Analysis

  • max time kernel
    141s
  • max time network
    151s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240412-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240412-enlocale:en-usos:windows10-2004-x64system
  • submitted
    25-04-2024 02:56

General

  • Target

    2229e4b5c8d5fdf7b4ab56f51dab68521234c05adaaca64b1e3e999213514a0a.exe

  • Size

    684KB

  • MD5

    9d48877b73e58313d5f78e41311a1387

  • SHA1

    c547af55bf250ab0ea29a5cbba454a94da46e6e9

  • SHA256

    2229e4b5c8d5fdf7b4ab56f51dab68521234c05adaaca64b1e3e999213514a0a

  • SHA512

    b3d413b448aae3c3e30de5b123eef86c80ead0e90ff8116661446f41c3d7f898e702f91e1fe540d2e1d15cb59b4fc2f3bf58b0b4fd7fb658a0833f02f9b081c4

  • SSDEEP

    12288:ONgLeFR6/Xlv312Z3GN6cXk1LHkyht9aVRB97/0jjcHjylxBP5Nlh1:lXJ312ZA6AIDtAVxYjjcHa/P5N

Malware Config

Extracted

Credentials

  • Protocol:
    smtp
  • Host:
    mail.myhydropowered.com
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    qMkzJ0n1W2XEuTx

Extracted

Family

agenttesla

Credentials

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • Reads WinSCP keys stored on the system 2 TTPs

    Tries to access WinSCP stored sessions.

  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Looks up external IP address via web service 3 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\2229e4b5c8d5fdf7b4ab56f51dab68521234c05adaaca64b1e3e999213514a0a.exe
    "C:\Users\Admin\AppData\Local\Temp\2229e4b5c8d5fdf7b4ab56f51dab68521234c05adaaca64b1e3e999213514a0a.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:892
    • C:\Users\Admin\AppData\Local\Temp\2229e4b5c8d5fdf7b4ab56f51dab68521234c05adaaca64b1e3e999213514a0a.exe
      "C:\Users\Admin\AppData\Local\Temp\2229e4b5c8d5fdf7b4ab56f51dab68521234c05adaaca64b1e3e999213514a0a.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      PID:4732

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\2229e4b5c8d5fdf7b4ab56f51dab68521234c05adaaca64b1e3e999213514a0a.exe.log
    Filesize

    1KB

    MD5

    8ec831f3e3a3f77e4a7b9cd32b48384c

    SHA1

    d83f09fd87c5bd86e045873c231c14836e76a05c

    SHA256

    7667e538030e3f8ce2886e47a01af24cb0ea70528b1e821c5d8832c5076cb982

    SHA512

    26bffa2406b66368bd412bf25869a792631455645992cdcade2dbc13a2e56fb546414a6a9223b94c96c38d89187add6678d4779a88b38b0c9e36be8527b213c3

  • memory/892-8-0x00000000094D0000-0x0000000009554000-memory.dmp
    Filesize

    528KB

  • memory/892-3-0x0000000005980000-0x0000000005A12000-memory.dmp
    Filesize

    584KB

  • memory/892-9-0x000000000C5F0000-0x000000000C68C000-memory.dmp
    Filesize

    624KB

  • memory/892-1-0x0000000074B40000-0x00000000752F0000-memory.dmp
    Filesize

    7.7MB

  • memory/892-5-0x0000000005B40000-0x0000000005B4A000-memory.dmp
    Filesize

    40KB

  • memory/892-6-0x0000000005D10000-0x0000000005D30000-memory.dmp
    Filesize

    128KB

  • memory/892-7-0x0000000005E60000-0x0000000005E74000-memory.dmp
    Filesize

    80KB

  • memory/892-0-0x0000000000F10000-0x0000000000FC0000-memory.dmp
    Filesize

    704KB

  • memory/892-14-0x0000000074B40000-0x00000000752F0000-memory.dmp
    Filesize

    7.7MB

  • memory/892-2-0x0000000005E80000-0x0000000006424000-memory.dmp
    Filesize

    5.6MB

  • memory/892-4-0x0000000005940000-0x0000000005950000-memory.dmp
    Filesize

    64KB

  • memory/4732-13-0x0000000074B40000-0x00000000752F0000-memory.dmp
    Filesize

    7.7MB

  • memory/4732-19-0x00000000050D0000-0x00000000050E0000-memory.dmp
    Filesize

    64KB

  • memory/4732-15-0x00000000050D0000-0x00000000050E0000-memory.dmp
    Filesize

    64KB

  • memory/4732-16-0x00000000052F0000-0x0000000005356000-memory.dmp
    Filesize

    408KB

  • memory/4732-17-0x0000000006840000-0x0000000006890000-memory.dmp
    Filesize

    320KB

  • memory/4732-18-0x0000000074B40000-0x00000000752F0000-memory.dmp
    Filesize

    7.7MB

  • memory/4732-10-0x0000000000400000-0x0000000000442000-memory.dmp
    Filesize

    264KB