIZg4+K:oqPqZRjD2foATV3UeOFK

Malware Config

Extracted

Credentials

  • Protocol:
    smtp
  • Host:
    mail.sarahfoils.com
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    Scalatica01

Extracted

Family

agenttesla

Credentials

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\DOCUMENT 82822-28-ND.exe
    "C:\Users\Admin\AppData\Local\Temp\DOCUMENT 82822-28-ND.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:3916
    • C:\Users\Admin\AppData\Local\Temp\DOCUMENT 82822-28-ND.exe
      "C:\Users\Admin\AppData\Local\Temp\DOCUMENT 82822-28-ND.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:3764

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\DOCUMENT 82822-28-ND.exe.log

    Filesize

    1KB

    MD5

    8ec831f3e3a3f77e4a7b9cd32b48384c

    SHA1

    d83f09fd87c5bd86e045873c231c14836e76a05c

    SHA256

    7667e538030e3f8ce2886e47a01af24cb0ea70528b1e821c5d8832c5076cb982

    SHA512

    26bffa2406b66368bd412bf25869a792631455645992cdcade2dbc13a2e56fb546414a6a9223b94c96c38d89187add6678d4779a88b38b0c9e36be8527b213c3

  • memory/3764-11-0x0000000000400000-0x0000000000440000-memory.dmp

    Filesize

    256KB

  • memory/3764-20-0x0000000002C30000-0x0000000002C40000-memory.dmp

    Filesize

    64KB

  • memory/3764-19-0x0000000074710000-0x0000000074EC0000-memory.dmp

    Filesize

    7.7MB

  • memory/3764-18-0x0000000005D80000-0x0000000005DD0000-memory.dmp

    Filesize

    320KB

  • memory/3764-16-0x0000000002C30000-0x0000000002C40000-memory.dmp

    Filesize

    64KB

  • memory/3764-17-0x00000000050C0000-0x0000000005126000-memory.dmp

    Filesize

    408KB

  • memory/3764-15-0x0000000074710000-0x0000000074EC0000-memory.dmp

    Filesize

    7.7MB

  • memory/3916-5-0x0000000004F80000-0x0000000004F8A000-memory.dmp

    Filesize

    40KB

  • memory/3916-9-0x0000000006760000-0x00000000067DA000-memory.dmp

    Filesize

    488KB

  • memory/3916-10-0x0000000008DC0000-0x0000000008E5C000-memory.dmp

    Filesize

    624KB

  • memory/3916-8-0x0000000006060000-0x000000000606A000-memory.dmp

    Filesize

    40KB

  • memory/3916-14-0x0000000074710000-0x0000000074EC0000-memory.dmp

    Filesize

    7.7MB

  • memory/3916-7-0x0000000006050000-0x0000000006058000-memory.dmp

    Filesize

    32KB

  • memory/3916-6-0x0000000006730000-0x000000000674A000-memory.dmp

    Filesize

    104KB

  • memory/3916-0-0x0000000000460000-0x000000000053C000-memory.dmp

    Filesize

    880KB

  • memory/3916-4-0x0000000005150000-0x0000000005160000-memory.dmp

    Filesize

    64KB

  • memory/3916-2-0x0000000005580000-0x0000000005B24000-memory.dmp

    Filesize

    5.6MB

  • memory/3916-3-0x0000000004EC0000-0x0000000004F52000-memory.dmp

    Filesize

    584KB

  • memory/3916-1-0x0000000074710000-0x0000000074EC0000-memory.dmp

    Filesize

    7.7MB