Analysis

  • max time kernel
    150s
  • max time network
    157s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20231127-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20231127-enlocale:en-usos:windows10-2004-x64system
  • submitted
    10-12-2023 16:35

General

  • Target

    841d69a1b9bcf7dd0f5972510695e72c.exe

  • Size

    721KB

  • MD5

    841d69a1b9bcf7dd0f5972510695e72c

  • SHA1

    b7a4018f51cd5a4f9ca1270045d102b9de9a7bb1

  • SHA256

    0a99cb7c532b3776f8353977e4aeba613c2281a4b7e69eca084ae3dd5a0ee570

  • SHA512

    778e589d8d8fe0d5aa629ad5c42ac1a1614bc465780f3884e472b17f8d44ac5919c4dbf6474b511a8ee341c537b43cd3456213f2fe66c7f8312ce3efcc793949

  • SSDEEP

    12288:DI5nF8ME6jD/JFQTj7oc5qn8IQFcKaAjIktXMr7gnmryyJt7ErI+1BRUyva:DIPtD/JQj74n8ItnAjIkHyvErxUyi

Malware Config

Extracted

Credentials

  • Protocol:
    smtp
  • Host:
    mail.abi0expertise.com
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    Najwa1949!

Extracted

Family

agenttesla

Credentials

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\841d69a1b9bcf7dd0f5972510695e72c.exe
    "C:\Users\Admin\AppData\Local\Temp\841d69a1b9bcf7dd0f5972510695e72c.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:3804
    • C:\Users\Admin\AppData\Local\Temp\841d69a1b9bcf7dd0f5972510695e72c.exe
      "C:\Users\Admin\AppData\Local\Temp\841d69a1b9bcf7dd0f5972510695e72c.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:216

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/216-11-0x0000000000400000-0x0000000000442000-memory.dmp

    Filesize

    264KB

  • memory/216-19-0x0000000005680000-0x0000000005690000-memory.dmp

    Filesize

    64KB

  • memory/216-18-0x0000000074D50000-0x0000000075500000-memory.dmp

    Filesize

    7.7MB

  • memory/216-17-0x0000000006340000-0x0000000006390000-memory.dmp

    Filesize

    320KB

  • memory/216-13-0x0000000074D50000-0x0000000075500000-memory.dmp

    Filesize

    7.7MB

  • memory/216-16-0x0000000005690000-0x00000000056F6000-memory.dmp

    Filesize

    408KB

  • memory/216-14-0x0000000005680000-0x0000000005690000-memory.dmp

    Filesize

    64KB

  • memory/3804-4-0x00000000059D0000-0x00000000059E0000-memory.dmp

    Filesize

    64KB

  • memory/3804-8-0x0000000005BF0000-0x0000000005BFA000-memory.dmp

    Filesize

    40KB

  • memory/3804-9-0x0000000006CC0000-0x0000000006D3A000-memory.dmp

    Filesize

    488KB

  • memory/3804-10-0x0000000006B00000-0x0000000006B9C000-memory.dmp

    Filesize

    624KB

  • memory/3804-7-0x0000000005BE0000-0x0000000005BE8000-memory.dmp

    Filesize

    32KB

  • memory/3804-6-0x0000000005A90000-0x0000000005AA8000-memory.dmp

    Filesize

    96KB

  • memory/3804-5-0x0000000005940000-0x000000000594A000-memory.dmp

    Filesize

    40KB

  • memory/3804-15-0x0000000074D50000-0x0000000075500000-memory.dmp

    Filesize

    7.7MB

  • memory/3804-0-0x0000000074D50000-0x0000000075500000-memory.dmp

    Filesize

    7.7MB

  • memory/3804-3-0x0000000005790000-0x0000000005822000-memory.dmp

    Filesize

    584KB

  • memory/3804-2-0x0000000005C40000-0x00000000061E4000-memory.dmp

    Filesize

    5.6MB

  • memory/3804-1-0x0000000000CF0000-0x0000000000DAA000-memory.dmp

    Filesize

    744KB