Analysis

  • max time kernel
    147s
  • max time network
    153s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240412-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240412-enlocale:en-usos:windows10-2004-x64system
  • submitted
    25-04-2024 01:47

General

  • Target

    97f689bdc4e9fd3ad22d44f57b2d80f26813b67bddcd816fe4de63a7721be893.exe

  • Size

    427KB

  • MD5

    097b18a8698466754be20ba312481236

  • SHA1

    a978a16fa32c80934417ebb4912a5c69b44b4236

  • SHA256

    97f689bdc4e9fd3ad22d44f57b2d80f26813b67bddcd816fe4de63a7721be893

  • SHA512

    7c59ea659ef78a97e3325c93a7241ff5848a781193a63e6119218f3f61b424dbd623c2a3e9063e77698ce8a9b86285caee978dd2eba24a45ac1f744338f4bf0c

  • SSDEEP

    12288:VEPWb55F18/EeTUsweRDKoZNS8oJkA6/RAsrhuMxo:VEeb11leTVIoZNQt6ekT

Malware Config

Extracted

Credentials

  • Protocol:
    smtp
  • Host:
    cp5ua.hyperhost.ua
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    7213575aceACE@#

Extracted

Family

agenttesla

Credentials

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • Detect packed .NET executables. Mostly AgentTeslaV4. 1 IoCs
  • Detects binaries (Windows and macOS) referencing many web browsers. Observed in information stealers. 1 IoCs
  • Detects executables referencing Windows vault credential objects. Observed in infostealers 1 IoCs
  • Detects executables referencing many confidential data stores found in browsers, mail clients, cryptocurreny wallets, etc. Observed in information stealers 1 IoCs
  • Detects executables referencing many email and collaboration clients. Observed in information stealers 1 IoCs
  • Detects executables referencing many file transfer clients. Observed in information stealers 1 IoCs
  • Reads WinSCP keys stored on the system 2 TTPs

    Tries to access WinSCP stored sessions.

  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\97f689bdc4e9fd3ad22d44f57b2d80f26813b67bddcd816fe4de63a7721be893.exe
    "C:\Users\Admin\AppData\Local\Temp\97f689bdc4e9fd3ad22d44f57b2d80f26813b67bddcd816fe4de63a7721be893.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:3812
    • C:\Users\Admin\AppData\Local\Temp\97f689bdc4e9fd3ad22d44f57b2d80f26813b67bddcd816fe4de63a7721be893.exe
      "C:\Users\Admin\AppData\Local\Temp\97f689bdc4e9fd3ad22d44f57b2d80f26813b67bddcd816fe4de63a7721be893.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2756

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\97f689bdc4e9fd3ad22d44f57b2d80f26813b67bddcd816fe4de63a7721be893.exe.log
    Filesize

    706B

    MD5

    2ef5ef69dadb8865b3d5b58c956077b8

    SHA1

    af2d869bac00685c745652bbd8b3fe82829a8998

    SHA256

    363502eb2a4e53ba02d2d85412b901fcf8e06de221736bdffa949799ef3d21e3

    SHA512

    66d4db5dd17d88e1d54ea0df3a7211a503dc4355de701259cefccc9f2e4e3ced9534b700099ffbb089a5a3acb082011c80b61801aa14aff76b379ce8f90d4fd3

  • memory/2756-18-0x0000000002730000-0x0000000002740000-memory.dmp
    Filesize

    64KB

  • memory/2756-17-0x00000000743F0000-0x0000000074BA0000-memory.dmp
    Filesize

    7.7MB

  • memory/2756-16-0x0000000006320000-0x000000000632A000-memory.dmp
    Filesize

    40KB

  • memory/2756-15-0x0000000005DA0000-0x0000000005DF0000-memory.dmp
    Filesize

    320KB

  • memory/2756-13-0x0000000004E80000-0x0000000004EE6000-memory.dmp
    Filesize

    408KB

  • memory/2756-14-0x0000000002730000-0x0000000002740000-memory.dmp
    Filesize

    64KB

  • memory/2756-8-0x0000000000400000-0x0000000000440000-memory.dmp
    Filesize

    256KB

  • memory/2756-12-0x00000000743F0000-0x0000000074BA0000-memory.dmp
    Filesize

    7.7MB

  • memory/3812-4-0x0000000005A70000-0x0000000005B02000-memory.dmp
    Filesize

    584KB

  • memory/3812-11-0x00000000743F0000-0x0000000074BA0000-memory.dmp
    Filesize

    7.7MB

  • memory/3812-7-0x0000000005A10000-0x0000000005A18000-memory.dmp
    Filesize

    32KB

  • memory/3812-6-0x0000000005A40000-0x0000000005A50000-memory.dmp
    Filesize

    64KB

  • memory/3812-5-0x0000000005BB0000-0x0000000005C4C000-memory.dmp
    Filesize

    624KB

  • memory/3812-0-0x0000000000F00000-0x0000000000F72000-memory.dmp
    Filesize

    456KB

  • memory/3812-3-0x0000000006020000-0x00000000065C4000-memory.dmp
    Filesize

    5.6MB

  • memory/3812-2-0x00000000058E0000-0x000000000594E000-memory.dmp
    Filesize

    440KB

  • memory/3812-1-0x00000000743F0000-0x0000000074BA0000-memory.dmp
    Filesize

    7.7MB