Analysis

  • max time kernel
    139s
  • max time network
    125s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20231130-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20231130-enlocale:en-usos:windows10-2004-x64system
  • submitted
    07-12-2023 19:23

General

  • Target

    e3c48ba70cb42a88e5ebe7e22a5c28ddf8993f9c5106d0ab7e38450229f374c6exe.exe

  • Size

    737KB

  • MD5

    a0a98d41a45aaa6af1ad3d084218e1b7

  • SHA1

    aaf63c99c9313bd7ee46b67f5bea4f35e967e1af

  • SHA256

    e3c48ba70cb42a88e5ebe7e22a5c28ddf8993f9c5106d0ab7e38450229f374c6

  • SHA512

    96542a1828b66845095f98fb62fb99975a507a89bcc487139045800c5bc1a05bedc337e3699a06887969319b6f8fb51e568d13e42c12815d6d0092b71367e495

  • SSDEEP

    12288:qqc3+GCueH5qtq485C4yKsh8v7TxLnnpxm2WZfQ0l9CLVzev:q/uG2qg4R8v7TxLpwHt/Qg

Malware Config

Extracted

Credentials

  • Protocol:
    smtp
  • Host:
    smtp.yandex.ru
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    YAWALESS123@@kkk

Extracted

Family

agenttesla

Credentials

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Looks up external IP address via web service 2 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\e3c48ba70cb42a88e5ebe7e22a5c28ddf8993f9c5106d0ab7e38450229f374c6exe.exe
    "C:\Users\Admin\AppData\Local\Temp\e3c48ba70cb42a88e5ebe7e22a5c28ddf8993f9c5106d0ab7e38450229f374c6exe.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:1068
    • C:\Users\Admin\AppData\Local\Temp\e3c48ba70cb42a88e5ebe7e22a5c28ddf8993f9c5106d0ab7e38450229f374c6exe.exe
      "C:\Users\Admin\AppData\Local\Temp\e3c48ba70cb42a88e5ebe7e22a5c28ddf8993f9c5106d0ab7e38450229f374c6exe.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      PID:2748

Network

MITRE ATT&CK Matrix ATT&CK v13

Credential Access

Unsecured Credentials

3
T1552

Credentials In Files

3
T1552.001

Collection

Data from Local System

3
T1005

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\e3c48ba70cb42a88e5ebe7e22a5c28ddf8993f9c5106d0ab7e38450229f374c6exe.exe.log
    Filesize

    1KB

    MD5

    8ec831f3e3a3f77e4a7b9cd32b48384c

    SHA1

    d83f09fd87c5bd86e045873c231c14836e76a05c

    SHA256

    7667e538030e3f8ce2886e47a01af24cb0ea70528b1e821c5d8832c5076cb982

    SHA512

    26bffa2406b66368bd412bf25869a792631455645992cdcade2dbc13a2e56fb546414a6a9223b94c96c38d89187add6678d4779a88b38b0c9e36be8527b213c3

  • memory/1068-10-0x00000000095E0000-0x000000000967C000-memory.dmp
    Filesize

    624KB

  • memory/1068-15-0x0000000074D00000-0x00000000754B0000-memory.dmp
    Filesize

    7.7MB

  • memory/1068-9-0x0000000006E60000-0x0000000006EDA000-memory.dmp
    Filesize

    488KB

  • memory/1068-4-0x0000000005B30000-0x0000000005B40000-memory.dmp
    Filesize

    64KB

  • memory/1068-5-0x0000000005AE0000-0x0000000005AEA000-memory.dmp
    Filesize

    40KB

  • memory/1068-6-0x0000000005CD0000-0x0000000005CEA000-memory.dmp
    Filesize

    104KB

  • memory/1068-7-0x0000000005D10000-0x0000000005D18000-memory.dmp
    Filesize

    32KB

  • memory/1068-8-0x0000000005D20000-0x0000000005D2A000-memory.dmp
    Filesize

    40KB

  • memory/1068-3-0x0000000005940000-0x00000000059D2000-memory.dmp
    Filesize

    584KB

  • memory/1068-2-0x0000000005E10000-0x00000000063B4000-memory.dmp
    Filesize

    5.6MB

  • memory/1068-0-0x0000000000EA0000-0x0000000000F5E000-memory.dmp
    Filesize

    760KB

  • memory/1068-1-0x0000000074D00000-0x00000000754B0000-memory.dmp
    Filesize

    7.7MB

  • memory/2748-20-0x00000000051B0000-0x00000000051C0000-memory.dmp
    Filesize

    64KB

  • memory/2748-16-0x00000000051B0000-0x00000000051C0000-memory.dmp
    Filesize

    64KB

  • memory/2748-14-0x0000000074D00000-0x00000000754B0000-memory.dmp
    Filesize

    7.7MB

  • memory/2748-17-0x0000000005140000-0x00000000051A6000-memory.dmp
    Filesize

    408KB

  • memory/2748-18-0x00000000066F0000-0x0000000006740000-memory.dmp
    Filesize

    320KB

  • memory/2748-19-0x0000000074D00000-0x00000000754B0000-memory.dmp
    Filesize

    7.7MB

  • memory/2748-11-0x0000000000400000-0x0000000000442000-memory.dmp
    Filesize

    264KB