Analysis

  • max time kernel
    140s
  • max time network
    146s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20231130-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20231130-enlocale:en-usos:windows10-2004-x64system
  • submitted
    08-12-2023 02:33

General

  • Target

    e12160051d05c920fe17a344ede8466f785b82603ebeb4071fbad0ce2b8f3296.exe

  • Size

    649KB

  • MD5

    ad5bb07ce43df4278b18681fc5aa47b4

  • SHA1

    a0ef56d019bb8bda3e3063eea3b2a530cc5c379a

  • SHA256

    e12160051d05c920fe17a344ede8466f785b82603ebeb4071fbad0ce2b8f3296

  • SHA512

    7b574e9b35a2253cf83428e605ac35f550fb3c8302ce68d3c1abc36be96535591d6c585a4f84f0e232a8fa4e2eed0e70233a3e5b69f6266da8d11cccd39be5b6

  • SSDEEP

    12288:MxgQaueH5qeqNEL5Uu0J11En6gx00aKNEf3Cx/5QXToEyo8QtJ9WpxIzW:MxkqeqRppgradf3CxSToEtdtzqx2

Malware Config

Extracted

Credentials

  • Protocol:
    smtp
  • Host:
    mail.turathmall-ksa.com
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    Julliannah123

Extracted

Family

agenttesla

Credentials

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 3 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\e12160051d05c920fe17a344ede8466f785b82603ebeb4071fbad0ce2b8f3296.exe
    "C:\Users\Admin\AppData\Local\Temp\e12160051d05c920fe17a344ede8466f785b82603ebeb4071fbad0ce2b8f3296.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:4160
    • C:\Users\Admin\AppData\Local\Temp\e12160051d05c920fe17a344ede8466f785b82603ebeb4071fbad0ce2b8f3296.exe
      "C:\Users\Admin\AppData\Local\Temp\e12160051d05c920fe17a344ede8466f785b82603ebeb4071fbad0ce2b8f3296.exe"
      2⤵
      • Adds Run key to start application
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      PID:2616
  • C:\Windows\system32\rundll32.exe
    "C:\Windows\system32\rundll32.exe" "C:\Windows\SYSTEM32\EDGEHTML.dll",#141 Microsoft.VCLibs.140.00_8wekyb3d8bbwe
    1⤵
      PID:3108
    • C:\Windows\System32\svchost.exe
      C:\Windows\System32\svchost.exe -k UnistackSvcGroup
      1⤵
      • Suspicious use of AdjustPrivilegeToken
      PID:216

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\e12160051d05c920fe17a344ede8466f785b82603ebeb4071fbad0ce2b8f3296.exe.log

      Filesize

      1KB

      MD5

      8ec831f3e3a3f77e4a7b9cd32b48384c

      SHA1

      d83f09fd87c5bd86e045873c231c14836e76a05c

      SHA256

      7667e538030e3f8ce2886e47a01af24cb0ea70528b1e821c5d8832c5076cb982

      SHA512

      26bffa2406b66368bd412bf25869a792631455645992cdcade2dbc13a2e56fb546414a6a9223b94c96c38d89187add6678d4779a88b38b0c9e36be8527b213c3

    • memory/216-57-0x000001F9558B0000-0x000001F9558B1000-memory.dmp

      Filesize

      4KB

    • memory/216-56-0x000001F9557A0000-0x000001F9557A1000-memory.dmp

      Filesize

      4KB

    • memory/216-55-0x000001F9557A0000-0x000001F9557A1000-memory.dmp

      Filesize

      4KB

    • memory/216-53-0x000001F955770000-0x000001F955771000-memory.dmp

      Filesize

      4KB

    • memory/216-37-0x000001F94D440000-0x000001F94D450000-memory.dmp

      Filesize

      64KB

    • memory/216-21-0x000001F94D340000-0x000001F94D350000-memory.dmp

      Filesize

      64KB

    • memory/2616-20-0x0000000074D60000-0x0000000075510000-memory.dmp

      Filesize

      7.7MB

    • memory/2616-14-0x0000000074D60000-0x0000000075510000-memory.dmp

      Filesize

      7.7MB

    • memory/2616-19-0x0000000006630000-0x0000000006680000-memory.dmp

      Filesize

      320KB

    • memory/2616-17-0x0000000005720000-0x0000000005786000-memory.dmp

      Filesize

      408KB

    • memory/2616-11-0x0000000000400000-0x0000000000444000-memory.dmp

      Filesize

      272KB

    • memory/2616-16-0x0000000005690000-0x00000000056A0000-memory.dmp

      Filesize

      64KB

    • memory/4160-7-0x0000000005F00000-0x0000000005F08000-memory.dmp

      Filesize

      32KB

    • memory/4160-15-0x0000000074D60000-0x0000000075510000-memory.dmp

      Filesize

      7.7MB

    • memory/4160-8-0x0000000005F10000-0x0000000005F1A000-memory.dmp

      Filesize

      40KB

    • memory/4160-10-0x0000000009440000-0x00000000094DC000-memory.dmp

      Filesize

      624KB

    • memory/4160-9-0x0000000006E10000-0x0000000006E8E000-memory.dmp

      Filesize

      504KB

    • memory/4160-0-0x0000000074D60000-0x0000000075510000-memory.dmp

      Filesize

      7.7MB

    • memory/4160-6-0x00000000059D0000-0x00000000059EA000-memory.dmp

      Filesize

      104KB

    • memory/4160-5-0x00000000032A0000-0x00000000032AA000-memory.dmp

      Filesize

      40KB

    • memory/4160-4-0x0000000003290000-0x00000000032A0000-memory.dmp

      Filesize

      64KB

    • memory/4160-3-0x0000000005820000-0x00000000058B2000-memory.dmp

      Filesize

      584KB

    • memory/4160-2-0x0000000005FC0000-0x0000000006564000-memory.dmp

      Filesize

      5.6MB

    • memory/4160-1-0x0000000000D70000-0x0000000000E18000-memory.dmp

      Filesize

      672KB