Analysis

  • max time kernel
    143s
  • max time network
    146s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20231127-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20231127-enlocale:en-usos:windows10-2004-x64system
  • submitted
    08-12-2023 02:13

General

  • Target

    c56269fd74de127be075c010e45313d6461ea9d2d646ebdf13391f1c6409092b.exe

  • Size

    431KB

  • MD5

    9c288c5fc24b5181810f8b3466dd7365

  • SHA1

    80ced01c1a68080303efd61228d90090a693ec75

  • SHA256

    c56269fd74de127be075c010e45313d6461ea9d2d646ebdf13391f1c6409092b

  • SHA512

    a6e38328d32ef1d9b2c2d5ee292194e334f3625ffff8fc2593035a6bcf70ac4da109528795248f9f403157200d7c28b10b80de2b1679230c9d8113868059bff7

  • SSDEEP

    12288:UhsklAKxbWfxyJUa28FIQcqD8ZsZbKFn56s3Z:UhVAKpWpyUT8F3cy8ebWosp

Malware Config

Extracted

Credentials

  • Protocol:
    smtp
  • Host:
    server1.sqsendy.shop
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    {f];qthoiBBW

Extracted

Family

agenttesla

Credentials

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Looks up external IP address via web service 3 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 6 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 14 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\c56269fd74de127be075c010e45313d6461ea9d2d646ebdf13391f1c6409092b.exe
    "C:\Users\Admin\AppData\Local\Temp\c56269fd74de127be075c010e45313d6461ea9d2d646ebdf13391f1c6409092b.exe"
    1⤵
    • Adds Run key to start application
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:968
    • C:\Users\Admin\AppData\Local\Temp\c56269fd74de127be075c010e45313d6461ea9d2d646ebdf13391f1c6409092b.exe
      C:\Users\Admin\AppData\Local\Temp\c56269fd74de127be075c010e45313d6461ea9d2d646ebdf13391f1c6409092b.exe
      2⤵
        PID:2080
      • C:\Users\Admin\AppData\Local\Temp\c56269fd74de127be075c010e45313d6461ea9d2d646ebdf13391f1c6409092b.exe
        C:\Users\Admin\AppData\Local\Temp\c56269fd74de127be075c010e45313d6461ea9d2d646ebdf13391f1c6409092b.exe
        2⤵
          PID:3780
        • C:\Users\Admin\AppData\Local\Temp\c56269fd74de127be075c010e45313d6461ea9d2d646ebdf13391f1c6409092b.exe
          C:\Users\Admin\AppData\Local\Temp\c56269fd74de127be075c010e45313d6461ea9d2d646ebdf13391f1c6409092b.exe
          2⤵
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:2612

      Network

      MITRE ATT&CK Matrix ATT&CK v13

      Persistence

      Boot or Logon Autostart Execution

      1
      T1547

      Registry Run Keys / Startup Folder

      1
      T1547.001

      Privilege Escalation

      Boot or Logon Autostart Execution

      1
      T1547

      Registry Run Keys / Startup Folder

      1
      T1547.001

      Defense Evasion

      Modify Registry

      1
      T1112

      Credential Access

      Unsecured Credentials

      3
      T1552

      Credentials In Files

      3
      T1552.001

      Collection

      Data from Local System

      3
      T1005

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\c56269fd74de127be075c010e45313d6461ea9d2d646ebdf13391f1c6409092b.exe.log
        Filesize

        927B

        MD5

        4a911455784f74e368a4c2c7876d76f4

        SHA1

        a1700a0849ffb4f26671eb76da2489946b821c34

        SHA256

        264098e15b5b33d425f3b76e45b7976b58f917048125041135f7e60d8151108c

        SHA512

        4617591400409e1930195795a55e20d5f063042bb3e9fd1955099066e507b6ac8a1e3ae54cc42418e2639149b31bf7e58cd5743670d9030a15e29f14d813815d

      • memory/968-10-0x0000000006420000-0x00000000069C4000-memory.dmp
        Filesize

        5.6MB

      • memory/968-3-0x0000000005940000-0x0000000005998000-memory.dmp
        Filesize

        352KB

      • memory/968-1-0x0000000074BF0000-0x00000000753A0000-memory.dmp
        Filesize

        7.7MB

      • memory/968-4-0x0000000005A10000-0x0000000005A6A000-memory.dmp
        Filesize

        360KB

      • memory/968-5-0x0000000005A70000-0x0000000005AB2000-memory.dmp
        Filesize

        264KB

      • memory/968-6-0x0000000005AD0000-0x0000000005B10000-memory.dmp
        Filesize

        256KB

      • memory/968-7-0x0000000005B40000-0x0000000005B8C000-memory.dmp
        Filesize

        304KB

      • memory/968-8-0x0000000074BF0000-0x00000000753A0000-memory.dmp
        Filesize

        7.7MB

      • memory/968-15-0x0000000074BF0000-0x00000000753A0000-memory.dmp
        Filesize

        7.7MB

      • memory/968-0-0x0000000000FD0000-0x000000000103E000-memory.dmp
        Filesize

        440KB

      • memory/968-9-0x0000000005B30000-0x0000000005B40000-memory.dmp
        Filesize

        64KB

      • memory/968-2-0x0000000005B30000-0x0000000005B40000-memory.dmp
        Filesize

        64KB

      • memory/2612-24-0x0000000005700000-0x0000000005710000-memory.dmp
        Filesize

        64KB

      • memory/2612-16-0x0000000074BF0000-0x00000000753A0000-memory.dmp
        Filesize

        7.7MB

      • memory/2612-17-0x0000000005700000-0x0000000005710000-memory.dmp
        Filesize

        64KB

      • memory/2612-18-0x0000000005690000-0x00000000056F6000-memory.dmp
        Filesize

        408KB

      • memory/2612-19-0x0000000006C50000-0x0000000006CA0000-memory.dmp
        Filesize

        320KB

      • memory/2612-20-0x0000000006D40000-0x0000000006DDC000-memory.dmp
        Filesize

        624KB

      • memory/2612-21-0x0000000006DE0000-0x0000000006E72000-memory.dmp
        Filesize

        584KB

      • memory/2612-22-0x0000000006CF0000-0x0000000006CFA000-memory.dmp
        Filesize

        40KB

      • memory/2612-23-0x0000000074BF0000-0x00000000753A0000-memory.dmp
        Filesize

        7.7MB

      • memory/2612-12-0x0000000000400000-0x0000000000442000-memory.dmp
        Filesize

        264KB