Analysis

  • max time kernel
    86s
  • max time network
    150s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20231127-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20231127-enlocale:en-usos:windows10-2004-x64system
  • submitted
    08-12-2023 02:18

General

  • Target

    27786e9dc2494ab9d742775549d4c20f2c9107967b4693769c8138cc4a8636ae.exe

  • Size

    337KB

  • MD5

    921f4b1ed09edcb9adf7de4234fa8b9f

  • SHA1

    75c915cd09559c102fd980e19bf81574555764d3

  • SHA256

    27786e9dc2494ab9d742775549d4c20f2c9107967b4693769c8138cc4a8636ae

  • SHA512

    c3b067ca0ff4a60a4afc429df32e6297e00ed7d82df92bb62b51876d963dbe25761c747960e4c923a1da849cb70a8e8abb6851accead3ccf58dbe400905a4b00

  • SSDEEP

    6144:YEfHpoXloiIXD/999ZMPLfDDMmGYWM+xYZrqyKuXzn2UsWYEMlh:YEvpoKz/9vZMPPDXGYWM+xKrUuDn2vv

Malware Config

Extracted

Credentials

  • Protocol:
    smtp
  • Host:
    198.23.221.13
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    admin2

Extracted

Family

agenttesla

Credentials

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Adds Run key to start application 2 TTPs 2 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\27786e9dc2494ab9d742775549d4c20f2c9107967b4693769c8138cc4a8636ae.exe
    "C:\Users\Admin\AppData\Local\Temp\27786e9dc2494ab9d742775549d4c20f2c9107967b4693769c8138cc4a8636ae.exe"
    1⤵
    • Adds Run key to start application
    • Suspicious use of SetThreadContext
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2944
    • C:\Users\Admin\AppData\Local\Temp\27786e9dc2494ab9d742775549d4c20f2c9107967b4693769c8138cc4a8636ae.exe
      C:\Users\Admin\AppData\Local\Temp\27786e9dc2494ab9d742775549d4c20f2c9107967b4693769c8138cc4a8636ae.exe
      2⤵
      • Adds Run key to start application
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:224

Network

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

1
T1112

Credential Access

Unsecured Credentials

3
T1552

Credentials In Files

3
T1552.001

Collection

Data from Local System

3
T1005

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\27786e9dc2494ab9d742775549d4c20f2c9107967b4693769c8138cc4a8636ae.exe.log
    Filesize

    927B

    MD5

    4a911455784f74e368a4c2c7876d76f4

    SHA1

    a1700a0849ffb4f26671eb76da2489946b821c34

    SHA256

    264098e15b5b33d425f3b76e45b7976b58f917048125041135f7e60d8151108c

    SHA512

    4617591400409e1930195795a55e20d5f063042bb3e9fd1955099066e507b6ac8a1e3ae54cc42418e2639149b31bf7e58cd5743670d9030a15e29f14d813815d

  • memory/224-13-0x0000000075170000-0x0000000075920000-memory.dmp
    Filesize

    7.7MB

  • memory/224-22-0x0000000005830000-0x0000000005840000-memory.dmp
    Filesize

    64KB

  • memory/224-21-0x0000000075170000-0x0000000075920000-memory.dmp
    Filesize

    7.7MB

  • memory/224-20-0x0000000006D10000-0x0000000006D1A000-memory.dmp
    Filesize

    40KB

  • memory/224-19-0x0000000006D60000-0x0000000006DF2000-memory.dmp
    Filesize

    584KB

  • memory/224-18-0x00000000069E0000-0x0000000006A7C000-memory.dmp
    Filesize

    624KB

  • memory/224-17-0x00000000068F0000-0x0000000006940000-memory.dmp
    Filesize

    320KB

  • memory/224-15-0x00000000059B0000-0x0000000005A16000-memory.dmp
    Filesize

    408KB

  • memory/224-9-0x0000000000400000-0x0000000000442000-memory.dmp
    Filesize

    264KB

  • memory/224-14-0x0000000005830000-0x0000000005840000-memory.dmp
    Filesize

    64KB

  • memory/2944-5-0x00000000054D0000-0x0000000005510000-memory.dmp
    Filesize

    256KB

  • memory/2944-12-0x0000000075170000-0x0000000075920000-memory.dmp
    Filesize

    7.7MB

  • memory/2944-7-0x0000000005B50000-0x00000000060F4000-memory.dmp
    Filesize

    5.6MB

  • memory/2944-6-0x0000000005510000-0x000000000555C000-memory.dmp
    Filesize

    304KB

  • memory/2944-0-0x0000000000A20000-0x0000000000A7A000-memory.dmp
    Filesize

    360KB

  • memory/2944-4-0x0000000005490000-0x00000000054D0000-memory.dmp
    Filesize

    256KB

  • memory/2944-3-0x00000000010D0000-0x00000000010E0000-memory.dmp
    Filesize

    64KB

  • memory/2944-2-0x0000000005430000-0x000000000548A000-memory.dmp
    Filesize

    360KB

  • memory/2944-1-0x0000000075170000-0x0000000075920000-memory.dmp
    Filesize

    7.7MB