Analysis
-
max time kernel
149s -
max time network
150s -
platform
windows10-2004_x64 -
resource
win10v2004-20231130-en -
resource tags
arch:x64arch:x86image:win10v2004-20231130-enlocale:en-usos:windows10-2004-x64system -
submitted
10-12-2023 16:34
Static task
static1
Behavioral task
behavioral1
Sample
aa50c38e14486d5da1ab839d80ac5651.exe
Resource
win7-20231025-en
Behavioral task
behavioral2
Sample
aa50c38e14486d5da1ab839d80ac5651.exe
Resource
win10v2004-20231130-en
General
-
Target
aa50c38e14486d5da1ab839d80ac5651.exe
-
Size
721KB
-
MD5
aa50c38e14486d5da1ab839d80ac5651
-
SHA1
897b70154ad5ceb6c2a4571fbc27c057b2ebf185
-
SHA256
39ae771ec0e9058a0089fcda5aafcb472b343d252a6925cd753dc3403a15077f
-
SHA512
435b10833f5e01cbcc1f9f63e951c3736af2c54aeb17f51528c211b6557052ddc7cf1df20e117fef4803a48cf8c46f36435ac3dcea3ef32800cb6ca8abe633d1
-
SSDEEP
12288:DI5nF8ME6jD/JdQTj7oc5qn8IQFcKaAjIktXMr7gnmryyJt7ErI+1BRUyva:DIPtD/Joj74n8ItnAjIkHyvErxUyi
Malware Config
Extracted
Protocol: smtp- Host:
mail.abi0expertise.com - Port:
587 - Username:
[email protected] - Password:
Najwa1949!
Extracted
agenttesla
Protocol: smtp- Host:
mail.abi0expertise.com - Port:
587 - Username:
[email protected] - Password:
Najwa1949! - Email To:
[email protected]
Signatures
-
AgentTesla
Agent Tesla is a remote access tool (RAT) written in visual basic.
-
Reads data files stored by FTP clients 2 TTPs
Tries to access configuration files associated with programs like FileZilla.
-
Reads user/profile data of local email clients 2 TTPs
Email clients store some user data on disk where infostealers will often target it.
-
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 4092 set thread context of 544 4092 aa50c38e14486d5da1ab839d80ac5651.exe 101 -
Suspicious behavior: EnumeratesProcesses 3 IoCs
pid Process 544 aa50c38e14486d5da1ab839d80ac5651.exe 544 aa50c38e14486d5da1ab839d80ac5651.exe 544 aa50c38e14486d5da1ab839d80ac5651.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 544 aa50c38e14486d5da1ab839d80ac5651.exe -
Suspicious use of WriteProcessMemory 8 IoCs
description pid Process procid_target PID 4092 wrote to memory of 544 4092 aa50c38e14486d5da1ab839d80ac5651.exe 101 PID 4092 wrote to memory of 544 4092 aa50c38e14486d5da1ab839d80ac5651.exe 101 PID 4092 wrote to memory of 544 4092 aa50c38e14486d5da1ab839d80ac5651.exe 101 PID 4092 wrote to memory of 544 4092 aa50c38e14486d5da1ab839d80ac5651.exe 101 PID 4092 wrote to memory of 544 4092 aa50c38e14486d5da1ab839d80ac5651.exe 101 PID 4092 wrote to memory of 544 4092 aa50c38e14486d5da1ab839d80ac5651.exe 101 PID 4092 wrote to memory of 544 4092 aa50c38e14486d5da1ab839d80ac5651.exe 101 PID 4092 wrote to memory of 544 4092 aa50c38e14486d5da1ab839d80ac5651.exe 101
Processes
-
C:\Users\Admin\AppData\Local\Temp\aa50c38e14486d5da1ab839d80ac5651.exe"C:\Users\Admin\AppData\Local\Temp\aa50c38e14486d5da1ab839d80ac5651.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:4092 -
C:\Users\Admin\AppData\Local\Temp\aa50c38e14486d5da1ab839d80ac5651.exe"C:\Users\Admin\AppData\Local\Temp\aa50c38e14486d5da1ab839d80ac5651.exe"2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:544
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\aa50c38e14486d5da1ab839d80ac5651.exe.log
Filesize1KB
MD58ec831f3e3a3f77e4a7b9cd32b48384c
SHA1d83f09fd87c5bd86e045873c231c14836e76a05c
SHA2567667e538030e3f8ce2886e47a01af24cb0ea70528b1e821c5d8832c5076cb982
SHA51226bffa2406b66368bd412bf25869a792631455645992cdcade2dbc13a2e56fb546414a6a9223b94c96c38d89187add6678d4779a88b38b0c9e36be8527b213c3