Analysis

  • max time kernel
    141s
  • max time network
    144s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240412-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240412-enlocale:en-usos:windows10-2004-x64system
  • submitted
    24-04-2024 05:02

General

  • Target

    97f689bdc4e9fd3ad22d44f57b2d80f26813b67bddcd816fe4de63a7721be893.exe

  • Size

    427KB

  • MD5

    097b18a8698466754be20ba312481236

  • SHA1

    a978a16fa32c80934417ebb4912a5c69b44b4236

  • SHA256

    97f689bdc4e9fd3ad22d44f57b2d80f26813b67bddcd816fe4de63a7721be893

  • SHA512

    7c59ea659ef78a97e3325c93a7241ff5848a781193a63e6119218f3f61b424dbd623c2a3e9063e77698ce8a9b86285caee978dd2eba24a45ac1f744338f4bf0c

  • SSDEEP

    12288:VEPWb55F18/EeTUsweRDKoZNS8oJkA6/RAsrhuMxo:VEeb11leTVIoZNQt6ekT

Malware Config

Extracted

Credentials

  • Protocol:
    smtp
  • Host:
    cp5ua.hyperhost.ua
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    7213575aceACE@#

Extracted

Family

agenttesla

Credentials

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • Reads WinSCP keys stored on the system 2 TTPs

    Tries to access WinSCP stored sessions.

  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\97f689bdc4e9fd3ad22d44f57b2d80f26813b67bddcd816fe4de63a7721be893.exe
    "C:\Users\Admin\AppData\Local\Temp\97f689bdc4e9fd3ad22d44f57b2d80f26813b67bddcd816fe4de63a7721be893.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:4772
    • C:\Users\Admin\AppData\Local\Temp\97f689bdc4e9fd3ad22d44f57b2d80f26813b67bddcd816fe4de63a7721be893.exe
      "C:\Users\Admin\AppData\Local\Temp\97f689bdc4e9fd3ad22d44f57b2d80f26813b67bddcd816fe4de63a7721be893.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:3108

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\97f689bdc4e9fd3ad22d44f57b2d80f26813b67bddcd816fe4de63a7721be893.exe.log
    Filesize

    706B

    MD5

    2ef5ef69dadb8865b3d5b58c956077b8

    SHA1

    af2d869bac00685c745652bbd8b3fe82829a8998

    SHA256

    363502eb2a4e53ba02d2d85412b901fcf8e06de221736bdffa949799ef3d21e3

    SHA512

    66d4db5dd17d88e1d54ea0df3a7211a503dc4355de701259cefccc9f2e4e3ced9534b700099ffbb089a5a3acb082011c80b61801aa14aff76b379ce8f90d4fd3

  • memory/3108-13-0x0000000005810000-0x0000000005820000-memory.dmp
    Filesize

    64KB

  • memory/3108-11-0x0000000074CC0000-0x0000000075470000-memory.dmp
    Filesize

    7.7MB

  • memory/3108-18-0x0000000005810000-0x0000000005820000-memory.dmp
    Filesize

    64KB

  • memory/3108-17-0x0000000074CC0000-0x0000000075470000-memory.dmp
    Filesize

    7.7MB

  • memory/3108-16-0x0000000006E10000-0x0000000006E1A000-memory.dmp
    Filesize

    40KB

  • memory/3108-15-0x00000000067B0000-0x0000000006800000-memory.dmp
    Filesize

    320KB

  • memory/3108-14-0x0000000005A00000-0x0000000005A66000-memory.dmp
    Filesize

    408KB

  • memory/3108-8-0x0000000000400000-0x0000000000440000-memory.dmp
    Filesize

    256KB

  • memory/4772-6-0x0000000005730000-0x0000000005740000-memory.dmp
    Filesize

    64KB

  • memory/4772-5-0x0000000005940000-0x00000000059DC000-memory.dmp
    Filesize

    624KB

  • memory/4772-3-0x0000000005DB0000-0x0000000006354000-memory.dmp
    Filesize

    5.6MB

  • memory/4772-0-0x0000000000C90000-0x0000000000D02000-memory.dmp
    Filesize

    456KB

  • memory/4772-7-0x00000000057B0000-0x00000000057B8000-memory.dmp
    Filesize

    32KB

  • memory/4772-2-0x0000000005680000-0x00000000056EE000-memory.dmp
    Filesize

    440KB

  • memory/4772-1-0x0000000074CC0000-0x0000000075470000-memory.dmp
    Filesize

    7.7MB

  • memory/4772-4-0x0000000005800000-0x0000000005892000-memory.dmp
    Filesize

    584KB

  • memory/4772-12-0x0000000074CC0000-0x0000000075470000-memory.dmp
    Filesize

    7.7MB