Analysis

  • max time kernel
    142s
  • max time network
    153s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20231127-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20231127-enlocale:en-usos:windows10-2004-x64system
  • submitted
    13-12-2023 01:27

General

  • Target

    5bc44b5cce3e2fdab732e8edb9abb27c36f5eac50d191575c71d4d36a48ed5e2.exe

  • Size

    340KB

  • MD5

    0464038233718e1c25d74a89e030907f

  • SHA1

    216e1c68b9894f7854a071d1762874b0861d002e

  • SHA256

    5bc44b5cce3e2fdab732e8edb9abb27c36f5eac50d191575c71d4d36a48ed5e2

  • SHA512

    5aed413c1177714135a58c7490e6908603c10b244c6a6dc35326d1efdac53c02119871e68c3e562cffac81e2aa1ebb4c63db436c5e73707d7047a94e66855a04

  • SSDEEP

    6144:/eIxlsIv+RwxD0Hws+XPbX0i6ydnT2ehOrbMd2AG930Ma:/eIrpxD0HYPP6YKHromB

Malware Config

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    ftp.atelierzolotas.gr
  • Port:
    21
  • Username:
    [email protected]
  • Password:
    alibaba.com

Extracted

Family

agenttesla

Credentials

  • Protocol:
    ftp
  • Host:
    ftp://ftp.atelierzolotas.gr
  • Port:
    21
  • Username:
    [email protected]
  • Password:
    alibaba.com

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 2 IoCs
  • Program crash 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 12 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\5bc44b5cce3e2fdab732e8edb9abb27c36f5eac50d191575c71d4d36a48ed5e2.exe
    "C:\Users\Admin\AppData\Local\Temp\5bc44b5cce3e2fdab732e8edb9abb27c36f5eac50d191575c71d4d36a48ed5e2.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:2236
    • C:\Users\Admin\AppData\Local\Temp\5bc44b5cce3e2fdab732e8edb9abb27c36f5eac50d191575c71d4d36a48ed5e2.exe
      "C:\Users\Admin\AppData\Local\Temp\5bc44b5cce3e2fdab732e8edb9abb27c36f5eac50d191575c71d4d36a48ed5e2.exe"
      2⤵
        PID:4740
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 4740 -s 80
          3⤵
          • Program crash
          PID:1128
      • C:\Users\Admin\AppData\Local\Temp\5bc44b5cce3e2fdab732e8edb9abb27c36f5eac50d191575c71d4d36a48ed5e2.exe
        "C:\Users\Admin\AppData\Local\Temp\5bc44b5cce3e2fdab732e8edb9abb27c36f5eac50d191575c71d4d36a48ed5e2.exe"
        2⤵
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:4996
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -pss -s 368 -p 4740 -ip 4740
      1⤵
        PID:3120

      Network

      MITRE ATT&CK Enterprise v15

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • memory/2236-0-0x0000000000E70000-0x0000000000ECA000-memory.dmp

        Filesize

        360KB

      • memory/2236-1-0x0000000074D00000-0x00000000754B0000-memory.dmp

        Filesize

        7.7MB

      • memory/2236-2-0x0000000005D90000-0x0000000006334000-memory.dmp

        Filesize

        5.6MB

      • memory/2236-3-0x00000000058C0000-0x0000000005952000-memory.dmp

        Filesize

        584KB

      • memory/2236-4-0x0000000005840000-0x0000000005850000-memory.dmp

        Filesize

        64KB

      • memory/2236-6-0x0000000005830000-0x0000000005831000-memory.dmp

        Filesize

        4KB

      • memory/2236-11-0x0000000074D00000-0x00000000754B0000-memory.dmp

        Filesize

        7.7MB

      • memory/4996-9-0x0000000005910000-0x0000000005920000-memory.dmp

        Filesize

        64KB

      • memory/4996-8-0x0000000074D00000-0x00000000754B0000-memory.dmp

        Filesize

        7.7MB

      • memory/4996-10-0x0000000005A20000-0x0000000005A86000-memory.dmp

        Filesize

        408KB

      • memory/4996-7-0x0000000000400000-0x0000000000442000-memory.dmp

        Filesize

        264KB

      • memory/4996-12-0x0000000006F70000-0x0000000006FC0000-memory.dmp

        Filesize

        320KB

      • memory/4996-13-0x0000000007060000-0x00000000070FC000-memory.dmp

        Filesize

        624KB

      • memory/4996-14-0x0000000007110000-0x000000000711A000-memory.dmp

        Filesize

        40KB

      • memory/4996-15-0x0000000074D00000-0x00000000754B0000-memory.dmp

        Filesize

        7.7MB

      • memory/4996-16-0x0000000005910000-0x0000000005920000-memory.dmp

        Filesize

        64KB