Analysis

  • max time kernel
    135s
  • max time network
    121s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240426-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240426-enlocale:en-usos:windows10-2004-x64system
  • submitted
    21-05-2024 01:53

General

  • Target

    49340ed36e2ceb8bb2f56bfd0f16205a2e9c356441548066c95f0ee48f9d16fa.exe

  • Size

    717KB

  • MD5

    95e63f032bf3f349eadb5af93e8b7987

  • SHA1

    b5338ebf2f26533cfac26dc0bb19e20a234d940a

  • SHA256

    49340ed36e2ceb8bb2f56bfd0f16205a2e9c356441548066c95f0ee48f9d16fa

  • SHA512

    bd5c4fddb46b92e83b7ce4ed7bdb03477c27d98110e4bdaaa74e4439995fea548652872dcd2bfd9fdffcec05411d1721e2fcabbc068d6353e6999171f11eb6a4

  • SSDEEP

    12288:iVWET/mr9KM4xQuXqRiCDEF4IK9+AV5jwpetgpUxF1lA5jn/XL:iVWtAQupRmhV58i/vQ/b

Malware Config

Extracted

Credentials

  • Protocol:
    smtp
  • Host:
    mail.magnaprocessing.com
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    Hookit6278

Extracted

Family

agenttesla

Credentials

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • Reads WinSCP keys stored on the system 2 TTPs

    Tries to access WinSCP stored sessions.

  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Looks up external IP address via web service 2 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\49340ed36e2ceb8bb2f56bfd0f16205a2e9c356441548066c95f0ee48f9d16fa.exe
    "C:\Users\Admin\AppData\Local\Temp\49340ed36e2ceb8bb2f56bfd0f16205a2e9c356441548066c95f0ee48f9d16fa.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:3164
    • C:\Users\Admin\AppData\Local\Temp\49340ed36e2ceb8bb2f56bfd0f16205a2e9c356441548066c95f0ee48f9d16fa.exe
      "C:\Users\Admin\AppData\Local\Temp\49340ed36e2ceb8bb2f56bfd0f16205a2e9c356441548066c95f0ee48f9d16fa.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2628

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/2628-11-0x0000000000400000-0x0000000000442000-memory.dmp

    Filesize

    264KB

  • memory/2628-18-0x00000000751C0000-0x0000000075970000-memory.dmp

    Filesize

    7.7MB

  • memory/2628-17-0x0000000006640000-0x0000000006690000-memory.dmp

    Filesize

    320KB

  • memory/2628-15-0x0000000005120000-0x0000000005186000-memory.dmp

    Filesize

    408KB

  • memory/2628-14-0x00000000751C0000-0x0000000075970000-memory.dmp

    Filesize

    7.7MB

  • memory/2628-13-0x00000000751C0000-0x0000000075970000-memory.dmp

    Filesize

    7.7MB

  • memory/3164-4-0x0000000004BE0000-0x0000000004BEA000-memory.dmp

    Filesize

    40KB

  • memory/3164-7-0x0000000005200000-0x000000000520C000-memory.dmp

    Filesize

    48KB

  • memory/3164-8-0x0000000000BB0000-0x0000000000BC0000-memory.dmp

    Filesize

    64KB

  • memory/3164-9-0x0000000007720000-0x00000000077A4000-memory.dmp

    Filesize

    528KB

  • memory/3164-10-0x0000000008840000-0x00000000088DC000-memory.dmp

    Filesize

    624KB

  • memory/3164-6-0x0000000004E90000-0x0000000004EB2000-memory.dmp

    Filesize

    136KB

  • memory/3164-5-0x00000000751C0000-0x0000000075970000-memory.dmp

    Filesize

    7.7MB

  • memory/3164-0-0x00000000751CE000-0x00000000751CF000-memory.dmp

    Filesize

    4KB

  • memory/3164-3-0x0000000004C60000-0x0000000004CF2000-memory.dmp

    Filesize

    584KB

  • memory/3164-16-0x00000000751C0000-0x0000000075970000-memory.dmp

    Filesize

    7.7MB

  • memory/3164-2-0x0000000005210000-0x00000000057B4000-memory.dmp

    Filesize

    5.6MB

  • memory/3164-1-0x0000000000130000-0x00000000001EA000-memory.dmp

    Filesize

    744KB