Analysis

  • max time kernel
    148s
  • max time network
    151s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240412-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240412-enlocale:en-usos:windows10-2004-x64system
  • submitted
    25-04-2024 02:15

General

  • Target

    e21851f345852a13efc73fbe317bdc92a5ebe181dad93c0b49769db732617c56.exe

  • Size

    366KB

  • MD5

    afd1fc772108ec75091d6b762558d811

  • SHA1

    d7f599ca494eaeb95908a67bff0d5ac0da91779d

  • SHA256

    e21851f345852a13efc73fbe317bdc92a5ebe181dad93c0b49769db732617c56

  • SHA512

    85f7e1463e7a4d5e3c2bf786f2ba524e6cf957d519689fa9c5b4ae55264f84a1516a99d0ccc16bfc5929764791ab3a6caca27fb5d55a983946b3460fccba1c7b

  • SSDEEP

    6144:H3nLr8XH2saC7yep2qX+mW1vlF7bPKMXRVvV1Z85ZibG6Gwn9oJ5:H3f832fjqGN52MBVvnZhbG6G

Malware Config

Extracted

Credentials

  • Protocol:
    smtp
  • Host:
    mail.jarnesway.com
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    Blocknation07

Extracted

Family

agenttesla

Credentials

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Looks up external IP address via web service 3 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\e21851f345852a13efc73fbe317bdc92a5ebe181dad93c0b49769db732617c56.exe
    "C:\Users\Admin\AppData\Local\Temp\e21851f345852a13efc73fbe317bdc92a5ebe181dad93c0b49769db732617c56.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:3328
    • C:\Users\Admin\AppData\Local\Temp\e21851f345852a13efc73fbe317bdc92a5ebe181dad93c0b49769db732617c56.exe
      "C:\Users\Admin\AppData\Local\Temp\e21851f345852a13efc73fbe317bdc92a5ebe181dad93c0b49769db732617c56.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      PID:1944

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1944-8-0x0000000004F40000-0x0000000004F50000-memory.dmp
    Filesize

    64KB

  • memory/1944-10-0x00000000065F0000-0x0000000006682000-memory.dmp
    Filesize

    584KB

  • memory/1944-15-0x0000000004F40000-0x0000000004F50000-memory.dmp
    Filesize

    64KB

  • memory/1944-14-0x0000000075340000-0x0000000075AF0000-memory.dmp
    Filesize

    7.7MB

  • memory/1944-13-0x0000000006730000-0x000000000673A000-memory.dmp
    Filesize

    40KB

  • memory/1944-6-0x0000000005500000-0x0000000005AA4000-memory.dmp
    Filesize

    5.6MB

  • memory/1944-12-0x0000000006890000-0x000000000692C000-memory.dmp
    Filesize

    624KB

  • memory/1944-5-0x0000000075340000-0x0000000075AF0000-memory.dmp
    Filesize

    7.7MB

  • memory/1944-3-0x0000000000400000-0x0000000000444000-memory.dmp
    Filesize

    272KB

  • memory/1944-11-0x00000000067A0000-0x00000000067F0000-memory.dmp
    Filesize

    320KB

  • memory/1944-7-0x0000000004D50000-0x0000000004DB6000-memory.dmp
    Filesize

    408KB

  • memory/3328-9-0x0000000075340000-0x0000000075AF0000-memory.dmp
    Filesize

    7.7MB

  • memory/3328-1-0x0000000075340000-0x0000000075AF0000-memory.dmp
    Filesize

    7.7MB

  • memory/3328-0-0x0000000000820000-0x0000000000882000-memory.dmp
    Filesize

    392KB

  • memory/3328-4-0x0000000002B30000-0x0000000002B31000-memory.dmp
    Filesize

    4KB

  • memory/3328-2-0x0000000005260000-0x0000000005270000-memory.dmp
    Filesize

    64KB